fffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000500)={'syztnl0\x00', r1, 0x2f, 0x9, 0x7, 0x1, 0x3b, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3b}}, @loopback, 0x7, 0x40, 0x8, 0x7f}}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)=0x0) sendmsg$nl_xfrm(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@getpolicy={0x80, 0x15, 0x300, 0x70bd29, 0x25dfdbfc, {{@in=@loopback, @in=@rand_addr=0x64010102, 0x4e24, 0xdf18, 0x4e21, 0x0, 0x2, 0x80, 0x0, 0x5e, r5, r6}, 0x6e6bbf}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x5}, @address_filter={0x28, 0x1a, {@in6=@mcast1, @in=@loopback, 0xa, 0x5, 0x8}}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000010}, 0x4040000) 22:18:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:18:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', r1, 0x2f, 0x9, 0xf1, 0x2, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x1, 0x80, 0x5, 0xffffffa6}}) 22:18:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000680)=0x80) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000780)={@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, {&(0x7f00000006c0)=""/75, 0x4b}, &(0x7f0000000740), 0x48}, 0xa0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@RTM_NEWMDB={0x38, 0x54, 0x300, 0x70bd27, 0x25dfdbfb, {0x7, r1}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x1, 0x2, 0x0, {@ip4=@broadcast, 0x800}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040010}, 0x8111) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r6, 0x890b, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44084}, 0x2404c000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r1, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000fb2d963a0b844cabf6af62d822999941e7a33e0fc6a3688e77e4c9f79fd86181af0b70fcb8b6e1bb6cacdcbd96d7d5961f39fb72aa3fa01d077e51fee8d3f88166957597bc0e9b85d2cf4a2bfc25b2f179fb9a24c4fac57cdd9e003512a2dd8ab929d0fb16d45f85e02d99a22ca829373d236f109c12a2f46c510a56d6aa0fb3fcc27c773094282197c33b417a7733e06f8b872cb", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"], 0x14}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x8000) getpeername(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, {0xa, 0x4e23, 0x3, @mcast2, 0x5}, 0x20, [0x800, 0x6fe2, 0x2, 0x6, 0x2, 0xd11, 0x0, 0xbcc0]}, 0x5c) [ 1522.801242][T12824] ip6tnl0: mtu less than device minimum 22:18:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000680)=0x80) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000780)={@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, {&(0x7f00000006c0)=""/75, 0x4b}, &(0x7f0000000740), 0x48}, 0xa0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@RTM_NEWMDB={0x38, 0x54, 0x300, 0x70bd27, 0x25dfdbfb, {0x7, r1}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x1, 0x2, 0x0, {@ip4=@broadcast, 0x800}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040010}, 0x8111) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r6, 0x890b, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r1, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000fb2d963a0b844cabf6af62d822999941e7a33e0fc6a3688e77e4c9f79fd86181af0b70fcb8b6e1bb6cacdcbd96d7d5961f39fb72aa3fa01d077e51fee8d3f88166957597bc0e9b85d2cf4a2bfc25b2f179fb9a24c4fac57cdd9e003512a2dd8ab929d0fb16d45f85e02d99a22ca829373d236f109c12a2f46c510a56d6aa0fb3fcc27c773094282197c33b417a7733e06f8b872cb", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"], 0x14}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x8000) getpeername(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, {0xa, 0x4e23, 0x3, @mcast2, 0x5}, 0x20, [0x800, 0x6fe2, 0x2, 0x6, 0x2, 0xd11, 0x0, 0xbcc0]}, 0x5c) 22:18:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:18:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', r1, 0x2f, 0x9, 0xf1, 0x2, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x1, 0x80, 0x5, 0xffffffa6}}) 22:18:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000fb2d963a0b844cabf6af62d822999941e7a33e0fc6a3688e77e4c9f79fd86181af0b70fcb8b6e1bb6cacdcbd96d7d5961f39fb72aa3fa01d077e51fee8d3f88166957597bc0e9b85d2cf4a2bfc25b2f179fb9a24c4fac57cdd9e003512a2dd8ab929d0fb16d45f85e02d99a22ca829373d236f109c12a2f46c510a56d6aa0fb3fcc27c773094282197c33b417a7733e06f8b872cb", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"], 0x14}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x8000) getpeername(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000500)={'syztnl0\x00', r1, 0x2f, 0x9, 0x7, 0x1, 0x3b, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3b}}, @loopback, 0x7, 0x40, 0x8, 0x7f}}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)) 22:18:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000680)=0x80) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000780)={@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, {&(0x7f00000006c0)=""/75, 0x4b}, &(0x7f0000000740), 0x48}, 0xa0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@RTM_NEWMDB={0x38, 0x54, 0x300, 0x70bd27, 0x25dfdbfb, {0x7, r1}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x1, 0x2, 0x0, {@ip4=@broadcast, 0x800}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040010}, 0x8111) pipe(&(0x7f0000000480)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r1, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:39 executing program 0: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, {0xa, 0x4e23, 0x3, @mcast2, 0x5}, 0x20, [0x800, 0x6fe2, 0x2, 0x6, 0x2, 0xd11, 0x0, 0xbcc0]}, 0x5c) 22:18:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', r1, 0x2f, 0x9, 0xf1, 0x2, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x1, 0x80, 0x5, 0xffffffa6}}) 22:18:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 22:18:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000fb2d963a0b844cabf6af62d822999941e7a33e0fc6a3688e77e4c9f79fd86181af0b70fcb8b6e1bb6cacdcbd96d7d5961f39fb72aa3fa01d077e51fee8d3f88166957597bc0e9b85d2cf4a2bfc25b2f179fb9a24c4fac57cdd9e003512a2dd8ab929d0fb16d45f85e02d99a22ca829373d236f109c12a2f46c510a56d6aa0fb3fcc27c773094282197c33b417a7733e06f8b872cb", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"], 0x14}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x8000) getpeername(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:39 executing program 0: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, {0xa, 0x4e23, 0x3, @mcast2, 0x5}, 0x20, [0x800, 0x6fe2, 0x2, 0x6, 0x2, 0xd11, 0x0, 0xbcc0]}, 0x5c) 22:18:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000680)=0x80) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000780)={@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, {&(0x7f00000006c0)=""/75, 0x4b}, &(0x7f0000000740), 0x48}, 0xa0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@RTM_NEWMDB={0x38, 0x54, 0x300, 0x70bd27, 0x25dfdbfb, {0x7, r1}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x1, 0x2, 0x0, {@ip4=@broadcast, 0x800}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040010}, 0x8111) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r1, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 22:18:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', r1, 0x2f, 0x9, 0xf1, 0x2, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x1, 0x80, 0x5, 0xffffffa6}}) 22:18:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000fb2d963a0b844cabf6af62d822999941e7a33e0fc6a3688e77e4c9f79fd86181af0b70fcb8b6e1bb6cacdcbd96d7d5961f39fb72aa3fa01d077e51fee8d3f88166957597bc0e9b85d2cf4a2bfc25b2f179fb9a24c4fac57cdd9e003512a2dd8ab929d0fb16d45f85e02d99a22ca829373d236f109c12a2f46c510a56d6aa0fb3fcc27c773094282197c33b417a7733e06f8b872cb", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"], 0x14}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x8000) getpeername(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000680)=0x80) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000780)={@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, {&(0x7f00000006c0)=""/75, 0x4b}, &(0x7f0000000740), 0x48}, 0xa0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r4}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r1, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) [ 1524.122173][T12865] ip6tnl0: mtu less than device minimum 22:18:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000500)={'syztnl0\x00', r1, 0x2f, 0x9, 0x7, 0x1, 0x3b, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3b}}, @loopback, 0x7, 0x40, 0x8, 0x7f}}) 22:18:40 executing program 0: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, {0xa, 0x4e23, 0x3, @mcast2, 0x5}, 0x20, [0x800, 0x6fe2, 0x2, 0x6, 0x2, 0xd11, 0x0, 0xbcc0]}, 0x5c) 22:18:40 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x2f, 0x9, 0xf1, 0x2, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x1, 0x80, 0x5, 0xffffffa6}}) 22:18:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 22:18:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000fb2d963a0b844cabf6af62d822999941e7a33e0fc6a3688e77e4c9f79fd86181af0b70fcb8b6e1bb6cacdcbd96d7d5961f39fb72aa3fa01d077e51fee8d3f88166957597bc0e9b85d2cf4a2bfc25b2f179fb9a24c4fac57cdd9e003512a2dd8ab929d0fb16d45f85e02d99a22ca829373d236f109c12a2f46c510a56d6aa0fb3fcc27c773094282197c33b417a7733e06f8b872cb", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"], 0x14}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x8000) getpeername(r3, 0x0, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000680)=0x80) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000780)={@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, {&(0x7f00000006c0)=""/75, 0x4b}, &(0x7f0000000740), 0x48}, 0xa0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r1, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:40 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, {0xa, 0x4e23, 0x3, @mcast2, 0x5}, 0x20, [0x800, 0x6fe2, 0x2, 0x6, 0x2, 0xd11, 0x0, 0xbcc0]}, 0x5c) 22:18:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x2f, 0x9, 0xf1, 0x2, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x1, 0x80, 0x5, 0xffffffa6}}) [ 1524.937899][T12880] ip6tnl0: mtu less than device minimum 22:18:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000fb2d963a0b844cabf6af62d822999941e7a33e0fc6a3688e77e4c9f79fd86181af0b70fcb8b6e1bb6cacdcbd96d7d5961f39fb72aa3fa01d077e51fee8d3f88166957597bc0e9b85d2cf4a2bfc25b2f179fb9a24c4fac57cdd9e003512a2dd8ab929d0fb16d45f85e02d99a22ca829373d236f109c12a2f46c510a56d6aa0fb3fcc27c773094282197c33b417a7733e06f8b872cb", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"], 0x14}}, 0x0) socket$inet6(0xa, 0x2, 0x8000) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 22:18:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000680)=0x80) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000780)={@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, {&(0x7f00000006c0)=""/75, 0x4b}, &(0x7f0000000740), 0x48}, 0xa0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r1, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) [ 1525.171654][T12891] ip6tnl0: mtu less than device minimum 22:18:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) 22:18:41 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, {0xa, 0x4e23, 0x3, @mcast2, 0x5}, 0x20, [0x800, 0x6fe2, 0x2, 0x6, 0x2, 0xd11, 0x0, 0xbcc0]}, 0x5c) 22:18:41 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x2f, 0x9, 0xf1, 0x2, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x1, 0x80, 0x5, 0xffffffa6}}) 22:18:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000680)=0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r1, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000fb2d963a0b844cabf6af62d822999941e7a33e0fc6a3688e77e4c9f79fd86181af0b70fcb8b6e1bb6cacdcbd96d7d5961f39fb72aa3fa01d077e51fee8d3f88166957597bc0e9b85d2cf4a2bfc25b2f179fb9a24c4fac57cdd9e003512a2dd8ab929d0fb16d45f85e02d99a22ca829373d236f109c12a2f46c510a56d6aa0fb3fcc27c773094282197c33b417a7733e06f8b872cb", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"], 0x14}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 22:18:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r1, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:42 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, {0xa, 0x4e23, 0x3, @mcast2, 0x5}, 0x20, [0x800, 0x6fe2, 0x2, 0x6, 0x2, 0xd11, 0x0, 0xbcc0]}, 0x5c) [ 1525.913926][T12904] ip6tnl0: mtu less than device minimum 22:18:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 22:18:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:42 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x2f, 0x9, 0xf1, 0x2, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x1, 0x80, 0x5, 0xffffffa6}}) 22:18:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r1, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) [ 1526.136918][T12915] ip6tnl0: mtu less than device minimum 22:18:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00'}) 22:18:42 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x2f, 0x9, 0xf1, 0x2, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x1, 0x80, 0x5, 0xffffffa6}}) 22:18:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 22:18:42 executing program 3: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 22:18:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r1, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) [ 1526.908717][T12926] ip6tnl0: mtu less than device minimum 22:18:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 22:18:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000500)={'syztnl0\x00', r1, 0x2f, 0x9, 0x7, 0x1, 0x3b, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3b}}, @loopback, 0x7, 0x40, 0x8, 0x7f}}) 22:18:43 executing program 3: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 22:18:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r1, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) [ 1527.147659][T12941] ip6tnl0: mtu less than device minimum 22:18:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00'}) 22:18:43 executing program 3: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 22:18:43 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r1, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) [ 1527.898477][T12951] ip6tnl0: mtu less than device minimum 22:18:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:44 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 22:18:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00'}) 22:18:44 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 22:18:44 executing program 1: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) [ 1528.086309][T12959] ip6tnl0: mtu less than device minimum 22:18:44 executing program 5: socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 22:18:44 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 22:18:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 22:18:44 executing program 1: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:44 executing program 5: socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:45 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 22:18:45 executing program 5: socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:45 executing program 1: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00'}) 22:18:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 22:18:45 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 22:18:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 22:18:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) 22:18:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x9, 0xf1, 0x2, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x1, 0x80, 0x5, 0xffffffa6}}) 22:18:45 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 22:18:45 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 22:18:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 22:18:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0xf1, 0x2, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x1, 0x80, 0x5, 0xffffffa6}}) 22:18:46 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00'}) 22:18:46 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 22:18:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000100)) 22:18:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x1, 0x80, 0x5, 0xffffffa6}}) 22:18:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)) 22:18:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 22:18:46 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 22:18:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x1, 0x80, 0x5, 0xffffffa6}}) 22:18:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x1, 0x80, 0x5, 0xffffffa6}}) 22:18:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 22:18:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 22:18:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 22:18:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 22:18:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x1, 0x80, 0x5, 0xffffffa6}}) 22:18:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 22:18:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}, 0x1, 0x80, 0x5, 0xffffffa6}}) 22:18:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 22:18:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 22:18:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:18:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) 22:18:47 executing program 5: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 22:18:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 22:18:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x80, 0x5, 0xffffffa6}}) 22:18:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) 22:18:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:18:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x0, 0x5, 0xffffffa6}}) 22:18:48 executing program 5: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 22:18:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x0, 0x0, 0xffffffa6}}) 22:18:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:18:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}}}) 22:18:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:18:48 executing program 5: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 22:18:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:18:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:18:48 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) [ 1532.796642][T13088] ip6tnl0: mtu less than device minimum 22:18:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)) 22:18:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:49 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 22:18:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:18:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:18:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:49 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 22:18:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:18:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:18:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:49 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 22:18:49 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:18:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:18:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 22:18:50 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:18:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 22:18:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)) 22:18:50 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:18:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:18:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 22:18:50 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:18:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:18:50 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:18:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 22:18:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, 0x0, 0x8, 0x3, 0x2af8}}) 22:18:51 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:18:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 22:18:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, 0x0, 0x0, 0x3, 0x2af8}}) 22:18:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:18:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000fb2d963a0b844cabf6af62d822999941e7a33e0fc6a3688e77e4c9f79fd86181af0b70fcb8b6e1bb6cacdcbd96d7d5961f39fb72aa3fa01d077e51fee8d3f88166957597bc0e9b85d2cf4a2bfc25b2f179fb9a24c4fac57cdd9e003512a2dd8ab929d0fb16d45f85e02d99a22ca829373d236f109c12a2f46c510a56d6aa0fb3fcc27c773094282197c33b417a7733e06f8b872cb", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"], 0x14}}, 0x0) socket$inet6(0xa, 0x2, 0x8000) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, 0x0, 0x0, 0x0, 0x2af8}}) 22:18:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) [ 1535.702146][T13170] ip6tnl0: mtu less than device minimum 22:18:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:18:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000500)={'syztnl0\x00', r1, 0x2f, 0x9, 0x7, 0x1, 0x3b, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3b}}, @loopback, 0x7, 0x40, 0x8, 0x7f}}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)) 22:18:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 22:18:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev}}) 22:18:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000fb2d963a0b844cabf6af62d822999941e7a33e0fc6a3688e77e4c9f79fd86181af0b70fcb8b6e1bb6cacdcbd96d7d5961f39fb72aa3fa01d077e51fee8d3f88166957597bc0e9b85d2cf4a2bfc25b2f179fb9a24c4fac57cdd9e003512a2dd8ab929d0fb16d45f85e02d99a22ca829373d236f109c12a2f46c510a56d6aa0fb3fcc27c773094282197c33b417a7733e06f8b872cb", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"], 0x14}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x8000) getpeername(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 22:18:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000680)=0x80) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000780)={@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, {&(0x7f00000006c0)=""/75, 0x4b}, &(0x7f0000000740), 0x48}, 0xa0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@RTM_NEWMDB={0x38, 0x54, 0x300, 0x70bd27, 0x25dfdbfb, {0x7, r1}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x1, 0x2, 0x0, {@ip4=@broadcast, 0x800}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040010}, 0x8111) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r6, 0x890b, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44084}, 0x2404c000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r1, 0x2f, 0x1, 0x1f, 0x2, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x8000, 0x8, 0x3, 0x2af8}}) 22:18:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 22:18:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 22:18:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000000580)={0xec4, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x124, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "484856752fe4941eb3fb321f017c1719efe52d395119fe8367586c8a89d6b0e94a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,-{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'g\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '%@,\x82,\xb3@[,\xaf\'+[#+{+$*#&!%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xd8c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "fcb662715ed1fcea1204084b2aa43548b8ce31ed24bcd8065757e49cd2df3cd475e7f0a81f52b3e18ed1a527d9306e0e5758b0240f7f280e79701f143afdcbe923e21c1c3a67ca1b9775635100bdb208ef1f2e3723476e4d5374b6dff4caeecb5dbcbc41ec594924d017ac1a414624350bb404d46364b4941918eb66d4318d9e3dcf1db444ddf1cfbe012e6861a82cfbc111b0de9df34d4e38936356d9efffb8292e2a888f62b0e28f26251cca25764f19a13b4c18e2a4e4de1a810d6de428c398"}, @ETHTOOL_A_BITSET_VALUE={0x69, 0x4, "697ffb299c8d8ac89117c6d64735ad2a17ad0bd5eb436ae3b40a98450fbd27c9dc489d087a4a77ecf9c961d7a653a8e2a007a8df123737b1448c18e384b885fea8a98500521965161223449f998011ecb7adbae19c611cab3ad80eba9a732f45eabcf7b639"}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "9efaa8494da50aa0832fc62e0300c9b4de37aa9b3b6e6a36e1"}, @ETHTOOL_A_BITSET_MASK={0xc31, 0x5, "cb6626a2035c30ac3fc1b094c1ae20431b38c808e7041c1e8f3bb0c34fe6d347945126b4c06b9dcc12bdedc87418336e13426d5e00072a28f1e9e30063d934429e755d9afa2222ad99d55e96b4e550f430c3d61aaa60b44b4c52d00a28868323dc5128178d65fd1463468518e8b364cd0c96bc69193b3a1279a08622564cb2d4d9e50a6242670a1242221c917832d08f59022fbb26cf75459f2772fec19fc9ae63076e438b455b6eb8dfa3193565f29817bec8300efcad2ee4d73d992f225579c8dabda35c162ef5fcf882aac969fd34aaa8d9ca5347e34dfcadced7f55ef6327a04d7c48586b25323fbd058221adbc08838fef4a8fc9517a8f556c0d505fcf89cfdb6b64f5325fade9c0534402b740681d06f72cca89278640df39eb97d86269a731d64dbc740f093762b58e3a19ab5d566f74e8ef1daac236a6d11d8f34041e784618298fdd2144bd305ff3acaa44fda13d8af9ab7d42b9cb80396bafb549d47a57ab60f754e7fa9090f12f681cfa8f3f4fd4358d48a321f184b5a7c4d67f8e62481223d4ac8d85048be3a67343d8293db1472c4eb9305d354d2fb2f6b801fc8ed66859415cf2e6ecd51fa8d2450ac3d892c8b0eb1bbab875a1aef311809d777313fd69ef22570c7d1f7fd6838f0b17e2f443d9e86b2bc7fc48a9970a0b132e1d4c086d5293226b7e061d9703b6eb45a43e01f618e00fccb0ff499b9fac12e686bd8069d870fcd4e5a3ae3d8b989b47e9ba5603b4fa63f5ff5af2979dfc5f4186d871c2cae44f3951048ccac7418f955df5ed95c91010498f18981bcff40945d1fb39c582e740972526d6eda8cd177ec83c0cfeccedfb9b70fb55f7856396fb600b5dc0bca6314ed4c4dc545da3f6fd610ae62ba2b93deba59cc5ff9c9c964fa1aa9beaef5a09df00ce1bf72afbc7b3a5483822a6773b9c1334821149b76dbf8f0750e95e7982ddb32eb87e07f60b1e29e0810e549611b803fd7798011472cfd66a0baf10bc51ff10d7203a295e5166d339b5912d8049f114df34e491b0dca96889286a4a898f5df9c5602cc402f0b351190e6554b6ed24e29de23783ae9d1bcc9876c65bdfcb9db6e282afeac92d8ec319be6024bb6f3a58bf36a052e32528f3b3e02766a45a237e2a078937614709df138db6310fb41a064e83d2aa3a693fe2ca4e45f0fe524ff6849ab9c97bfc8cc5c145c99ee451dffc9124373d6846e75a23a0f2212c9be56bd44f68bed5dba3f257282849d43c822e0ea0743cc00d9e3f3758929fa1c2755e6b2af00937e9fcaf16937af88a2c3075d1eb9b2b2f1a4ff9bd61b7ffd7bbe8dc63383ecb8eb50efd1a010c66a1335e6dfc9a583341da8565c55178534c80b259051cefa50b93b21fba9f98e7c3ee4373d68ee500a8ecc3bee56d8a4dab054e7cf875b82879ea0a5aafb567238ae6c49b197856e4d5ff8f89b9724fc2479dca09f246c47c8e6275be854951e21688413f65d5a4307840a0a2c0839d828bb7dc49d895ca3f6dfb181d379dd882927c466c17c101844a8f6445d770d049636b321023d5879985800d7df4c0672600bb033f40103a65dc62833a462b1e4a8bc937739acebfcfc8b03091a02765fc85129b405e7bdd651e17528c7419e30c990d9d86aac977b5cc656b942cdd21b2bffb418de676faf4128dcbe7e8ec1662492141575cbf945842add27bf6bc3ea5fb633ce4226acda2628a151a5adabdb297e008133a40e7fc2a4f4b804be0f4319128265f1ef4a97c3b4b356cab958ee2e192ef118fcda9d0c85c821be71803f1794718830f19cf6f96396911bb9903e0b65899f35397705cefe429700ac7d6e5e40fa1b7819a57e8ff5e48dfba345a1e3405a9285f900f0281df13da5861a12ddc7cdcab8ecd377b0c0763a135a1e85211f0661bcc44851484fdd07d443cd59726885dd0026b592626a14c95e4cb2c36f19e71e5c1fffaf3936b259cf8b65fc9a9b611f6ba4b11a2e4e1a3f481d79e0a46b890b547e7a33eac17f6760a2a4af2c0b313dc0a8d73b22efc4835e262de1014ffe1c618a04076e0af438d2da28b0ac4192dd28b93fd0caf39f8062ce8ed5b41e0cf11239b29937e067c6c32732491ff1a1e06c3be8da809c88e72e8ee80a5f40686917a1f0de16627fa5bf0169e191f2218c0fd1af8d8fb18464f7daf17ebbd62138bcb4dd55e24a5267312b7ffa51404c6869dabcac2276549fec1831b23669658a6d4614f638cb16df37f432c1dfc87797fa73490a7ef558e0947d2af5c232af9c52136e5b15516620356acc56348d69b8f8423295b14048799ff940f2d24f0824016d6e7e7989c5fd1ef46ad32bf42cdd7cb66207334340df6209648db81760fea9c747a8f9e0d0eeb825a5a30869d24b876596bedce005dcde6ea73ae5e02c347b1921709323c6a4d064998eedb183f31d653061cd963e999a83bfd06c40b9cc8914b53b5bcdfcba83d82e5627ddd211d8cf0f037bad092f076258fcd9f8ca0b8d04b644a1d656cab400a9130a135846d086503106f221fe3481688d73a5089657081634b86cd843cfbbc55034efa4645f688e037d839cf715dd07a87951c2800d775a7f50162f595efc5b4ac5b8ce577ab8ded8abec22e0998fe360db0dba9094d511568f4716175115bd428934bbdf8eee0a68beace382d9c6a8d7bcbd2d9ef26f470193f4d749251c679e33cd6b813ea7ecfe735d17c1a064954e148686b2d77ca78a252581e6657c1b415585e119ea7c3ef7696f1ae348d6abc7c30eca8f10d0b6df0db9e8da20acc719a36abd2d5b31ab84daa7ed24f0822709a7d4d0df121d14699780f00d240080596ccd5f25703b2fe48a760c45d8fdb9d2c2b1e8268f5202fac4fa146ad1ac1185070b368bb4653fd933655ab4f0e2e2ab630830bad1d48dbf3bfb2bf3d95c3214cf0683315096d9e02757ec3b125d90796f41e0b79d1101c6e4e549601f4727269a1a322ebbf552da1cd8fe5ee74706ba8b2d21e6f96a96f43b2a92e1e202707453fc99c9614362a00713ab0ef142937919ab6d77946b44ecb3111315ad58c1fa1808259679af1b6a77e893c46156ce9d079858d8c7539d24c9893d4eb6d22675178c1d8125208625807e0515649071de740522342d59d75449cf90504d152ddf542cc7c2d142656820553387d4609e9a69ac8fbf9bc9af240ea0a50b195a5653fdd4b24d96742448acd85f5217898d3971cccc09ecb7e428c45a65c56a7da0c13c94fc708b2610dfdacad6f3d978e7f765343fb1a4d5d5d3fcfa092a188970cf5ce6fc4d1f02365b567994c677982c9e5489d20d4605d234ae2412701340b4b8564153b886ac147d74ee1451c27843011e6426c0337239f3b172a2b35e915b10cee473f26d499c9de75c28c6634a90e41a5c93f1d278771a0de0577bc9b693c768be0fcce0226fc16f4f0828f2b5013a4cda89330ed32e6c81a741f2c0bca19356d6f0d291a52b4811eb6ad6de9a330183d11cb1563777166c9795572a22d3fb132fe5b02237c296002c516a16f6ecea9c82cab9321944f95cf79e58a43cfed167d42dce6687c722812561456fafa96ada848789ca3eff496d2ebec5cf33cae3bf53e6b6852baf4d98df3dad9b164563d006230c4042061e99c3a4f79fa0928a6223619be24f5ab07be91ffaac409218a42dc60e6a346bcddb4687b9c6f8f2996cb4ae434975ea5dabba69ea6dcd1377693f67e30a89a6d8778858e5fdd4fd4a0c55efda25734b6d590c269395413cbe19fe9e45c7fa09d89812500122955e5fea9d8de388ab589e72f91b69d95a2f02094875acdde2e954a6b9af28701adb9c557e08442861ae4a457f052939c6772dc078bce93d289a6773a3cd4dd94e0f87fe1c9b7df5b9d77f2918a58699be9ceca680a7791c662475a71441ffc3d7f004f3c21844684e83bbe2f0bb00ae72da066abfadf52104ac91acbf7317189524c0f6f705adaa50637fc77343235541123fe8e187130f5d7ff91d292f8bc2c9f59a9097c9f54fa6aa2674cc4b79583d3bfc36f2e2fd649174685020f53855029490ed567b5d828f7d18a53b999f425431636638bd9afa2d9eafb7117fd4680e8e500b65b0f30a1b6881a34e7c315ee4cc637e4c0694b0fb46486763363f1d051199a5154cbe47fe565f522dd8c89a4f34b3e8bdaad4e95be006c2856a2faa8e1286435c00fc59f25f5d42ba0a72a0b41bfa007b3e3cb7625560bde83264bb94d74611346b2933dac581c49c693197693329e3910e6ef56dd4e46080946f3c2d8604abb54d889b8c2894c5b03d34b4c4123cdf7cf5261797bb046323e37cbc500630dd5a923e9b4d4dbd7c169551b24b97a79113a95ce42167d0165dca6e46293c256fcd92aa4bd2f480256e934682afb3921c5b51fc0e93a007"}]}]}, 0xec4}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0xaf, 0x40, 0x1, 0x24, @mcast2, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x80, 0x80, 0x3, 0xfa8}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r4}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r6}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r8}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f00000018c0)=ANY=[@ANYBLOB="a4010000", @ANYRES16=0x0, @ANYBLOB="0044250180080003000100000008000100dce5b0b1d82be39b40de9e2d5e8d22a76d179ee3225c7ce9622838fa5e9d311f98e4fcff96c607a054e06601609b24f8bc8759efc4fb63e7e1dd0a386545af138fe8d75aefe15511e52957b0fbde5e967a3692f0f917c9376c99e9817fb1be0080247ee9768402503a5786dd8229cb7396078f564496e0786ac95551f5367a736b430dd33cad3faeeb61d7b358ca8a2f0ad717cba35c84cee7eb4479c05fa83bf936ed09715dda8f343be60f8f7186e54199e0b40d350b54beaad3433e429328e7031f7cb7b5cec7625239373fa5060bd15b667666e5f6", @ANYRES32=r2, @ANYBLOB="1400020068737230000000000000000000000000080003000100000008000100", @ANYRES32=r4, @ANYBLOB="7800018008000100", @ANYRES32=r1, @ANYBLOB="0800030002000000080003000200000008000300010000001400020076657468315f746f5f626f6e6400000008000300010000001400020073797a6b616c6c6572310000000000000800030003000000140002006272696467655f736c6176655f30000008000100", @ANYRES32=r6, @ANYBLOB="44000180080003000200000014000200000000000000000000000000000000001400020076657468315f6d61637674617000000008000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="7c0001800800030002000000140002006e72300000000000000000000000000008000300030000000800030000000000140002006970766c616e3000000000000000000008000300010000001400020076657468305f766972745f7769666900080003000300000014000200766c616e3100000000000000000000002000018008000300010000001400020076657468305f746f5f7465616d000000"], 0x1a4}}, 0x8040) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 22:18:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x37}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @ethernet={0x306, @random="b64015fd4a91"}, @vsock={0x28, 0x0, 0xffffffff}, @qipcrtr={0x2a, 0x4}, 0xf838, 0x0, 0x0, 0x0, 0x99, 0x0, 0x0, 0x101, 0x2}) accept4(0xffffffffffffffff, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f00000000c0)=0x80, 0x80000) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:18:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xff00, r1}) 22:18:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r2, 0x890b, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_LINK={0x8, 0x1, r1}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}]}, 0x4c}}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0x10001, @mcast2}, {0xa, 0x4e21, 0xffffffff, @local, 0x59028c9}, 0x4f0e, [0x8, 0x1000, 0xfffffff9, 0x8, 0x1, 0x3b6, 0x46, 0x2]}, 0x5c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:18:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:18:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:18:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r1, 0x29, 0x0, 0x1, 0x10001, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1, 0x20, 0x3f, 0x1}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'gretap0\x00', &(0x7f00000000c0)={'gretap0\x00', r2, 0x1, 0x8, 0x5ff7, 0x3, {{0x10, 0x4, 0x1, 0x1, 0x40, 0x68, 0x0, 0x1, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, {[@ssrr={0x89, 0x17, 0xd5, [@empty, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @loopback]}, @end, @timestamp_prespec={0x44, 0x14, 0xdc, 0x3, 0x9, [{@loopback}, {@private=0xa010102, 0x7fffffff}]}]}}}}}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:18:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000200)={'syztnl1\x00', r1, 0x1, 0x40, 0x2, 0xffffff45, {{0x2b, 0x4, 0x2, 0x3b, 0xac, 0x67, 0x0, 0xfc, 0x2f, 0x0, @multicast2, @rand_addr=0x64010102, {[@ssrr={0x89, 0x1f, 0x30, [@dev={0xac, 0x14, 0x14, 0x34}, @broadcast, @rand_addr=0x64010102, @local, @multicast2, @loopback, @multicast1]}, @cipso={0x86, 0x19, 0x0, [{0x6, 0x7, "602eef80bb"}, {0x0, 0xc, "041b530133ecf7bc3d25"}]}, @generic={0x0, 0x6, "9d88fdc2"}, @cipso={0x86, 0x48, 0x0, [{0x0, 0xb, "eb1ef479aacf52aed1"}, {0x1, 0x12, "8384c86df796208669c33bb153fa8678"}, {0x2, 0xe, "1af24b707f4f4634b2712fcd"}, {0x1, 0xe, "284d27afcc65afd351999a25"}, {0x7, 0x9, "127a206e20a59c"}]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}, @timestamp={0x44, 0x8, 0x2d, 0x0, 0xf, [0x6]}]}}}}}) getpeername(r0, &(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x80) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000940)={0x198, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x150, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "12b7fd21d16020e7f314fa0e47f46c6f9cf1bfb819e546927bc00fb9d4cf7872"}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b099abe3bcb56ef640c88dc5ef4c21a7565902471e98e62edf3f7ca480bf999d"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, {0xbc, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "031bc636ee5895467ff7af6dbdf4c930951448d0ec3c15ff5003b374210b052b"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "235c6804f5dbe3d4be359f558797bba25e8fdfeaf333860a1ff2d78f69936a09"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x198}, 0x1, 0x0, 0x0, 0x4}, 0x1) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r5, &(0x7f0000001880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000000600)={0x338, r6, 0x200, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x1c8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "484856752fe4941eb3fb321f017c1719efe52d395119fe8367586c8a89d6b0e94a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x188, 0x3, 0x0, 0x1, [{0xd0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x91, 0x2, '.,-{:\x00\xd8@Q\x8f\xeaW#?*-ATB\x92\x91\xc7\xc0\x8a=,\xdf \x1b\xb3\x1a\x85\xd3\xaa\b}o\x8a\x99\vg\xfa\xa6\xb2\xc4L\xdce\x82\x18\xc6~8\xfd\xda\xfd\xbb\x89\xdf1\xd9\xe2\x16\x99\xd2\xa7\xb79|\xdeD5X\xbc\x0e.\'1\\\xa8\xd1\xcdA\xac\x0f;c\x1b2b\xff\x0e\x02\x1c\xf4\xe4R\xf5\xe9\xe7\x93\xa3\xd5#\x91E\xdaH\x1f%\xc4\xe9\nT\xbe\xb9\xbc\xa6Y\xd8\x91;u\xd2\x9a\xfeM\xe1\x85pg\xdc\xb4\x7fHO\x13@\xb7o\xed'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'g\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '%@,\x82,\xb3@[,\xaf\'+[#+{+$*#&!%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@$.@\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x15c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "fcb662715ed1fcea1204084b2aa43548b8ce31ed24bcd8065757e49cd2df3cd475e7f0a81f52b3e18ed1a527d9306e0e5758b0240f7f280e79701f143afdcbe923e21c1c3a67ca1b9775635100bdb208ef1f2e3723476e4d5374b6dff4caeecb5dbcbc41ec594924d017ac1a414624350bb404d46364b4941918eb66d4318d9e3dcf1db444ddf1cfbe012e6861a82cfbc111b0de9df34d4e38936356d9efffb8292e2a888f62b0e28f26251cca25764f19a13b4c18e2a4e4de1a810d6de428c398"}, @ETHTOOL_A_BITSET_VALUE={0x69, 0x4, "697ffb299c8d8ac89117c6d64735ad2a17ad0bd5eb436ae3b40a98450fbd27c9dc489d087a4a77ecf9c961d7a653a8e2a007a8df123737b1448c18e384b885fea8a98500521965161223449f998011ecb7adbae19c611cab3ad80eba9a732f45eabcf7b639"}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "9efaa8494da50aa0832fc62e0300c9b4de37aa9b3b6e6a36e1"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x338}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r6, 0x300, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x50) 22:18:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x32, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:18:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, 0x0) 22:18:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:18:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) 22:18:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x91, r1}) 22:18:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:18:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, 0x0) 22:18:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:18:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:18:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:18:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, 0x0) 22:18:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:18:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x91, r1}) 22:18:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x91, r1}) 22:18:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:18:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:18:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6, r1}) 22:18:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, 0x0) 22:18:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x91}) 22:18:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, 0x0, 0x844) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:18:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newnexthop={0x44, 0x68, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x1, 0x0, 0xc}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_ENCAP_TYPE={0x6}, @NHA_OIF={0x8, 0x5, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 22:18:54 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0189436, 0x0) 22:18:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6}) 22:18:54 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x91}) 22:18:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6, r1}) 22:18:54 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0189436, 0x0) 22:18:54 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x91}) 22:18:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:18:55 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6}) 22:18:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6, r1}) 22:18:55 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0189436, 0x0) 22:18:55 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x91}) 22:18:55 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x91}) 22:18:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6, r1}) 22:18:55 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0189436, 0x0) 22:18:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) 22:18:55 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6}) 22:18:55 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0189436, 0x0) 22:18:55 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x91}) 22:18:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:18:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6}) 22:18:56 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6}) 22:18:56 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0189436, 0x0) 22:18:56 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x91}) 22:18:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 22:18:56 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6}) 22:18:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:18:56 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6}) 22:18:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) 22:18:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 22:18:56 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6}) 22:18:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:18:57 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6}) 22:18:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 22:18:57 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6}) 22:18:57 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6}) 22:18:57 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6}) 22:18:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:18:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:18:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:18:57 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6}) 22:18:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 22:18:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:18:58 executing program 4: recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:18:58 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf6}) 22:18:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:18:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2, r1}) 22:18:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 22:18:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x1e, 0x80000, 0x5) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000200)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20008880) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) accept4(r0, &(0x7f0000000240)=@alg, &(0x7f00000002c0)=0x80, 0x100800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000600)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r2}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) r3 = accept$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000500)=0x1c) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000001600)=""/235, &(0x7f0000000540)=0xeb) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r4, &(0x7f0000001380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="2ffc2fa4376bcc7b0000110000005fb87ea43059919e49524b12eb31e707f62c9c70f4349deee5e9967c8d"], 0x14}, 0x1, 0x0, 0x0, 0x400c080}, 0x0) accept4(r4, 0x0, &(0x7f0000000000), 0x80800) socket(0x29, 0x2, 0x771) 22:18:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 22:18:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:18:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 22:18:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:18:58 executing program 4: recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:18:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:18:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:18:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 22:18:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:18:59 executing program 4: recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:18:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}, 0x0, r1}) 22:18:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:18:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 22:18:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:18:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:18:59 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:18:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, 0x0, r1}) 22:18:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:18:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:18:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:18:59 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:18:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x91, 0x0}, 0x0, r1}) 22:19:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf6, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}, 0x0, r1}) 22:19:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x91, 0x0}, 0x0, r1}) 22:19:00 executing program 0: recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:00 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}, 0x0, r1}) 22:19:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x91, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x91, 0x0}, 0x0, r1}) 22:19:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}, 0x0, r1}) 22:19:01 executing program 0: recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80108907, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x91, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x7, 0x0}, 0x0, r1}) 22:19:01 executing program 0: recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80108907, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:01 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 1545.513612][ T1361] ieee802154 phy0 wpan0: encryption failed: -22 [ 1545.520019][ T1361] ieee802154 phy1 wpan1: encryption failed: -22 22:19:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80108907, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x91, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x7, 0x0}, 0x0, r1}) 22:19:02 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:02 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}, 0x0, r0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:02 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/165, 0xa5, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80108907, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x7, 0x0}, 0x0, r1}) 22:19:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x5, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:02 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}, 0x0, r0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x10000, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x5, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:19:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80108907, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:03 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}, 0x0, r0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80108907, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x5, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80108907, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) 22:19:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80108907, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x0, r1}) 22:19:04 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x80108907, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x0, r1}) 22:19:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:19:04 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x80108907, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x0, r1}) 22:19:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:04 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x80108907, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:04 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x80108907, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:05 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x80108907, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:05 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x80108907, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:06 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80108907, 0x0) 22:19:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:06 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:06 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:06 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:07 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:07 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@phonet={0x23, 0xd4, 0x7, 0x3}, 0x80) 22:19:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:19:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:07 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:07 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:08 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8918, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:08 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:09 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:09 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:09 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:09 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:09 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:09 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:09 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:09 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:09 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:09 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:09 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:09 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:09 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:09 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:09 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:10 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:10 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, 0x0) 22:19:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:10 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:10 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:10 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, 0x0) 22:19:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, 0x0) 22:19:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80108906, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:11 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, 0x0) 22:19:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:11 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:11 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) 22:19:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:11 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) 22:19:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:12 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) 22:19:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:12 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:12 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) 22:19:12 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:12 executing program 2: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r0}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, 0x0) 22:19:12 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:12 executing program 2: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r0}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:12 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:12 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:12 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:12 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:12 executing program 2: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r0}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:13 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:13 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:13 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:13 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:13 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:13 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:13 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:13 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:13 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:13 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:13 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:13 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) 22:19:13 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:13 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:13 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:14 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:14 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:14 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:14 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:14 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:14 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:15 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:15 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, 0x0) 22:19:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:15 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, 0x0) 22:19:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:15 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, 0x0) 22:19:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:16 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:16 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, 0x0) 22:19:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:16 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:16 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:16 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) 22:19:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:16 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:16 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:16 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:16 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) 22:19:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:16 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:16 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) 22:19:16 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086301, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:17 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) 22:19:17 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:17 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) 22:19:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:17 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) 22:19:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:17 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:18 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:18 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:18 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:18 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:18 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:18 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:19 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:19 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, 0x0) 22:19:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:19 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:19 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:19 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:19 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:19 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:19 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:19 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:19 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:19 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:19 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:20 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:20 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, 0x0) 22:19:20 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:20 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:20 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:20 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, 0x0) 22:19:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:20 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:20 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, 0x0) 22:19:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:20 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:20 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, 0x0) 22:19:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, 0x0) 22:19:20 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, 0x0) 22:19:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, 0x0) 22:19:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, 0x0) 22:19:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, 0x0) 22:19:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, 0x0) 22:19:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, 0x0) 22:19:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, 0x0) 22:19:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, 0x0) 22:19:21 executing program 4: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r0}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:21 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, 0x0) 22:19:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, 0x0) 22:19:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:21 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:21 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, 0x0) 22:19:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:21 executing program 4: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r0}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:22 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, 0x0) 22:19:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:22 executing program 4: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r0}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:22 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, 0x0) 22:19:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, 0x0) 22:19:22 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:22 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, 0x0) 22:19:22 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:22 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x401c5820, 0x0) 22:19:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:22 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, 0x0) 22:19:22 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x401c5820, 0x0) 22:19:22 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:22 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, 0x0) 22:19:22 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:22 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x401c5820, 0x0) 22:19:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, 0x0) 22:19:23 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, 0x0) 22:19:23 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x401c5820, 0x0) 22:19:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:23 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, 0x0) 22:19:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, 0x0) 22:19:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:23 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x401c5820, 0x0) 22:19:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:23 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, 0x0) 22:19:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, 0x0) 22:19:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:23 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x401c5820, 0x0) 22:19:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:23 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:23 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x4020940d, 0x0) 22:19:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:23 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:23 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:23 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x4020940d, 0x0) 22:19:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:24 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8913, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:24 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:24 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x4020940d, 0x0) 22:19:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, 0x0) 22:19:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:24 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:24 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x4020940d, 0x0) 22:19:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, 0x0) 22:19:24 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:24 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x4020940d, 0x0) 22:19:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, 0x0) 22:19:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:24 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x4020940d, 0x0) 22:19:24 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, 0x0) 22:19:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:25 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, 0x0) 22:19:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) 22:19:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, 0x0) 22:19:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:25 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r0}) 22:19:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) 22:19:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:25 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40049409, 0x0) 22:19:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:25 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r0}) 22:19:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) 22:19:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:25 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40049409, 0x0) 22:19:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:26 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r0}) 22:19:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:26 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40049409, 0x0) 22:19:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:26 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40049409, 0x0) 22:19:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:26 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40049409, 0x0) 22:19:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) 22:19:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:26 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x40049409, 0x0) 22:19:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) 22:19:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:26 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) 22:19:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:27 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) 22:19:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:27 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) 22:19:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:27 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) 22:19:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:27 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) 22:19:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:27 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:28 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) 22:19:28 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) 22:19:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:28 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) 22:19:28 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) 22:19:28 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:29 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) 22:19:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:29 executing program 3: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r0}) 22:19:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) 22:19:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:29 executing program 3: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r0}) 22:19:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) 22:19:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) 22:19:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:29 executing program 3: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r0}) 22:19:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:30 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:30 executing program 0: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r0}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:30 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:30 executing program 0: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r0}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:30 executing program 4: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r0}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:30 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:30 executing program 0: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r0}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:30 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:30 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:30 executing program 2: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r0}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) 22:19:30 executing program 2: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r0}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:30 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:31 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00'}) 22:19:31 executing program 2: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r0}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, 0x0) 22:19:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:31 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00'}) 22:19:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, 0x0) 22:19:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:31 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8918, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, 0x0) 22:19:31 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00'}) 22:19:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:31 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8918, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:31 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00'}) 22:19:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:31 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8918, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:31 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00'}) 22:19:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:31 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8918, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:32 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8918, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:32 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00'}) 22:19:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:32 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8918, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 22:19:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 22:19:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, 0x0) 22:19:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 22:19:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, 0x0) 22:19:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, 0x0) 22:19:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) 22:19:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:34 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 22:19:34 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) 22:19:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:34 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 22:19:34 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r1}) 22:19:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 22:19:34 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:34 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:34 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 22:19:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:35 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:35 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:35 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:35 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:35 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:35 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, 0x0) 22:19:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:35 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:35 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, 0x0) 22:19:35 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:35 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, 0x0) 22:19:35 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:35 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:36 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, 0x0) 22:19:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:36 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a}) 22:19:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, 0x0) 22:19:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:36 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, 0x0) 22:19:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, 0x0) 22:19:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, 0x0) 22:19:36 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:36 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, 0x0) 22:19:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:36 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:37 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:37 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, 0x0) 22:19:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:37 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:37 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, 0x0) 22:19:37 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, 0x0) 22:19:37 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:37 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, 0x0) 22:19:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:38 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:38 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, 0x0) 22:19:38 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:38 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, 0x0) 22:19:38 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:38 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:38 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, 0x0) 22:19:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, 0x0) 22:19:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:38 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:38 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, 0x0) 22:19:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, 0x0) 22:19:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, 0x0) 22:19:38 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, 0x0) 22:19:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, 0x0) 22:19:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, 0x0) 22:19:39 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, 0x0) 22:19:39 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, 0x0) 22:19:39 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, 0x0) 22:19:39 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:39 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, 0x0) 22:19:39 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:39 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:39 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x894c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:39 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:40 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x894c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:40 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:40 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:40 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x894c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, 0x0) 22:19:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:40 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8914, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:40 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, 0x0) 22:19:40 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x894c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8914, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:40 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, 0x0) 22:19:40 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x894c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, 0x0) 22:19:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:40 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r0}) 22:19:40 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:40 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x894c, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:40 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r0}) 22:19:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, 0x0) 22:19:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8906, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:41 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894c, 0x0) 22:19:41 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r0}) 22:19:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, 0x0) 22:19:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, 0x0) 22:19:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:41 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5452, 0x0) 22:19:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, 0x0) 22:19:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:41 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5452, 0x0) 22:19:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, 0x0) 22:19:41 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5452, 0x0) 22:19:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:41 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5452, 0x0) 22:19:41 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:41 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5452, 0x0) 22:19:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:42 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:42 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5452, 0x0) 22:19:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:42 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:42 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:42 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:42 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, 0x0) 22:19:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) 22:19:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, 0x0) 22:19:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) 22:19:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:43 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, 0x0) 22:19:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:43 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) 22:19:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:43 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:43 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:43 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:43 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:44 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:44 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:44 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:44 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:44 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:44 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:44 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:44 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:44 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, 0x0) 22:19:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, 0x0) 22:19:44 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:44 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, 0x0) 22:19:44 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, 0x0) 22:19:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:45 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, 0x0) 22:19:45 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, 0x0) 22:19:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:45 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:45 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:45 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:45 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:45 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, 0x0) 22:19:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, 0x0) 22:19:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:45 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:45 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, 0x0) 22:19:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 22:19:45 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, 0x0) 22:19:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:46 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 22:19:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:46 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, 0x0) 22:19:46 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 22:19:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, 0x0) 22:19:46 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:46 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, 0x0) 22:19:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, 0x0) 22:19:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:46 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 22:19:46 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, 0x0) 22:19:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, 0x0) 22:19:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:46 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 22:19:46 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, 0x0) 22:19:46 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 22:19:47 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, 0x0) 22:19:47 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:47 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8901, 0x0) 22:19:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:47 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, 0x0) 22:19:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:47 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:47 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8904, 0x0) 22:19:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:47 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8901, 0x0) 22:19:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:19:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:47 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:47 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8901, 0x0) 22:19:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x10, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 22:19:47 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:47 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4c01, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:47 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8901, 0x0) 22:19:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:48 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:48 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:48 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8901, 0x0) 22:19:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) (fail_nth: 1) 22:19:48 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8901, 0x0) 22:19:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:48 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 22:19:48 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) [ 1592.243360][T15908] FAULT_INJECTION: forcing a failure. [ 1592.243360][T15908] name failslab, interval 1, probability 0, space 0, times 0 [ 1592.284122][T15908] CPU: 1 PID: 15908 Comm: syz-executor.1 Not tainted 5.15.0-rc6-syzkaller #0 [ 1592.292938][T15908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1592.303011][T15908] Call Trace: [ 1592.306303][T15908] dump_stack_lvl+0xcd/0x134 [ 1592.310935][T15908] should_fail.cold+0x5/0xa [ 1592.315470][T15908] ? tomoyo_realpath_from_path+0xc3/0x620 [ 1592.321218][T15908] should_failslab+0x5/0x10 [ 1592.325744][T15908] __kmalloc+0x72/0x320 [ 1592.329932][T15908] tomoyo_realpath_from_path+0xc3/0x620 [ 1592.335505][T15908] ? tomoyo_profile+0x42/0x50 [ 1592.340217][T15908] tomoyo_path_number_perm+0x1d5/0x590 [ 1592.345701][T15908] ? tomoyo_path_number_perm+0x18d/0x590 [ 1592.351451][T15908] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1592.357322][T15908] ? lock_downgrade+0x6e0/0x6e0 [ 1592.362219][T15908] ? __fget_files+0x23d/0x3e0 [ 1592.366939][T15908] security_file_ioctl+0x50/0xb0 [ 1592.371936][T15908] __x64_sys_ioctl+0xb3/0x200 [ 1592.376646][T15908] do_syscall_64+0x35/0xb0 [ 1592.381092][T15908] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1592.386994][T15908] RIP: 0033:0x7f56b1acda39 [ 1592.391411][T15908] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1592.411022][T15908] RSP: 002b:00007f56af043188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1592.419457][T15908] RAX: ffffffffffffffda RBX: 00007f56b1bd0f60 RCX: 00007f56b1acda39 22:19:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) (fail_nth: 1) 22:19:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 1592.427452][T15908] RDX: 0000000000000000 RSI: 0000000000005451 RDI: 0000000000000003 [ 1592.435422][T15908] RBP: 00007f56af0431d0 R08: 0000000000000000 R09: 0000000000000000 [ 1592.443392][T15908] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1592.451452][T15908] R13: 00007ffe41f0353f R14: 00007f56af043300 R15: 0000000000022000 22:19:48 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) [ 1592.507985][T15920] FAULT_INJECTION: forcing a failure. [ 1592.507985][T15920] name failslab, interval 1, probability 0, space 0, times 0 [ 1592.556521][T15920] CPU: 1 PID: 15920 Comm: syz-executor.5 Not tainted 5.15.0-rc6-syzkaller #0 [ 1592.567676][T15920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1592.577750][T15920] Call Trace: [ 1592.581044][T15920] dump_stack_lvl+0xcd/0x134 [ 1592.585668][T15920] should_fail.cold+0x5/0xa [ 1592.590313][T15920] ? tomoyo_realpath_from_path+0xc3/0x620 [ 1592.596153][T15920] should_failslab+0x5/0x10 [ 1592.600686][T15920] __kmalloc+0x72/0x320 [ 1592.604879][T15920] tomoyo_realpath_from_path+0xc3/0x620 [ 1592.610472][T15920] ? tomoyo_profile+0x42/0x50 [ 1592.615292][T15920] tomoyo_path_number_perm+0x1d5/0x590 [ 1592.620779][T15920] ? tomoyo_path_number_perm+0x18d/0x590 [ 1592.627149][T15920] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1592.633044][T15920] ? lock_downgrade+0x6e0/0x6e0 [ 1592.637954][T15920] ? __fget_files+0x23d/0x3e0 [ 1592.642698][T15920] security_file_ioctl+0x50/0xb0 [ 1592.647755][T15920] __x64_sys_ioctl+0xb3/0x200 [ 1592.652464][T15920] do_syscall_64+0x35/0xb0 22:19:48 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:48 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) [ 1592.656933][T15920] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1592.662854][T15920] RIP: 0033:0x7fb7c0d5ea39 [ 1592.667311][T15920] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1592.687055][T15920] RSP: 002b:00007fb7be2d4188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1592.695494][T15920] RAX: ffffffffffffffda RBX: 00007fb7c0e61f60 RCX: 00007fb7c0d5ea39 22:19:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) [ 1592.703660][T15920] RDX: 0000000000000000 RSI: 0000000000008901 RDI: 0000000000000003 [ 1592.711653][T15920] RBP: 00007fb7be2d41d0 R08: 0000000000000000 R09: 0000000000000000 [ 1592.719644][T15920] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1592.727633][T15920] R13: 00007ffe19e8295f R14: 00007fb7be2d4300 R15: 0000000000022000 [ 1592.797055][T15908] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1592.804138][T15920] ERROR: Out of memory at tomoyo_realpath_from_path. 22:19:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) (fail_nth: 2) 22:19:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:48 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:48 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) (fail_nth: 2) 22:19:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 22:19:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, 0x0) 22:19:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, 0x0) [ 1593.038202][T15938] FAULT_INJECTION: forcing a failure. [ 1593.038202][T15938] name failslab, interval 1, probability 0, space 0, times 0 [ 1593.039025][T15939] FAULT_INJECTION: forcing a failure. [ 1593.039025][T15939] name failslab, interval 1, probability 0, space 0, times 0 [ 1593.075418][T15938] CPU: 1 PID: 15938 Comm: syz-executor.1 Not tainted 5.15.0-rc6-syzkaller #0 [ 1593.084226][T15938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1593.094475][T15938] Call Trace: [ 1593.097769][T15938] dump_stack_lvl+0xcd/0x134 [ 1593.102396][T15938] should_fail.cold+0x5/0xa [ 1593.106935][T15938] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 1593.112341][T15938] should_failslab+0x5/0x10 [ 1593.116884][T15938] __kmalloc+0x72/0x320 [ 1593.121080][T15938] tomoyo_encode2.part.0+0xe9/0x3a0 [ 1593.126328][T15938] tomoyo_encode+0x28/0x50 [ 1593.130773][T15938] tomoyo_realpath_from_path+0x186/0x620 [ 1593.136439][T15938] ? tomoyo_profile+0x42/0x50 [ 1593.141143][T15938] tomoyo_path_number_perm+0x1d5/0x590 [ 1593.146619][T15938] ? tomoyo_path_number_perm+0x18d/0x590 [ 1593.152285][T15938] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1593.158183][T15938] ? lock_downgrade+0x6e0/0x6e0 [ 1593.163075][T15938] ? __fget_files+0x23d/0x3e0 [ 1593.167782][T15938] security_file_ioctl+0x50/0xb0 [ 1593.172751][T15938] __x64_sys_ioctl+0xb3/0x200 [ 1593.177452][T15938] do_syscall_64+0x35/0xb0 [ 1593.181895][T15938] entry_SYSCALL_64_after_hwframe+0x44/0xae 22:19:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, 0x0) [ 1593.187901][T15938] RIP: 0033:0x7f56b1acda39 [ 1593.192336][T15938] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1593.211965][T15938] RSP: 002b:00007f56af043188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1593.220406][T15938] RAX: ffffffffffffffda RBX: 00007f56b1bd0f60 RCX: 00007f56b1acda39 [ 1593.228397][T15938] RDX: 0000000000000000 RSI: 0000000000005451 RDI: 0000000000000003 [ 1593.236386][T15938] RBP: 00007f56af0431d0 R08: 0000000000000000 R09: 0000000000000000 [ 1593.244381][T15938] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1593.252370][T15938] R13: 00007ffe41f0353f R14: 00007f56af043300 R15: 0000000000022000 [ 1593.262647][T15939] CPU: 0 PID: 15939 Comm: syz-executor.5 Not tainted 5.15.0-rc6-syzkaller #0 [ 1593.271447][T15939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1593.281518][T15939] Call Trace: [ 1593.284824][T15939] dump_stack_lvl+0xcd/0x134 [ 1593.289542][T15939] should_fail.cold+0x5/0xa [ 1593.294107][T15939] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 1593.299507][T15939] should_failslab+0x5/0x10 [ 1593.304039][T15939] __kmalloc+0x72/0x320 [ 1593.308231][T15939] tomoyo_encode2.part.0+0xe9/0x3a0 [ 1593.313457][T15939] tomoyo_encode+0x28/0x50 [ 1593.317920][T15939] tomoyo_realpath_from_path+0x186/0x620 [ 1593.323576][T15939] ? tomoyo_profile+0x42/0x50 [ 1593.325108][T15938] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1593.328642][T15939] tomoyo_path_number_perm+0x1d5/0x590 [ 1593.328672][T15939] ? tomoyo_path_number_perm+0x18d/0x590 [ 1593.328700][T15939] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1593.352260][T15939] ? lock_downgrade+0x6e0/0x6e0 [ 1593.357161][T15939] ? __fget_files+0x23d/0x3e0 [ 1593.361865][T15939] security_file_ioctl+0x50/0xb0 [ 1593.366839][T15939] __x64_sys_ioctl+0xb3/0x200 [ 1593.371639][T15939] do_syscall_64+0x35/0xb0 [ 1593.376083][T15939] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1593.382030][T15939] RIP: 0033:0x7fb7c0d5ea39 22:19:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) [ 1593.386483][T15939] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1593.406301][T15939] RSP: 002b:00007fb7be2d4188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1593.414739][T15939] RAX: ffffffffffffffda RBX: 00007fb7c0e61f60 RCX: 00007fb7c0d5ea39 [ 1593.422732][T15939] RDX: 0000000000000000 RSI: 0000000000008901 RDI: 0000000000000003 [ 1593.431162][T15939] RBP: 00007fb7be2d41d0 R08: 0000000000000000 R09: 0000000000000000 22:19:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) (fail_nth: 3) 22:19:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, 0x0) 22:19:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) [ 1593.439149][T15939] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1593.447234][T15939] R13: 00007ffe19e8295f R14: 00007fb7be2d4300 R15: 0000000000022000 22:19:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, 0x0) [ 1593.581541][T15960] FAULT_INJECTION: forcing a failure. [ 1593.581541][T15960] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1593.617083][T15960] CPU: 0 PID: 15960 Comm: syz-executor.1 Not tainted 5.15.0-rc6-syzkaller #0 [ 1593.626076][T15960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1593.636150][T15960] Call Trace: [ 1593.639476][T15960] dump_stack_lvl+0xcd/0x134 [ 1593.644104][T15960] should_fail.cold+0x5/0xa [ 1593.648839][T15960] _copy_to_user+0x2c/0x150 [ 1593.653367][T15960] simple_read_from_buffer+0xcc/0x160 [ 1593.658776][T15960] proc_fail_nth_read+0x187/0x220 [ 1593.659133][T15939] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1593.664021][T15960] ? proc_fault_inject_read+0x220/0x220 [ 1593.664054][T15960] ? security_file_permission+0xab/0xd0 [ 1593.664086][T15960] ? proc_fault_inject_read+0x220/0x220 [ 1593.664115][T15960] vfs_read+0x1b5/0x600 [ 1593.664144][T15960] ksys_read+0x12d/0x250 [ 1593.664171][T15960] ? vfs_write+0xae0/0xae0 [ 1593.664200][T15960] ? syscall_enter_from_user_mode+0x21/0x70 [ 1593.664241][T15960] do_syscall_64+0x35/0xb0 [ 1593.664269][T15960] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1593.664296][T15960] RIP: 0033:0x7f56b1a805ec [ 1593.664319][T15960] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 1593.664345][T15960] RSP: 002b:00007f56af043170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1593.664372][T15960] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f56b1a805ec [ 1593.664391][T15960] RDX: 000000000000000f RSI: 00007f56af0431e0 RDI: 0000000000000004 [ 1593.664409][T15960] RBP: 00007f56af0431d0 R08: 0000000000000000 R09: 0000000000000000 [ 1593.664425][T15960] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 22:19:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) (fail_nth: 3) 22:19:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:19:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 1593.664442][T15960] R13: 00007ffe41f0353f R14: 00007f56af043300 R15: 0000000000022000 22:19:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:19:50 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, 0x0) 22:19:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 1593.992097][T15974] FAULT_INJECTION: forcing a failure. [ 1593.992097][T15974] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1594.042604][T15974] CPU: 0 PID: 15974 Comm: syz-executor.5 Not tainted 5.15.0-rc6-syzkaller #0 [ 1594.051416][T15974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1594.061492][T15974] Call Trace: [ 1594.064793][T15974] dump_stack_lvl+0xcd/0x134 [ 1594.069412][T15974] should_fail.cold+0x5/0xa [ 1594.073953][T15974] _copy_to_user+0x2c/0x150 [ 1594.078489][T15974] simple_read_from_buffer+0xcc/0x160 [ 1594.083893][T15974] proc_fail_nth_read+0x187/0x220 [ 1594.088948][T15974] ? proc_fault_inject_read+0x220/0x220 [ 1594.094528][T15974] ? security_file_permission+0xab/0xd0 [ 1594.100112][T15974] ? proc_fault_inject_read+0x220/0x220 [ 1594.105687][T15974] vfs_read+0x1b5/0x600 [ 1594.109904][T15974] ksys_read+0x12d/0x250 [ 1594.114177][T15974] ? vfs_write+0xae0/0xae0 [ 1594.118619][T15974] ? syscall_enter_from_user_mode+0x21/0x70 [ 1594.124548][T15974] do_syscall_64+0x35/0xb0 [ 1594.129022][T15974] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1594.134941][T15974] RIP: 0033:0x7fb7c0d115ec [ 1594.139386][T15974] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 1594.159192][T15974] RSP: 002b:00007fb7be2d4170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1594.167630][T15974] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007fb7c0d115ec [ 1594.175619][T15974] RDX: 000000000000000f RSI: 00007fb7be2d41e0 RDI: 0000000000000004 [ 1594.183608][T15974] RBP: 00007fb7be2d41d0 R08: 0000000000000000 R09: 0000000000000000 22:19:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x10, 0x0) [ 1594.191698][T15974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1594.199685][T15974] R13: 00007ffe19e8295f R14: 00007fb7be2d4300 R15: 0000000000022000 22:19:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 22:19:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, 0x0) 22:19:50 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:19:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4c01, 0x0) 22:19:50 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, 0x0) 22:19:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:19:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, 0x0) 22:19:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:19:50 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5421, 0x0) 22:19:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:50 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 22:19:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, 0x0) 22:19:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x10, 0x0) 22:19:50 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:50 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5421, 0x0) 22:19:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) getpeername(0xffffffffffffffff, 0x0, 0x0) 22:19:50 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, 0x0) 22:19:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4c01, 0x0) 22:19:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a, r1}) 22:19:51 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:51 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5421, 0x0) 22:19:51 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, 0x0) 22:19:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, 0x0) 22:19:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, 0x0) 22:19:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, 0x0) 22:19:51 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:51 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5421, 0x0) 22:19:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, 0x0) 22:19:51 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, 0x0) 22:19:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x6364, 0x0) 22:19:51 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:51 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5421, 0x0) 22:19:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, 0x0) 22:19:51 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, 0x0) 22:19:51 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:51 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5421, 0x0) 22:19:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, 0x0) 22:19:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:19:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:51 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:51 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, 0x0) 22:19:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8913, 0x0) 22:19:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:19:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:19:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:19:52 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:19:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, 0x0) 22:19:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:19:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8914, 0x0) 22:19:52 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:19:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:19:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:19:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x6364, 0x0) 22:19:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8933, 0x0) 22:19:52 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5a}) 22:19:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:19:52 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, 0x0) 22:19:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8902, 0x0) 22:19:52 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, 0x0) 22:19:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400448c9, 0x0) 22:19:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:19:52 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, 0x0) 22:19:52 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, 0x0) 22:19:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, 0x0) 22:19:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400448dd, 0x0) 22:19:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) (fail_nth: 1) 22:19:52 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, 0x0) 22:19:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:19:52 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, 0x0) 22:19:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, 0x0) 22:19:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400454ca, 0x0) 22:19:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) [ 1596.909762][T16149] FAULT_INJECTION: forcing a failure. [ 1596.909762][T16149] name failslab, interval 1, probability 0, space 0, times 0 [ 1596.976230][T16149] CPU: 1 PID: 16149 Comm: syz-executor.3 Not tainted 5.15.0-rc6-syzkaller #0 [ 1596.985064][T16149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1596.995145][T16149] Call Trace: [ 1596.998533][T16149] dump_stack_lvl+0xcd/0x134 [ 1597.003155][T16149] should_fail.cold+0x5/0xa [ 1597.007867][T16149] ? tomoyo_realpath_from_path+0xc3/0x620 [ 1597.013644][T16149] should_failslab+0x5/0x10 [ 1597.018272][T16149] __kmalloc+0x72/0x320 [ 1597.022465][T16149] tomoyo_realpath_from_path+0xc3/0x620 [ 1597.028036][T16149] ? tomoyo_profile+0x42/0x50 [ 1597.032741][T16149] tomoyo_path_number_perm+0x1d5/0x590 [ 1597.038337][T16149] ? tomoyo_path_number_perm+0x18d/0x590 [ 1597.044101][T16149] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1597.049940][T16149] ? lock_downgrade+0x6e0/0x6e0 [ 1597.054811][T16149] ? __fget_files+0x23d/0x3e0 [ 1597.059501][T16149] security_file_ioctl+0x50/0xb0 [ 1597.064478][T16149] __x64_sys_ioctl+0xb3/0x200 [ 1597.069166][T16149] do_syscall_64+0x35/0xb0 [ 1597.073678][T16149] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1597.079577][T16149] RIP: 0033:0x7f4863d12a39 [ 1597.083994][T16149] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1597.103710][T16149] RSP: 002b:00007f4861288188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1597.112129][T16149] RAX: ffffffffffffffda RBX: 00007f4863e15f60 RCX: 00007f4863d12a39 [ 1597.120190][T16149] RDX: 00000000200005c0 RSI: 0000000000000002 RDI: 0000000000000003 [ 1597.128159][T16149] RBP: 00007f48612881d0 R08: 0000000000000000 R09: 0000000000000000 [ 1597.136133][T16149] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1597.144106][T16149] R13: 00007ffeef1b14ef R14: 00007f4861288300 R15: 0000000000022000 22:19:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, 0x0) 22:19:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, 0x0) 22:19:53 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, 0x0) 22:19:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8905, 0x0) 22:19:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) (fail_nth: 2) 22:19:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, 0x0) 22:19:53 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, 0x0) 22:19:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, 0x0) 22:19:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8906, 0x0) 22:19:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) (fail_nth: 1) [ 1597.462696][T16149] ERROR: Out of memory at tomoyo_realpath_from_path. 22:19:53 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, 0x0) 22:19:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, 0x0) 22:19:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40186366, 0x0) [ 1597.601668][T16180] FAULT_INJECTION: forcing a failure. [ 1597.601668][T16180] name failslab, interval 1, probability 0, space 0, times 0 [ 1597.630419][T16181] FAULT_INJECTION: forcing a failure. [ 1597.630419][T16181] name failslab, interval 1, probability 0, space 0, times 0 [ 1597.644758][T16180] CPU: 0 PID: 16180 Comm: syz-executor.4 Not tainted 5.15.0-rc6-syzkaller #0 [ 1597.653563][T16180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1597.663642][T16180] Call Trace: [ 1597.666939][T16180] dump_stack_lvl+0xcd/0x134 [ 1597.671566][T16180] should_fail.cold+0x5/0xa [ 1597.676103][T16180] ? tomoyo_realpath_from_path+0xc3/0x620 [ 1597.681861][T16180] should_failslab+0x5/0x10 [ 1597.686395][T16180] __kmalloc+0x72/0x320 [ 1597.690587][T16180] tomoyo_realpath_from_path+0xc3/0x620 [ 1597.696167][T16180] ? tomoyo_profile+0x42/0x50 [ 1597.700895][T16180] tomoyo_path_number_perm+0x1d5/0x590 [ 1597.706380][T16180] ? tomoyo_path_number_perm+0x18d/0x590 [ 1597.712046][T16180] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1597.717927][T16180] ? lock_downgrade+0x6e0/0x6e0 [ 1597.722820][T16180] ? __fget_files+0x23d/0x3e0 [ 1597.727555][T16180] security_file_ioctl+0x50/0xb0 [ 1597.732530][T16180] __x64_sys_ioctl+0xb3/0x200 [ 1597.737336][T16180] do_syscall_64+0x35/0xb0 [ 1597.741772][T16180] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1597.747682][T16180] RIP: 0033:0x7f0c73809a39 [ 1597.752126][T16180] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1597.771852][T16180] RSP: 002b:00007f0c70d7f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1597.780295][T16180] RAX: ffffffffffffffda RBX: 00007f0c7390cf60 RCX: 00007f0c73809a39 [ 1597.788291][T16180] RDX: 00000000200005c0 RSI: 0000000000000002 RDI: 0000000000000003 22:19:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8907, 0x0) [ 1597.796270][T16180] RBP: 00007f0c70d7f1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1597.804245][T16180] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1597.812225][T16180] R13: 00007ffed1ed9b9f R14: 00007f0c70d7f300 R15: 0000000000022000 [ 1597.820348][T16181] CPU: 1 PID: 16181 Comm: syz-executor.3 Not tainted 5.15.0-rc6-syzkaller #0 [ 1597.829154][T16181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1597.839231][T16181] Call Trace: [ 1597.842530][T16181] dump_stack_lvl+0xcd/0x134 [ 1597.847152][T16181] should_fail.cold+0x5/0xa [ 1597.851772][T16181] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 1597.857169][T16181] should_failslab+0x5/0x10 [ 1597.861882][T16181] __kmalloc+0x72/0x320 [ 1597.866072][T16181] tomoyo_encode2.part.0+0xe9/0x3a0 [ 1597.871309][T16181] tomoyo_encode+0x28/0x50 [ 1597.875751][T16181] tomoyo_realpath_from_path+0x186/0x620 [ 1597.881510][T16181] ? tomoyo_profile+0x42/0x50 [ 1597.882279][T16180] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1597.886233][T16181] tomoyo_path_number_perm+0x1d5/0x590 [ 1597.886265][T16181] ? tomoyo_path_number_perm+0x18d/0x590 [ 1597.886296][T16181] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1597.909928][T16181] ? lock_downgrade+0x6e0/0x6e0 [ 1597.914831][T16181] ? __fget_files+0x23d/0x3e0 [ 1597.919540][T16181] security_file_ioctl+0x50/0xb0 [ 1597.924542][T16181] __x64_sys_ioctl+0xb3/0x200 [ 1597.929247][T16181] do_syscall_64+0x35/0xb0 [ 1597.933772][T16181] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1597.939772][T16181] RIP: 0033:0x7f4863d12a39 [ 1597.944207][T16181] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1597.963918][T16181] RSP: 002b:00007f4861288188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1597.972351][T16181] RAX: ffffffffffffffda RBX: 00007f4863e15f60 RCX: 00007f4863d12a39 [ 1597.980340][T16181] RDX: 00000000200005c0 RSI: 0000000000000002 RDI: 0000000000000003 [ 1597.988328][T16181] RBP: 00007f48612881d0 R08: 0000000000000000 R09: 0000000000000000 22:19:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) (fail_nth: 1) 22:19:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, 0x0) [ 1597.996317][T16181] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1598.004305][T16181] R13: 00007ffeef1b14ef R14: 00007f4861288300 R15: 0000000000022000 [ 1598.058652][T16181] ERROR: Out of memory at tomoyo_realpath_from_path. 22:19:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) (fail_nth: 3) 22:19:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) (fail_nth: 2) 22:19:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890f, 0x0) 22:19:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) (fail_nth: 1) 22:19:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, 0x0) [ 1598.120222][T16195] FAULT_INJECTION: forcing a failure. [ 1598.120222][T16195] name failslab, interval 1, probability 0, space 0, times 0 [ 1598.154356][T16195] CPU: 1 PID: 16195 Comm: syz-executor.0 Not tainted 5.15.0-rc6-syzkaller #0 [ 1598.163189][T16195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1598.173264][T16195] Call Trace: [ 1598.176653][T16195] dump_stack_lvl+0xcd/0x134 [ 1598.181281][T16195] should_fail.cold+0x5/0xa [ 1598.185849][T16195] ? tomoyo_realpath_from_path+0xc3/0x620 [ 1598.191604][T16195] should_failslab+0x5/0x10 [ 1598.196137][T16195] __kmalloc+0x72/0x320 [ 1598.200329][T16195] tomoyo_realpath_from_path+0xc3/0x620 [ 1598.205902][T16195] ? tomoyo_profile+0x42/0x50 [ 1598.210623][T16195] tomoyo_path_number_perm+0x1d5/0x590 [ 1598.216105][T16195] ? tomoyo_path_number_perm+0x18d/0x590 [ 1598.221765][T16195] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1598.227659][T16195] ? lock_downgrade+0x6e0/0x6e0 [ 1598.232639][T16195] ? __fget_files+0x23d/0x3e0 [ 1598.237393][T16195] security_file_ioctl+0x50/0xb0 [ 1598.242361][T16195] __x64_sys_ioctl+0xb3/0x200 [ 1598.247064][T16195] do_syscall_64+0x35/0xb0 [ 1598.251506][T16195] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1598.257423][T16195] RIP: 0033:0x7ff8c4c05a39 [ 1598.261857][T16195] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1598.270597][T16204] FAULT_INJECTION: forcing a failure. [ 1598.270597][T16204] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1598.281478][T16195] RSP: 002b:00007ff8c217b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1598.281510][T16195] RAX: ffffffffffffffda RBX: 00007ff8c4d08f60 RCX: 00007ff8c4c05a39 [ 1598.281529][T16195] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000003 22:19:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086301, 0x0) [ 1598.281545][T16195] RBP: 00007ff8c217b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1598.281563][T16195] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1598.281579][T16195] R13: 00007fff8ce5437f R14: 00007ff8c217b300 R15: 0000000000022000 [ 1598.368588][T16206] FAULT_INJECTION: forcing a failure. [ 1598.368588][T16206] name failslab, interval 1, probability 0, space 0, times 0 [ 1598.386014][T16205] FAULT_INJECTION: forcing a failure. [ 1598.386014][T16205] name failslab, interval 1, probability 0, space 0, times 0 22:19:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8910, 0x0) [ 1598.420853][T16205] CPU: 1 PID: 16205 Comm: syz-executor.2 Not tainted 5.15.0-rc6-syzkaller #0 [ 1598.429665][T16205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1598.439740][T16205] Call Trace: [ 1598.443036][T16205] dump_stack_lvl+0xcd/0x134 [ 1598.447749][T16205] should_fail.cold+0x5/0xa [ 1598.452287][T16205] ? tomoyo_realpath_from_path+0xc3/0x620 [ 1598.458063][T16205] should_failslab+0x5/0x10 [ 1598.462595][T16205] __kmalloc+0x72/0x320 [ 1598.466822][T16205] tomoyo_realpath_from_path+0xc3/0x620 [ 1598.472404][T16205] ? tomoyo_profile+0x42/0x50 [ 1598.477117][T16205] tomoyo_path_number_perm+0x1d5/0x590 [ 1598.482695][T16205] ? tomoyo_path_number_perm+0x18d/0x590 [ 1598.488353][T16205] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1598.494217][T16205] ? lock_downgrade+0x6e0/0x6e0 [ 1598.499116][T16205] ? __fget_files+0x23d/0x3e0 [ 1598.503813][T16205] security_file_ioctl+0x50/0xb0 [ 1598.508774][T16205] __x64_sys_ioctl+0xb3/0x200 [ 1598.513471][T16205] do_syscall_64+0x35/0xb0 22:19:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, 0x0) [ 1598.517899][T16205] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1598.523819][T16205] RIP: 0033:0x7fa5c8d02a39 [ 1598.528239][T16205] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1598.547948][T16205] RSP: 002b:00007fa5c6278188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1598.556378][T16205] RAX: ffffffffffffffda RBX: 00007fa5c8e05f60 RCX: 00007fa5c8d02a39 [ 1598.564353][T16205] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000003 [ 1598.572338][T16205] RBP: 00007fa5c62781d0 R08: 0000000000000000 R09: 0000000000000000 [ 1598.580330][T16205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1598.588339][T16205] R13: 00007ffd84e2d9df R14: 00007fa5c6278300 R15: 0000000000022000 [ 1598.596366][T16204] CPU: 0 PID: 16204 Comm: syz-executor.3 Not tainted 5.15.0-rc6-syzkaller #0 [ 1598.605159][T16204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1598.615216][T16204] Call Trace: [ 1598.618505][T16204] dump_stack_lvl+0xcd/0x134 [ 1598.623108][T16204] should_fail.cold+0x5/0xa [ 1598.627621][T16204] _copy_to_user+0x2c/0x150 [ 1598.632130][T16204] simple_read_from_buffer+0xcc/0x160 [ 1598.637508][T16204] proc_fail_nth_read+0x187/0x220 [ 1598.642545][T16204] ? proc_fault_inject_read+0x220/0x220 [ 1598.648100][T16204] ? security_file_permission+0xab/0xd0 [ 1598.653664][T16204] ? proc_fault_inject_read+0x220/0x220 [ 1598.659214][T16204] vfs_read+0x1b5/0x600 [ 1598.663375][T16204] ksys_read+0x12d/0x250 [ 1598.667620][T16204] ? vfs_write+0xae0/0xae0 [ 1598.672035][T16204] ? syscall_enter_from_user_mode+0x21/0x70 [ 1598.677942][T16204] do_syscall_64+0x35/0xb0 [ 1598.682359][T16204] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1598.688254][T16204] RIP: 0033:0x7f4863cc55ec [ 1598.692667][T16204] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 1598.712283][T16204] RSP: 002b:00007f4861288170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1598.720699][T16204] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f4863cc55ec [ 1598.728780][T16204] RDX: 000000000000000f RSI: 00007f48612881e0 RDI: 0000000000000004 [ 1598.736849][T16204] RBP: 00007f48612881d0 R08: 0000000000000000 R09: 0000000000000000 [ 1598.744826][T16204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1598.752826][T16204] R13: 00007ffeef1b14ef R14: 00007f4861288300 R15: 0000000000022000 [ 1598.787695][T16206] CPU: 0 PID: 16206 Comm: syz-executor.4 Not tainted 5.15.0-rc6-syzkaller #0 [ 1598.796502][T16206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1598.806574][T16206] Call Trace: [ 1598.809864][T16206] dump_stack_lvl+0xcd/0x134 [ 1598.814481][T16206] should_fail.cold+0x5/0xa [ 1598.819012][T16206] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 1598.824409][T16206] should_failslab+0x5/0x10 [ 1598.828928][T16206] __kmalloc+0x72/0x320 [ 1598.833844][T16206] tomoyo_encode2.part.0+0xe9/0x3a0 [ 1598.839076][T16206] tomoyo_encode+0x28/0x50 [ 1598.843529][T16206] tomoyo_realpath_from_path+0x186/0x620 [ 1598.849215][T16206] ? tomoyo_profile+0x42/0x50 [ 1598.853927][T16206] tomoyo_path_number_perm+0x1d5/0x590 [ 1598.859430][T16206] ? tomoyo_path_number_perm+0x18d/0x590 [ 1598.865243][T16206] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1598.871117][T16206] ? lock_downgrade+0x6e0/0x6e0 [ 1598.876015][T16206] ? __fget_files+0x23d/0x3e0 [ 1598.880719][T16206] security_file_ioctl+0x50/0xb0 [ 1598.885691][T16206] __x64_sys_ioctl+0xb3/0x200 [ 1598.890402][T16206] do_syscall_64+0x35/0xb0 [ 1598.894842][T16206] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1598.900744][T16206] RIP: 0033:0x7f0c73809a39 [ 1598.905161][T16206] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1598.924959][T16206] RSP: 002b:00007f0c70d7f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 22:19:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, 0x0) 22:19:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, 0x0) [ 1598.933397][T16206] RAX: ffffffffffffffda RBX: 00007f0c7390cf60 RCX: 00007f0c73809a39 [ 1598.941389][T16206] RDX: 00000000200005c0 RSI: 0000000000000002 RDI: 0000000000000003 [ 1598.949360][T16206] RBP: 00007f0c70d7f1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1598.957329][T16206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1598.965294][T16206] R13: 00007ffed1ed9b9f R14: 00007f0c70d7f300 R15: 0000000000022000 [ 1599.070735][T16195] ERROR: Out of memory at tomoyo_realpath_from_path. 22:19:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:19:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, 0x0) 22:19:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8913, 0x0) [ 1599.123274][T16206] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1599.134243][T16205] ERROR: Out of memory at tomoyo_realpath_from_path. 22:19:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) (fail_nth: 3) 22:19:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8914, 0x0) 22:19:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:19:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, 0x0) 22:19:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x3, 0x0) 22:19:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x3, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x3, 0x0) [ 1599.374914][T16231] FAULT_INJECTION: forcing a failure. [ 1599.374914][T16231] name fail_usercopy, interval 1, probability 0, space 0, times 0 22:19:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, 0x0) [ 1599.461833][T16231] CPU: 0 PID: 16231 Comm: syz-executor.4 Not tainted 5.15.0-rc6-syzkaller #0 [ 1599.470662][T16231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1599.480773][T16231] Call Trace: [ 1599.484070][T16231] dump_stack_lvl+0xcd/0x134 [ 1599.488721][T16231] should_fail.cold+0x5/0xa [ 1599.493263][T16231] _copy_to_user+0x2c/0x150 [ 1599.497802][T16231] simple_read_from_buffer+0xcc/0x160 [ 1599.503212][T16231] proc_fail_nth_read+0x187/0x220 [ 1599.508288][T16231] ? proc_fault_inject_read+0x220/0x220 [ 1599.513866][T16231] ? security_file_permission+0xab/0xd0 [ 1599.519482][T16231] ? proc_fault_inject_read+0x220/0x220 [ 1599.525063][T16231] vfs_read+0x1b5/0x600 [ 1599.529251][T16231] ksys_read+0x12d/0x250 [ 1599.533519][T16231] ? vfs_write+0xae0/0xae0 [ 1599.537966][T16231] ? syscall_enter_from_user_mode+0x21/0x70 [ 1599.543906][T16231] do_syscall_64+0x35/0xb0 [ 1599.548353][T16231] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1599.554275][T16231] RIP: 0033:0x7f0c737bc5ec [ 1599.558708][T16231] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 1599.578340][T16231] RSP: 002b:00007f0c70d7f170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1599.586783][T16231] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f0c737bc5ec [ 1599.594782][T16231] RDX: 000000000000000f RSI: 00007f0c70d7f1e0 RDI: 0000000000000004 [ 1599.602947][T16231] RBP: 00007f0c70d7f1d0 R08: 0000000000000000 R09: 0000000000000000 22:19:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4, 0x0) 22:19:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4, 0x0) 22:19:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, 0x0) [ 1599.610936][T16231] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1599.618959][T16231] R13: 00007ffed1ed9b9f R14: 00007f0c70d7f300 R15: 0000000000022000 22:19:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8932, 0x0) 22:19:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x1, 0x1, 0xfffffff8, 0x40, 0xffffffffffffffff, 0x80000001, '\x00', 0x0, r1, 0x0, 0x2, 0x1}, 0x40) accept4(r1, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000380)=0x80, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r4, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x81}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x4004) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r5, 0x890b, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f00000001c0)="6c2adb0e03216058d8fd7dd2055cbe782d1c6a5925fa5863630fc7ef69bc31e9327b19158400c8b6a28977d2d788a0b5994fd2c9508517ad3206ab785eb88239080d9ad0639fcf765df76aaf14804a912f71e00bd4c45e8e0bb5efc2de2303f15ade9970ff0fe360e5241ac525987dda46b194c51642350f5d83fa3f250af4bdb07cbbc5cb1683039ac43f7ede585a407b280e5c91f413ce", &(0x7f0000000280)=@tcp=r5, 0x2}, 0x20) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r7, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6}]}, 0x48}}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x8, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:19:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5, 0x0) 22:19:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5, 0x0) 22:19:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8933, 0x0) 22:19:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x6, 0x0) 22:19:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x3, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:56 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) 22:19:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x6, 0x0) 22:19:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, 0x0) 22:19:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x6, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x7, 0x0) 22:19:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) clock_gettime(0x3, &(0x7f0000000000)) 22:19:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, 0x0) 22:19:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x7, 0x0) 22:19:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8, 0x0) 22:19:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x7, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894c, 0x0) 22:19:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/71, 0x47}], 0x1, &(0x7f0000000280)=""/150, 0x96}, 0x122) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) accept$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x1c) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r4, 0x890b, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x60, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r4}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x20008085) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}]}, 0x38}}, 0x800) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @local}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010100}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_I_TEI={0x8, 0x8, 0x3}]}, 0x58}}, 0xc0) 22:19:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8, 0x0) 22:19:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xf, 0x0) 22:19:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x6, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, 0x0) 22:19:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xf, 0x0) 22:19:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x7, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x10, 0x0) 22:19:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xf, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, 0x0) 22:19:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x10, 0x0) 22:19:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4c01, 0x0) 22:19:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x10, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4c01, 0x0) 22:19:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 22:19:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r4}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r6}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1e4, 0x0, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x4040080}, 0x10) 22:19:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xf, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) 22:19:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4c01, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, 0x0) 22:19:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, 0x0) 22:19:57 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @mss={0x2, 0x6b2e}], 0x3) accept$inet6(r0, &(0x7f00000006c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000700)=0x1c) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r2, 0x890b, 0x0) r3 = socket$inet6(0xa, 0x6, 0x8) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x5451, 0x0) 22:19:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x10, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89fa, 0x0) 22:19:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, 0x0) 22:19:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, 0x0) 22:19:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400448c9, 0x0) 22:19:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4c01, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r2}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl0\x00', r2, 0x29, 0xfa, 0x0, 0x6, 0x2, @empty, @local, 0xc1, 0x40, 0x0, 0x200}}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'syztnl0\x00', r3, 0x4, 0x4, 0x40, 0x4, 0x10, @dev={0xfe, 0x80, '\x00', 0x2b}, @loopback, 0x8, 0x8000, 0xdff, 0xfffffffb}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="01002dbd7000bbcfa47e75b59f951bdf0fffffffffffffff8125020000000c00018008000100", @ANYRESHEX=r0, @ANYBLOB="2000018014000200626f6e643000000000000000000000000800030002000000"], 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4008040) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @multicast2}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000090}, 0x4000000) 22:19:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, 0x0) 22:19:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, 0x0) 22:19:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400448dd, 0x0) 22:19:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:19:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:19:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400454ca, 0x0) 22:19:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, 0x0) 22:19:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = accept4(r1, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x80, 0x0) r3 = accept4$unix(r2, &(0x7f0000000100), &(0x7f0000000180)=0x6e, 0x800) accept4(r3, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x80000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x6, 0x6b, 0x0, 0x3, 0x51, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80, 0xa0, 0x3, 0x6}}) 22:19:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, 0x0) 22:19:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, 0x0) 22:19:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, 0x0) 22:19:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, 0x0) 22:19:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x8, 0x9, 0x5, 0x1002, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000080)="d83ba6876462f446ceec4dee0adebd5c00f9411b1716e53876d495c42894c15d5cc0c29733637df0ff629b2b1db6218f61cc91559686a65069495a7dc19692f9ceb66702415e490d70f04a0435d23b4d624f60ef2f3763a137e813aace71d832a8b4ec194ba7a6f0cefb49d9f71ef9093daf46b9378b090ac5d8c85cc2335654b6bc58d75dfae558afddc877f6716d7e29aafd4ec9f5f30afb6cbbb4b85edcfb32b71656f3b9ba15730c9f27", &(0x7f0000000140)=@udp6=r0, 0x4}, 0x20) 22:19:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, 0x0) 22:19:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x6364, 0x0) 22:19:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, 0x0) 22:19:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x6364, 0x0) 22:19:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40186366, 0x0) 22:19:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8913, 0x0) 22:19:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000300)=0xd57) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000140)=@ieee802154={0x24, @long}, &(0x7f00000001c0)=0x80, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000040)="db99767240ddd1c4513cadae00d33de37e197c0aaf52340e6d8923530718a85b5827327ca2cd7c00ad3d2017c62913ff21ca499634a7a76fac743506981bfe4a4c6d21e060c756cb87db163b8fe489d0bc49cd5955fe7e7158279f8279d5418259d4edca6a5c9d84a42c8bf87352389986adef2add9de38e81514b02e891f64a4bd3af42e11473756a06e3b0f0f90c6f6acb6ee301977e0802949cc75d1cea32549be08183f155413d8dfc7979a1b9e447883de085034dfc3808a915dfbfde0eca1e88d14c9230", &(0x7f0000000200)=@tcp=r2, 0x2}, 0x20) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e24, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, {0xa, 0x4e22, 0x7, @mcast1, 0xff}, 0x6b4d, [0x7, 0x3c1, 0x40, 0x6, 0x0, 0x3f, 0x7f]}, 0x5c) 22:19:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x6364, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8913, 0x0) 22:19:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, 0x0) 22:19:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8914, 0x0) 22:19:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, 0x0) 22:19:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r4}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r6, &(0x7f0000000f80)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000680)={0x8bc, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0x8a0, 0x8, 0x0, 0x1, [{0x3bc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x340, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x31}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x38}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x42}}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0xfffffffe, @private0, 0x1000}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x8001, @remote}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}}]}, {0x2ec, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x2bc, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}]}, {0x154, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xd}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x10}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1a}}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aa2480e58f1736d77d346de8918a9cee214d7a0633137f542bee30d319d8e552"}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x1, @loopback, 0x1ff}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x3f, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1b}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8001}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7b7c2632d1f442612f065acceaaade5f748f6d8af4d1102fdc39a6a318d583a2"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x800, @empty}}]}, {0xac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x5, @private0, 0x5}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x40, @private1={0xfc, 0x1, '\x00', 0x1}, 0xffffff13}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3650903bed2937155f6cc63132a794a43474670001c8dc250e77bf0ad197f879"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xce}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7}]}, 0x8bc}, 0x1, 0x0, 0x0, 0x8040000}, 0x4010) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x414, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x54, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x50, 0x4, "26e3842a2dafbf476d2ecb2429defd52c75a46339d15735e0f19c0d7fe12c6f43cf038cd822ff069356ed41503d5e2cdeeac454a9f7e2f30181093f0eebfcfa3efc1e90c6ffb33522be86d87"}]}, @ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x148, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_MASK={0xdc, 0x5, "7fdbda3d90a255cc101fd84b4b3cf789e81f03c9db5833fad9ee424656734443c880fda0c1a131ca405f7f0d6fca79d51deb70e0657394d040741adf4a027d1793eecce4308250a29a7eeb75cb7a33595b23aa02642a7c9d247225867fff2c16d75d0b4425968cf540b22641f719ef85499e39f66aa398e67446a18c723dd1aae8fe563539a9d00197484534de17d92016c33000bf5cb46f28b4b82a2e35df55ab0522e498d46b74c6399c34e8e13c890b55c37a4c0eb03707de4e232b58c60eaa25f298b25f1a119c0d00605e22a56decaa6b2860b24777"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x34, 0x4, "5117c5305da2f5c4bea57b81827e86d6e5d08eb6417942692fb784b647e93d0be38f241617405f82fe8983372d136880"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x22, 0x5, "cbd18003025950a7a0a2337a35917a9cb367384cc30571f3b0695b07ac09"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x19c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xee, 0x5, "887d0a71c601e2bfa0960dd0876f75cef41a2a7ae5d58acc5cd7b08d229aa29162d80f59217727e590729ccf60ca95ee7e208c804668c3b5198c13682787db77e9324bf1babfc69f071ef61e3aeb2c82937c846c81eab87ffd430bf79b05df645d90ff984e31dac84dd990ea91f4bbc3fb2a67e5fad244388de21703d561b3273178ae59458a1490eb16020aebdc25d257c50c0cf009fbc40fe8527c04fe3a3d7bf1a2b17a72032ba312ce7132d2406cf6f95b3b2e8afe5c8ccbd837886c821b617fcdc192deeca072666384901fc276fd5fcb2611827f3ef03e0ff81ce5d183df463f451e6b687e559c"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x8e, 0x4, "6ff897c613d512e628314312d4fd6f8fc13ba67ffb54289debdd264ce2f0a2dc1f4f42ebdae0a647c11a3012b46304d953a7b50bab6710dce9e7d51c5322a174c7a632a36710bf4aa25e489a619d31d9a31a8c20e4a89ca2bbc1ebaf6285a98cabd0896f99b8b9d6a14e0eafdec7a495bae328c0a81c0d2b66e45dbc156fab3c1fede366852b431afcba"}, @ETHTOOL_A_BITSET_MASK={0x10, 0x5, "3aa2317bfd771c03409a6e4a"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x38, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x27, 0x5, "b339fb846b9dc1a5b8b7656bb0d1f75c7f95e7c3777e43386b6e7555d836e446834d79"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fffffff}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xd28c605503510e70}]}, @ETHTOOL_A_DEBUG_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x414}}, 0x8804) accept$unix(r6, &(0x7f0000000fc0)=@abs, &(0x7f0000001040)=0x6e) 22:19:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x6364, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8913, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8914, 0x0) 22:19:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8933, 0x0) 22:19:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086301, 0x0) 22:19:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8913, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8914, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:59 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:19:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8933, 0x0) 22:19:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400448c9, 0x0) 22:19:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8914, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400448c9, 0x0) 22:19:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8933, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:19:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, 0x0) 22:19:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000000)={"9f5f2d0bbdc79f68be41d93666dcdc49", 0x0, 0x0, {0x200, 0x1}, {0x6c82, 0x6}, 0x101, [0x0, 0x7, 0x3, 0x9d, 0x10000, 0x8001, 0x2, 0xdce, 0xff, 0xfff, 0x0, 0x0, 0x1d3d, 0x95e9, 0xffffffff, 0x5]}) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000100)=r2) 22:20:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8933, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400448dd, 0x0) 22:20:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400448dd, 0x0) 22:20:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400448c9, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80108906, 0x0) 22:20:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80, 0x80000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@generic, &(0x7f0000000200)=0x80, 0x80800) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r4, 0x800, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000481d}, 0x8005) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r4, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040840}, 0x1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r5, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6}]}, 0x48}}, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x8040) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r7, 0x890b, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r9}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', r9, 0x29, 0x3, 0x9, 0x9, 0x1, @rand_addr=' \x01\x00', @remote, 0x700, 0x80, 0xde, 0x100}}) r10 = accept$unix(r6, &(0x7f0000001000), &(0x7f0000001080)=0x6e) accept$unix(r10, &(0x7f00000010c0)=@abs, &(0x7f0000001140)=0x6e) 22:20:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400454ca, 0x0) 22:20:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400448c9, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400454ca, 0x0) 22:20:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80108907, 0x0) 22:20:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400448dd, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, 0x0) 22:20:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000140)=0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000000)="917fcdeff0117be73a2d9ee3ada6e21c43ced9a9e77eea19c720b508a2c49a89bdddc98ad5351648b3ba06e28ef86bc8881b9b82100a5a975d341d77c3560de2bbc70dc89c4ed75c1f0a93c880cba805e45a4b0eae361df473c3b65280a153cdb6c35b07b1ad6047c562c3e9d4d3d1944c5d4b7012eec953848108e4db0ecd9ff3383b214ff4aad7d23f9e8da848", &(0x7f0000000180)=@tcp=r1, 0x2}, 0x20) 22:20:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400448dd, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, 0x0) 22:20:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, 0x0) 22:20:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400454ca, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, 0x0) 22:20:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r2}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl1\x00', r2, 0x20, 0x10, 0x2, 0x0, {{0x12, 0x4, 0x1, 0x1, 0x48, 0x65, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, {[@rr={0x7, 0x23, 0xcb, [@broadcast, @local, @dev={0xac, 0x14, 0x14, 0x32}, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @remote, @private=0xa010102, @empty]}, @ra={0x94, 0x4, 0x1}, @end, @rr={0x7, 0xb, 0x96, [@remote, @dev={0xac, 0x14, 0x14, 0x3a}]}]}}}}}) 22:20:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, 0x0) 22:20:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x400454ca, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40186366, 0x0) 22:20:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x82307202, 0x0) 22:20:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) r2 = accept4(r0, &(0x7f0000000140)=@phonet, &(0x7f00000001c0)=0x80, 0x100000) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x400, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4000) accept$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000240)=0x1c) socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYRESDEC=r3], 0x44}, 0x1, 0x0, 0x0, 0x24000}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x6000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r4, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1000}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xc22a}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88d0}, 0x20004011) 22:20:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40186366, 0x0) 22:20:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, 0x0) 22:20:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, 0x0) 22:20:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40086602, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:01 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:20:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, 0x0) 22:20:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40186366, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, 0x0) 22:20:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, 0x0) 22:20:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, 0x0) 22:20:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001a40), r0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, r1, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x35}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, '\\---\\-{\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x5, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x20000090) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x5451, 0x0) 22:20:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40186366, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086301, 0x0) 22:20:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086301, 0x0) 22:20:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, 0x0) 22:20:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000210011000100"], 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x40, 0xfffff986, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, 0x7800, 0x40, 0x2, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2f, 0x7f, 0x40, 0xffffffff, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8, 0x700, 0x20, 0x6}}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r8, 0x89f2, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl2\x00', 0x0, 0x4, 0x20, 0x0, 0x6, 0x8, @dev={0xfe, 0x80, '\x00', 0xb}, @mcast2, 0x8000, 0x1, 0x4, 0x72f}}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r7}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r10}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x12c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0xab912d9d0f76d0e3}, 0x4004084) 22:20:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, 0x0) 22:20:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, 0x0) 22:20:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, 0x0) 22:20:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 22:20:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, 0x0) 22:20:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, 0x0) 22:20:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086301, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r1, 0x4, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x8}}}}, [@NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x6400c8c0}, 0x40000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:20:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, 0x0) 22:20:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086301, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r1, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x80}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x4}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 22:20:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, 0x0) 22:20:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4e301428}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x44, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x85}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@bridge_delneigh={0x68, 0x1d, 0x2, 0x70bd26, 0x25dfdbff, {0xa, 0x0, 0x0, r4, 0x0, 0x8, 0xa}, [@NDA_VNI={0x8, 0x7, 0xf4c}, @NDA_DST_IPV6={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}, @NDA_SRC_VNI={0x8, 0xb, 0xfffffebc}, @NDA_VNI={0x8}, @NDA_LLADDR={0xa, 0x2, @remote}, @NDA_CACHEINFO={0x14, 0x3, {0x8001, 0x15, 0x2, 0x7}}]}, 0x68}, 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x5c, 0x0, 0x109, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8a}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x93a7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6e}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000044}, 0x1) 22:20:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, 0x0) 22:20:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x1, 0x7, 0x0, 0x64, @mcast1, @loopback, 0x10, 0x7, 0x5e, 0x63}}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000840}, 0x10) 22:20:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80086601, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, 0x0) 22:20:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, 0x0) 22:20:02 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) r2 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r3 = gettid() r4 = syz_open_procfs$namespace(r3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) syz_open_procfs$namespace(r3, &(0x7f00000001c0)='ns/time_for_children\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x6c, r0, 0x800, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void, @val={0xc, 0x99, {0x81, 0x2e}}}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r2}, @NL80211_ATTR_PID={0x8, 0x52, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x3f}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1f}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x5451, 0x0) 22:20:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x801c581f, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, 0x0) 22:20:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x82307202, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:02 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000600)={0x408, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x941b, 0x19}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_BEACON_INTERVAL={0x8}, @beacon=[@NL80211_ATTR_FTM_RESPONDER={0x40, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x3b, 0x2, "a4f9f0ffc60f14856ffa157b8a23876630cc75f3f93179a0581dc25ecb282ec21ab2af164c68155c99911abc395528f3a9f970d3527518"}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xd3, 0x80, [@random_vendor={0xdd, 0xcd, "d7fe4d540c0827415309f4ad723bd9addfca8c3246b210dd642514ed1047c075d154575084d4dd82b7a11c92b339c9e22e1bccddcc5fa5cf0396c88c0c68bf937c5bf5ff4d5f1ab05abc9b70de9479179e108b823ccd474c594c55447fb752d096b6a1a569c9e6a22dbc8b39e5089b7bcdfbc714bbd42e796339c0ae1f25c2097ee468749361713d56aeef7e07b455a30f76a8b3289c821ee4074d1802e0f914868af8f7545d400b7a4b2136cfa0c296bf0a129eeb836dde29a62ba79d4182ac22a509d1b8d558e93690ec4b15"}]}, @NL80211_ATTR_PROBE_RESP={0xdc, 0x91, "341ae9fe567ef6d7a2accdcf6424c8d9d5f0cb595bc8941705c78d8d74f4320c9c8aeadac7ce5c7081d5a0c20bb743098e808feec5d145a29c085cb968e296b07f12965a9692998b906bf133f9bc78013b39825f127f69c89645388fef9569982c30e5ddda1b7bbbbc3eba75402a574b075ec610af930298f0bb7dc75e7623331e1796fbe43a1a5359195c5b0f8a31e133eb315720e9afc33b18817713de3e811702d134fcc78ae63120023969fa7b9aad07920e7f6b6d3ed06dd745cb00dde749271d4646cb782e3d5e90d1c65c55179d769a7eda1c7f0e"}, @NL80211_ATTR_IE_PROBE_RESP={0xa, 0x7f, [@chsw_timing={0x68, 0x4, {0x1ff, 0x6}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@sec_chan_ofs={0x3e, 0x1, 0x3}, @mesh_chsw={0x76, 0x6, {0x80, 0x0, 0x37, 0x3f}}, @tim={0x5, 0x27, {0x8, 0x6c, 0x1, "f1c47064f5631962a0fe35d9d7b09c3304cc7059af37739bd5da89c8123d1208a8dc7d46"}}, @sec_chan_ofs={0x3e, 0x1}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}]}], @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_PBSS={0x4}, @crypto_settings=[@NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac0d}, @NL80211_ATTR_AKM_SUITES={0x14, 0x4c, [0xfac0f, 0xfac11, 0xfac08, 0xfac01]}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_PMK={0x102, 0xfe, "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"}, @NL80211_ATTR_AKM_SUITES={0x20, 0x4c, [0xfac01, 0xfac02, 0xfac04, 0xfac04, 0xfac13, 0xfac05, 0xfac0e]}, @NL80211_ATTR_AKM_SUITES={0x2c, 0x4c, [0xfac0b, 0xfac11, 0xfac04, 0xfac06, 0xfac14, 0xfac0e, 0xfac0a, 0xfac0a, 0xfac09, 0xfac0d]}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}], @NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x2}]}, 0x408}, 0x1, 0x0, 0x0, 0x8084}, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x28, 0x497f, 0xfa0d, 0x90, 0xffffffffffffffff, 0x2, '\x00', r3, 0xffffffffffffffff, 0x3, 0x4, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r4, &(0x7f0000000100)="c5e1c2ce72ef07192d734c8718059dbde52ad2ae1d936eb486db31a4a4d9b6c6bea17944da5e5c4bb50ddfd72a69852fee0aa174579a17417725ec27722739298ded7b5206b2d43411d5ea91d3dd13a34f17ec129828d6deb72c62da42a4b17938f2d6d3aa737a5b88ed11ebf1a583dc050346edb2786a9ea521642ccd608ad796902f372cf5e97aeae5b68d7557948ee53be2c169ee070d3c27006b543e3f2fc3844f0b38ec8d9ac7917a2bac566e2519270e0af0f16babcdd3d1015fd5598aadaf972c92", &(0x7f0000000200)=@udp, 0x1}, 0x20) r5 = gettid() syz_open_procfs$namespace(r5, &(0x7f0000000280)='ns/time\x00') ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r6, 0x890b, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r6, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2f, 0xd3, 0x80, 0x4, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}, @empty, 0x10, 0xa0, 0x3, 0xffffffb7}}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8901, 0x0) 22:20:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, 0x0) 22:20:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x82307202, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) 22:20:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, 0x0) 22:20:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x80) 22:20:03 executing program 5: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="00012abd7000fcdbdf251600000005000400000000003c00018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c6572310000000000001400020076657468305f746f5f6873720000000008000100", @ANYRES32=0x0, @ANYBLOB="05000300000000001400018008000100", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="05000400000000000500040000000000"], 0x84}, 0x1, 0x0, 0x0, 0x2400c014}, 0x20008040) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8901, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @generic={0x9, "d9bd479983d569f39bd9a6757604"}, @l2tp={0x2, 0x0, @private=0xa010100, 0x2}, @tipc=@id={0x1e, 0x3, 0x2, {0x4e21}}, 0x5, 0x0, 0x0, 0x0, 0x4, &(0x7f00000002c0)='veth1_to_bond\x00', 0xfffffffffffffffe, 0x8, 0xdb}) 22:20:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000e5000000"], 0x14}}, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0x510, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xf0}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x9}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4010}, 0x90) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x5451, 0x0) 22:20:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffc}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x10162, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140), r1) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf2501000000080004000a01010208000500e00000010600060000000000080009000100000008000400ffffffff"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) [ 1606.938584][ T1361] ieee802154 phy0 wpan0: encryption failed: -22 [ 1606.944910][ T1361] ieee802154 phy1 wpan1: encryption failed: -22 22:20:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:03 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @hci={0x1f, 0x0, 0x2}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x2, 0x2}, @sco, 0x4, 0x0, 0x0, 0x0, 0x101, &(0x7f00000000c0)='bridge0\x00', 0x8, 0x3, 0x40}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x11, 0x2, 0x436) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40018}, 0xc, &(0x7f0000000040)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x40}, 0x20040000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:20:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0045878, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x90, 0x8, 0xffffffff, 0x5a1, {{0x2f, 0x4, 0x2, 0x2, 0xbc, 0x64, 0x0, 0x1f, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, {[@lsrr={0x83, 0x7, 0x35, [@multicast2]}, @end, @end, @noop, @noop, @timestamp_addr={0x44, 0x54, 0x76, 0x1, 0x1, [{@rand_addr=0x64010100, 0x9}, {@rand_addr=0x64010100, 0x6}, {@remote, 0x9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@broadcast, 0x5}, {@loopback, 0xbd}, {@rand_addr=0x64010100, 0x741}, {@multicast1, 0xffffffff}, {@loopback, 0x200}, {@empty, 0x8001}]}, @timestamp_prespec={0x44, 0x14, 0x45, 0x3, 0x2, [{@loopback, 0xff}, {@loopback, 0x7a231e4b}]}, @generic={0x83, 0x12, "05bab4d0198795a73f850ad5b4ddfddc"}, @ssrr={0x89, 0x13, 0xc8, [@multicast2, @multicast1, @local, @multicast1]}, @rr={0x7, 0xf, 0x69, [@local, @local, @broadcast]}]}}}}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r8}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYBLOB="b8010000", @ANYRES16=0x0, @ANYBLOB="000327bd7000ffdbdf250b0000005400018008000100", @ANYRES32=0x0, @ANYBLOB="08000300000000001400020076657468315f6d61637674617000000008000300070000000800030003000000140002007465616d5f736c6176655f300000000008000100", @ANYRES32=r1, @ANYBLOB="20000180140002007665746830000000000000000000000008000100", @ANYRES32=r2, @ANYBLOB="48000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f766c616e00000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000000101000064000180080003000100000008000100fdf7787b7566d8be79aff17709f3ece30d74b920f49ce7029eed481527944985d46b462afec48484579efb90ef22546784d3", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="080003000000000008000100", @ANYRES32=r6, @ANYBLOB="140002006e7230000000000000000000000000000800030001000000140002006272696467653000000000000000000008000300010000006c0001801400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e645f736c6176655f30000000001400020077673100000000000000000000000000080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="140002006772653000000000000000000000000014000180080003000000000008000100", @ANYRES32=r8, @ANYBLOB], 0x1b8}, 0x1, 0x0, 0x0, 0x48084}, 0x8000) 22:20:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000001340), 0x80800) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r2, 0x890b, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r4}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_deladdrlabel={0x58, 0x49, 0x1, 0x70bd29, 0x25dfdbfe, {0xa, 0x0, 0x10, 0x0, r4, 0x3f}, [@IFAL_LABEL={0x8, 0x2, 0xc4eb801ffefdd04d}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_LABEL={0x8, 0x2, 0xe}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_ADDRESS={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x6008000) sendmsg$nl_xfrm(r1, &(0x7f00000024c0)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002480)={&(0x7f00000013c0)=@getsa={0x1084, 0x12, 0x2, 0x70bd29, 0x25dfdbfc, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d3, 0xa, 0x32}, [@coaddr={0x14, 0xe, @in=@local}, @algo_auth={0x1048, 0x1, {{'sha512-avx2\x00'}, 0x8000, "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"}}]}, 0x1084}, 0x1, 0x0, 0x0, 0x40000}, 0x20040810) 22:20:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="00aa54263ed88abcbedf4b0b96660000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x2, 0x0) 22:20:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80000, 0x3e00000) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000429bd7000fbdbdf250800000008001900ac1414bb06001d000010000008001700", @ANYRES32=r2, @ANYBLOB="060020004e240000"], 0x34}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) socket(0x22, 0x80000, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) 22:20:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000100)=@ethernet={0x0, @local}, &(0x7f0000000180)=0x80, 0x80000) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r2) r3 = socket(0xb, 0x4, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000040), &(0x7f0000000080)=@tcp=r3, 0x1}, 0x20) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:20:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x20, 0x7, 0xc44e, 0x3f, {{0x8, 0x4, 0x1, 0x1, 0x20, 0x67, 0x0, 0x3, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, {[@generic={0x94, 0xb, "66bbd1ab62fcb3f2e8"}]}}}}}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x400}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8001}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5dd}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x44}, 0x0) 22:20:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:03 executing program 0: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x28008850) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000000140)={0x148, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x128, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "484856752fe4941eb3fb321f017c1719efe52d395119fe8367586c8a89d6b0e94a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe8, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,-{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xffffffffffffff86, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'rose0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'g\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '%@,\x82,\xb3@[,\xaf\'+[#+{+$*#&!%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x29, 0x81, 0x4, 0xfff, 0x0, @dev={0xfe, 0x80, '\x00', 0x14}, @loopback, 0x7800, 0x8000, 0xfffffffd, 0xfac0}}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r6}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r8}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000400)={'syztnl0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x6, 0x3f, 0x7, 0x30, @dev={0xfe, 0x80, '\x00', 0x1c}, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8, 0x40, 0x8, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x100, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000}, 0x4810) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x2, 0x0) 22:20:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x804) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000600000011000000"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000001880)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000000580)={0xec4, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x124, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "484856752fe4941eb3fb321f017c1719efe52d395119fe8367586c8a89d6b0e94a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,-{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'g\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '%@,\x82,\xb3@[,\xaf\'+[#+{+$*#&!%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xd8c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "fcb662715ed1fcea1204084b2aa43548b8ce31ed24bcd8065757e49cd2df3cd475e7f0a81f52b3e18ed1a527d9306e0e5758b0240f7f280e79701f143afdcbe923e21c1c3a67ca1b9775635100bdb208ef1f2e3723476e4d5374b6dff4caeecb5dbcbc41ec594924d017ac1a414624350bb404d46364b4941918eb66d4318d9e3dcf1db444ddf1cfbe012e6861a82cfbc111b0de9df34d4e38936356d9efffb8292e2a888f62b0e28f26251cca25764f19a13b4c18e2a4e4de1a810d6de428c398"}, @ETHTOOL_A_BITSET_VALUE={0x69, 0x4, "697ffb299c8d8ac89117c6d64735ad2a17ad0bd5eb436ae3b40a98450fbd27c9dc489d087a4a77ecf9c961d7a653a8e2a007a8df123737b1448c18e384b885fea8a98500521965161223449f998011ecb7adbae19c611cab3ad80eba9a732f45eabcf7b639"}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "9efaa8494da50aa0832fc62e0300c9b4de37aa9b3b6e6a36e1"}, @ETHTOOL_A_BITSET_MASK={0xc31, 0x5, "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"}]}]}, 0xec4}}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r6}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x84, r4, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x55}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x4000088) 22:20:03 executing program 1: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x2}, 0x0) r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @rand_addr=0x64010102}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000050}, 0x4000000) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2b68976d57d095112f94ed8858a4849aea0b80af90789be53201447a24d8a15644c9f9dc0dc1525f5c59027f4c8ea895c43392e20247dda203e11f84542cc6ffff6173083d7a956c6d434ff4c93ade5ccc865223aeddd2e380f094ab46a66632019759db2c82b717ed255a93d19df0d852c988742b3370307bb5a8ffce654e3b994f7013", @ANYRES16=r0, @ANYBLOB="24000700000000000000f6ff00000000e9ff", @ANYRES32, @ANYBLOB="1a00020000000000606878ee7e820bd023b3bd23d7884222449ba472de277858926da93cde38b01a65b9447f8f2e809049f99132e075be2bac880d05fa220c1f877d17c3396e2486e1b968a95f128122634c1dfee6219f51b8803680a0b4ba3f15f056f96b671ff3ac48d022476499027a3e7030fdf58698cc9f6b300fd493decf"], 0x24}, 0x1, 0x0, 0x0, 0x8081}, 0x20000004) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x5451, 0x0) 22:20:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000002700)={'tunl0\x00', &(0x7f0000002680)={'erspan0\x00', 0x0, 0x8000, 0x40, 0x8, 0x7, {{0xe, 0x4, 0x1, 0x30, 0x38, 0x65, 0x0, 0x3, 0x29, 0x0, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x24}, {[@lsrr={0x83, 0x7, 0xa6, [@multicast1]}, @lsrr={0x83, 0x17, 0x9, [@rand_addr=0x64010100, @rand_addr=0x64010102, @broadcast, @local, @dev={0xac, 0x14, 0x14, 0x1f}]}, @ra={0x94, 0x4, 0x1}]}}}}}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r6}) getgid() ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000027c0)={'erspan0\x00', &(0x7f0000002740)={'gre0\x00', 0x0, 0x1, 0x80, 0x80000001, 0x4ba48bd6, {{0xe, 0x4, 0x1, 0xe, 0x38, 0x67, 0x0, 0x9, 0x4, 0x0, @multicast1, @rand_addr=0x64010100, {[@timestamp_addr={0x44, 0xc, 0xfd, 0x1, 0xa, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8001}]}, @generic={0x44, 0xc, "9a5e315981ac10fb69cb"}, @generic={0x7, 0x9, "97b00f04b761a2"}]}}}}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000004e00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000004dc0)={&(0x7f0000002800)={0x25a0, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0x104, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x11, 0x4, "123668be64ebd774e834b3ff31"}, @ETHTOOL_A_BITSET_MASK={0xec, 0x5, "b668dcf1c1725c0db009d05de9e448f97f10b1eb0104b0b8d24dc68d113c173cc950fcd5406ee4ac3ba4c49b86ea9e7c222a76f50a2177b52246d2ba26b2731d06ecf2c8c20f6332721d7b6220a336029437be4e31c13d66645622af05c56917d4f09a48f7ca7d0d3ef0c7ad1064b87390ce668aca0f5773cbf0e47df8e88c9db097d7a19e89d0e91cd7d69689f2ccafd05f25e2245c9712b37609c2c2197a752231274494c25144eca374a7c7e88151877fcf854eacfae040834b5f571fd7ac60ada9937847034346d68bdad14f8b915ab115392914025db8b19371c2894ec3acc63b32caccb907"}]}, @ETHTOOL_A_FEATURES_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xf4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x100}, @ETHTOOL_A_BITSET_VALUE={0x90, 0x4, "550c8318147e9d1f9863525e12a0c84b0b3bd20582f7cc82efa5ac0f3564c5a730c687a820fd7a01d74810d634478794e78c754e8058f977f9bca6c27ee784e8b86fffa8d27bc81ec10336f23469d155b3a6870c347b72a8b27d5d0d616d9aee923f8cdbfc53c605c5989183575dd1e5105a738178272d9bad499af0b0c222a1d4ab2976b4f8f5019f0f18be"}, @ETHTOOL_A_BITSET_VALUE={0x53, 0x4, "60f31fc24f059e1c6792eb81a59bbe73aff31422a8f08db53768bd01ddc5eacca4e018cd4ec9730726e3901184e75adddf694da9d4b42280a91964b44db2b826e9fefb33beddd04329c92252fd6848"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x11ec, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x29, 0x4, "d118caa4f554ae9c9ca30134c82a103fb22afd7eaf53821b806ce16e1be3c21b63a1331191"}, @ETHTOOL_A_BITSET_VALUE={0xfa, 0x4, "32eb6a96d1cfd18985fe22f106aa8a01b6da1c690541a3161604f12c2df3bdfc6138ccbf14d66ac09d4ebac6a58dfc48ec7bb5710e733572fda674b4bc034a2ce8cb2e330f48c95b6fa2cc0ec7381f706119d8660e96a91640a617624d688287e7b822f99c107e7afcc0e01a2f5abd818d5da63810a45b43cdfa74bec87f9643d522185ad00588a38c0edfd993d513f77b0e39f720b278613e486eb0dbb1b6ea71d36d112bf74d476d67be475440c2f07354d52a6a306bd94bccf896989eee17110c06453a6d8e96e51e2995ce34d8911eb5fa00039f10ab1af78007d6c996010a7ef4b880d84f76d70663ee9d2fdc30dd301bf01504"}, @ETHTOOL_A_BITSET_MASK={0x28, 0x5, "672bdbe062e742115dc8ac3c23c254cf05ccba166ce7e35f9870deea48e889ba201bfaeb"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffeffff}, @ETHTOOL_A_BITSET_VALUE={0x2c, 0x4, "5b50978c905aa1290448043b817a5c558db7f89c17e02995367502e832c87375d35719c17f5f086f"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_VALUE={0x6, 0x4, "7ca6"}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '],\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x1008, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xb4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*#\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, '\\\xe1\xc9!{*%).$^-@%$--++\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '[-:\x12\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',^{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}]}]}, 0x25a0}, 0x1, 0x0, 0x0, 0x40}, 0x4801) 22:20:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000580)={'wg1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @loopback}, 0x39, r3}) r4 = accept4(r1, &(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f0000000280)=0x80, 0x400) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2004081d}, 0x4008005) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x40, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x2}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'batadv_slave_0\x00'}, @L2TP_ATTR_MRU={0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r5, &(0x7f0000001880)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000000580)={0xec4, r6, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x124, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "484856752fe4941eb3fb321f017c1719efe52d395119fe8367586c8a89d6b0e94a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,-{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'g\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '%@,\x82,\xb3@[,\xaf\'+[#+{+$*#&!%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xd8c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "fcb662715ed1fcea1204084b2aa43548b8ce31ed24bcd8065757e49cd2df3cd475e7f0a81f52b3e18ed1a527d9306e0e5758b0240f7f280e79701f143afdcbe923e21c1c3a67ca1b9775635100bdb208ef1f2e3723476e4d5374b6dff4caeecb5dbcbc41ec594924d017ac1a414624350bb404d46364b4941918eb66d4318d9e3dcf1db444ddf1cfbe012e6861a82cfbc111b0de9df34d4e38936356d9efffb8292e2a888f62b0e28f26251cca25764f19a13b4c18e2a4e4de1a810d6de428c398"}, @ETHTOOL_A_BITSET_VALUE={0x69, 0x4, "697ffb299c8d8ac89117c6d64735ad2a17ad0bd5eb436ae3b40a98450fbd27c9dc489d087a4a77ecf9c961d7a653a8e2a007a8df123737b1448c18e384b885fea8a98500521965161223449f998011ecb7adbae19c611cab3ad80eba9a732f45eabcf7b639"}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "9efaa8494da50aa0832fc62e0300c9b4de37aa9b3b6e6a36e1"}, @ETHTOOL_A_BITSET_MASK={0xc31, 0x5, "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"}]}]}, 0xec4}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r6, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x40815) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000001680)={'syztnl0\x00', r2, 0x4, 0x40, 0x4, 0x2907, 0x20, @dev={0xfe, 0x80, '\x00', 0x14}, @empty, 0x80, 0x1, 0xcf1, 0x1c15}}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r2}) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f00000015c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="003e96d5b153c9cbbb2500000000080004007f0042d652dc9c925947cf27a2660a7d9ff1f1555d6cce000033b93f7e64f6f6208480bbdfd00ba05b22f434dbd1df7beb2c54566cdb3dc93e5e5395a9b1e2cbdda3aa3b8a6ebc016c1ce76db91fe6e2b16c7b45495652055e8bbde943d41efc8df0024333a9bbb0ffa4a718eb2ae8c584b3916e119154", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="0c0003000300000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x4304}, 0xc, &(0x7f0000001540)={&(0x7f00000014c0)={0x54, r7, 0x100, 0x70bd25, 0x25dfdbff, {}, [@GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010102}, @GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @GTPA_NET_NS_FD={0x8}, @GTPA_FLOW={0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) 22:20:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) getpeername(r0, &(0x7f0000000000)=@tipc=@name, &(0x7f0000000080)=0x80) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0xad, 0x1, 0xcf, 0x41, @mcast2, @mcast2, 0x40, 0x1, 0x8, 0x400}}) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={0x0, @nfc={0x27, 0x1, 0x2, 0x7}, @can={0x1d, r2}, @isdn={0x22, 0xb6, 0x8, 0x3, 0x4}, 0x3, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)='ipvlan1\x00', 0x9467, 0x3}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000001c0)={@caif=@dgm={0x25, 0x100, 0x80}, {&(0x7f00000000c0)=""/155, 0x9b}, &(0x7f0000000180), 0x5b}, 0xa0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x5451, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'erspan0\x00', &(0x7f0000000400)={'gre0\x00', r5, 0x40, 0x20, 0x5, 0x10000, {{0x18, 0x4, 0x3, 0x1, 0x60, 0x64, 0x0, 0x2, 0x1fa1c4a480b51b6e, 0x0, @local, @remote, {[@timestamp_prespec={0x44, 0x24, 0xf0, 0x3, 0x5, [{@multicast1, 0x1565}, {@rand_addr=0x64010100, 0x871}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x5}, {@remote, 0x1}]}, @lsrr={0x83, 0xb, 0xbc, [@multicast2, @loopback]}, @timestamp_prespec={0x44, 0x1c, 0xce, 0x3, 0x8, [{@multicast1, 0x2}, {@rand_addr=0x64010100}, {@private=0xa010101, 0x8}]}]}}}}}) 22:20:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0x18, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:20:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_hwaddr=@random}}) 22:20:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x2, 0x0}}) 22:20:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x2, 0x0}}) 22:20:04 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0xa, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x2, 0x0) r2 = accept4(r0, 0x0, &(0x7f00000001c0), 0x80800) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'erspan0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="7400000000d52a1ab4ea93600bdef4711dda4bc4d69ba102b7c858ef725df132f25b65d129907d6034b4c19b0e633de7917d8e46e7bd29d7c8dec4f85102", @ANYRES32=0x0, @ANYBLOB="00400001000004000000003f48a20020006400007f0690780a0101017f000001018808b9b0939e5345000000"]}) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0xe1c, 0x70bd29, 0x25dfdbfe, {}, [@GTPA_FLOW={0x6}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_FLOW={0x6}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r4, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x9c, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x4, 0x34}}}}, [@NL80211_ATTR_MESH_SETUP={0x20, 0x70, [@NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0xee}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x40}]}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x9}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MESH_SETUP={0x34, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5}, @NL80211_MESH_SETUP_IE={0x20, 0x3, "d2b416dbf3e50a85a20965eda94b3ef80f407e8314e7f7751011c769"}]}, @NL80211_ATTR_BSS_BASIC_RATES={0x9, 0x24, [{0x5}, {0x3}, {0x24, 0x1}, {0x60}, {0x9}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x20}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4041) 22:20:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x3, 0x0}}) 22:20:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14, 0x0, 0x20}, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x1d0, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x58, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x5, 0x1, @random='\r'}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x5}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x1}, @NL80211_BAND_2GHZ={0x8, 0x0, 0xb8b}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x8000}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x400}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x69c6}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x8, 0x1, @random="290c25a0"}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x4}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x124, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x90, 0x3, "c5d65aff286881fc3934c6027cb32de211dd94e044532f594e34be989c50e13604d49db02f3b8652e300b4983ef1945b27cd6c14cdb070146d67fb57e7692a570e4b112128f721bc848b3ac41e9df3766f81237dcd2c8e71ff8c011ab007fc21a894722fc87940a46bf887b0b40bf0ec61af895d1bdb778bce5a76fa276694701c0f607c7b75db86d1d6688b"}, @NL80211_BAND_60GHZ={0x90, 0x2, "42479ffe978fe4d90b1347f90782d97646b57053c5b5949dfa3984c0da185f8dc05bea0e7e16344dfea0ab8b02d813715c7baa6ed3a175c3f7fe6a4d1f311c6ccbb45fb3264d713108be31ad09876c0a4dd33181715d07de971a29e6414391ae5b6b5b3640c403ed2834681307a870f245781539ec5a10f9d27b958e6cb0e0b0995d66ebc1a47bb695ded01f"}]}, @NL80211_ATTR_IE={0x1c, 0x2a, [@peer_mgmt={0x75, 0x16, {0x0, 0x8, @val=0x200, @void, @val="11511b8757d87efff3f256ed5f9f726e"}}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x5}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x1}, 0x41) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:20:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x2, 0x0) 22:20:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = socket(0x6, 0x2, 0xf8000000) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@dellink={0xfc, 0x11, 0x400, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x50000, 0x200}, [@IFLA_LINKINFO={0xd4, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc4, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0xe2ad}}]}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x78a, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfe35, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffff9}}]}, @IFLA_VLAN_INGRESS_QOS={0x58, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1595, 0xff8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x84, 0xcf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x56, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x6}}]}]}}}, @IFLA_PROMISCUITY={0x8, 0x1e, 0xffff20c4}]}, 0xfc}}, 0x40) 22:20:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x3, 0x0}}) 22:20:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x4, 0x0}}) 22:20:04 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000080)={0x4, 0x3, 0x8, 0xebd}, &(0x7f00000000c0)=0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x6}}, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8080800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x4040) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000240)=[@mss={0x2, 0x10001}, @window={0x3, 0x6, 0x8}, @timestamp, @timestamp, @mss={0x2, 0x7}], 0x5) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, r3, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffe1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) 22:20:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x3, 0x2}, 0x40) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001900), 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0x4, 0x40, 0x7, 0x0, @mcast2, @loopback, 0x1, 0x1, 0x9, 0x4}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r7, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r7, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)={0xa4, r3, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x4}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0xa4}}, 0xc0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x78, r3, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001980)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000951737e3e08d0000000000000000000000cf2b89de805fe05727997e3e7bffd9fdcd2527b82d3bc1b010067d6cdac2272166544d32e3959bfe5f6784759357c9ccfd25010f8c01b1ca16061fcad3263ba0585dc7fccbdd53f454f88bea3bb5ef2d21ac5d941690c7e9c873202cb491a7a295d92bb685ad7b2ddd60a820f8c15a2bce351e3d8847c9166d3f7c7a3a0b70b0a14ea821e2018d779d121dc6af31b3450c1eeff8537996c40d4f2bb2944b067eb6c46dfc443dc911d0ca3ee61b11255fac04fd6b4aa2f5ac9156e59eb7b176e2ed36f147bcbf939506ec5016d67dab918b786f2e3d8c96b0e5a5d81fbb2f088c60e58bb207c47ab8c34a8ae0d88d3e42c3a6ff67494406552f5562421cdc998642e7b1ace7126c9d564378d8855a51818f17d60af5b20b9370b216dd", @ANYRES16=r2, @ANYBLOB="10002cbd7000fcdbdf250300000006000b000300000006000b001e000000"], 0x24}, 0x1, 0x0, 0x0, 0x4040090}, 0x4000004) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000c1}, 0x840) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000740)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000780)={'wpan4\x00', 0x0}) r10 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x4c, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r9}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_PID={0x8, 0x1c, r10}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000) 22:20:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(r0, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0x80, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x5451, 0x0) 22:20:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x4, 0x0}}) 22:20:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x5, 0x0}}) 22:20:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) getpeername(r1, &(0x7f0000000000)=@pppoe, &(0x7f0000000080)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:20:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x8, 0x40, 0xa5, 0x60, @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x40, 0x731, 0x40}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000180)={'erspan0\x00', r2, 0x40, 0x7, 0x0, 0xf, {{0x26, 0x4, 0x1, 0x38, 0x98, 0x64, 0x0, 0x3, 0x6, 0x0, @local, @loopback, {[@cipso={0x86, 0x20, 0x7, [{0x0, 0x9, "b8a62171f8a5da"}, {0x5, 0xd, "37bd1ad88abf3d6218a239"}, {0x1, 0x4, "0433"}]}, @generic={0x86, 0x6, "bba1814b"}, @generic={0x89, 0x8, "933fb5b05634"}, @cipso={0x86, 0x52, 0x3, [{0x7, 0xc, "67887dfe104139c7a644"}, {0x5, 0x5, "cd436b"}, {0x4, 0x8, "7187bdb1e395"}, {0x2, 0xf, "5a89e9a6f764b3e182a616069b"}, {0x5, 0x2}, {0x6, 0x7, "a79f5fff43"}, {0x7, 0xd, "f47d1aaccd808b3eca6ac7"}, {0x7, 0xe, "57a5799e169b7ba23778b064"}]}, @end]}}}}}) 22:20:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x5, 0x0}}) 22:20:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x6, 0x0}}) 22:20:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0xd8ace28f6f1991e1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 22:20:04 executing program 5: sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x76}, @void, @val={0xc, 0x99, {0x8, 0x19}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 22:20:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x6, 0x0}}) 22:20:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000001880)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000000600)={0xf00, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x124, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "484856752fe4941eb3fb321f017c1719efe52d395119fe8367586c8a89d6b0e94a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,-{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'g\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '%@,\x82,\xb3@[,\xaf\'+[#+{+$*#&!%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xd94, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "fcb662715ed1fcea1204084b2aa43548b8ce31ed24bcd8065757e49cd2df3cd475e7f0a81f52b3e18ed1a527d9306e0e5758b0240f7f280e79701f143afdcbe923e21c1c3a67ca1b9775635100bdb208ef1f2e3723476e4d5374b6dff4caeecb5dbcbc41ec594924d017ac1a414624350bb404d46364b4941918eb66d4318d9e3dcf1db444ddf1cfbe012e6861a82cfbc111b0de9df34d4e38936356d9efffb8292e2a888f62b0e28f26251cca25764f19a13b4c18e2a4e4de1a810d6de428c398"}, @ETHTOOL_A_BITSET_VALUE={0x69, 0x4, "697ffb299c8d8ac89117c6d64735ad2a17ad0bd5eb436ae3b40a98450fbd27c9dc489d087a4a77ecf9c961d7a653a8e2a007a8df123737b1448c18e384b885fea8a98500521965161223449f998011ecb7adbae19c611cab3ad80eba9a732f45eabcf7b639"}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "9efaa8494da50aa0832fc62e0300c9b4de37aa9b3b6e6a36e1"}, @ETHTOOL_A_BITSET_MASK={0xc3a, 0x5, "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"/3126}]}, @ETHTOOL_A_FEATURES_WANTED={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xb, 0x5, "f7cad449f3de7e"}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0xf00}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x1, 0x6, 0x6, 0x40, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x8, 0x1, 0x1}}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r6}) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="20002bbd7000fcdbdf2510000000840001801400020076657468305f746f5f68737200000000080003000200000014000200697036746e6c3000000000000000000008000100", @ANYRES32=r4, @ANYBLOB="140002007767310000000000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="140002000000000000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000800090000000800060002000000"], 0xa8}, 0x1, 0x0, 0x0, 0x20040040}, 0x4000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:20:05 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r2, 0x890b, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000580)={'wg1\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @loopback}, 0x39, r4}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@loopback, 0x10}) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r7) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000826bd70000000010000000000080004007f000101ffff0700", @ANYRES32, @ANYRESHEX=r2, @ANYRES32=r6, @ANYBLOB="0c0003000300000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r5, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x38}}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0xa001) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x5451, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08080000000000000025050000000c00160027cae62200000000140008007465616d30000000000000000000000008001900ffffffff080019007f000001050013000600000006000e00fdff00000800110000000000"], 0x5c}}, 0x81) 22:20:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x7, 0x0}}) 22:20:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000001880)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000000580)={0xec4, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x124, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "484856752fe4941eb3fb321f017c1719efe52d395119fe8367586c8a89d6b0e94a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,-{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'g\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '%@,\x82,\xb3@[,\xaf\'+[#+{+$*#&!%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xd8c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "fcb662715ed1fcea1204084b2aa43548b8ce31ed24bcd8065757e49cd2df3cd475e7f0a81f52b3e18ed1a527d9306e0e5758b0240f7f280e79701f143afdcbe923e21c1c3a67ca1b9775635100bdb208ef1f2e3723476e4d5374b6dff4caeecb5dbcbc41ec594924d017ac1a414624350bb404d46364b4941918eb66d4318d9e3dcf1db444ddf1cfbe012e6861a82cfbc111b0de9df34d4e38936356d9efffb8292e2a888f62b0e28f26251cca25764f19a13b4c18e2a4e4de1a810d6de428c398"}, @ETHTOOL_A_BITSET_VALUE={0x69, 0x4, "697ffb299c8d8ac89117c6d64735ad2a17ad0bd5eb436ae3b40a98450fbd27c9dc489d087a4a77ecf9c961d7a653a8e2a007a8df123737b1448c18e384b885fea8a98500521965161223449f998011ecb7adbae19c611cab3ad80eba9a732f45eabcf7b639"}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "9efaa8494da50aa0832fc62e0300c9b4de37aa9b3b6e6a36e1"}, @ETHTOOL_A_BITSET_MASK={0xc31, 0x5, "cb6626a2035c30ac3fc1b094c1ae20431b38c808e7041c1e8f3bb0c34fe6d347945126b4c06b9dcc12bdedc87418336e13426d5e00072a28f1e9e30063d934429e755d9afa2222ad99d55e96b4e550f430c3d61aaa60b44b4c52d00a28868323dc5128178d65fd1463468518e8b364cd0c96bc69193b3a1279a08622564cb2d4d9e50a6242670a1242221c917832d08f59022fbb26cf75459f2772fec19fc9ae63076e438b455b6eb8dfa3193565f29817bec8300efcad2ee4d73d992f225579c8dabda35c162ef5fcf882aac969fd34aaa8d9ca5347e34dfcadced7f55ef6327a04d7c48586b25323fbd058221adbc08838fef4a8fc9517a8f556c0d505fcf89cfdb6b64f5325fade9c0534402b740681d06f72cca89278640df39eb97d86269a731d64dbc740f093762b58e3a19ab5d566f74e8ef1daac236a6d11d8f34041e784618298fdd2144bd305ff3acaa44fda13d8af9ab7d42b9cb80396bafb549d47a57ab60f754e7fa9090f12f681cfa8f3f4fd4358d48a321f184b5a7c4d67f8e62481223d4ac8d85048be3a67343d8293db1472c4eb9305d354d2fb2f6b801fc8ed66859415cf2e6ecd51fa8d2450ac3d892c8b0eb1bbab875a1aef311809d777313fd69ef22570c7d1f7fd6838f0b17e2f443d9e86b2bc7fc48a9970a0b132e1d4c086d5293226b7e061d9703b6eb45a43e01f618e00fccb0ff499b9fac12e686bd8069d870fcd4e5a3ae3d8b989b47e9ba5603b4fa63f5ff5af2979dfc5f4186d871c2cae44f3951048ccac7418f955df5ed95c91010498f18981bcff40945d1fb39c582e740972526d6eda8cd177ec83c0cfeccedfb9b70fb55f7856396fb600b5dc0bca6314ed4c4dc545da3f6fd610ae62ba2b93deba59cc5ff9c9c964fa1aa9beaef5a09df00ce1bf72afbc7b3a5483822a6773b9c1334821149b76dbf8f0750e95e7982ddb32eb87e07f60b1e29e0810e549611b803fd7798011472cfd66a0baf10bc51ff10d7203a295e5166d339b5912d8049f114df34e491b0dca96889286a4a898f5df9c5602cc402f0b351190e6554b6ed24e29de23783ae9d1bcc9876c65bdfcb9db6e282afeac92d8ec319be6024bb6f3a58bf36a052e32528f3b3e02766a45a237e2a078937614709df138db6310fb41a064e83d2aa3a693fe2ca4e45f0fe524ff6849ab9c97bfc8cc5c145c99ee451dffc9124373d6846e75a23a0f2212c9be56bd44f68bed5dba3f257282849d43c822e0ea0743cc00d9e3f3758929fa1c2755e6b2af00937e9fcaf16937af88a2c3075d1eb9b2b2f1a4ff9bd61b7ffd7bbe8dc63383ecb8eb50efd1a010c66a1335e6dfc9a583341da8565c55178534c80b259051cefa50b93b21fba9f98e7c3ee4373d68ee500a8ecc3bee56d8a4dab054e7cf875b82879ea0a5aafb567238ae6c49b197856e4d5ff8f89b9724fc2479dca09f246c47c8e6275be854951e21688413f65d5a4307840a0a2c0839d828bb7dc49d895ca3f6dfb181d379dd882927c466c17c101844a8f6445d770d049636b321023d5879985800d7df4c0672600bb033f40103a65dc62833a462b1e4a8bc937739acebfcfc8b03091a02765fc85129b405e7bdd651e17528c7419e30c990d9d86aac977b5cc656b942cdd21b2bffb418de676faf4128dcbe7e8ec1662492141575cbf945842add27bf6bc3ea5fb633ce4226acda2628a151a5adabdb297e008133a40e7fc2a4f4b804be0f4319128265f1ef4a97c3b4b356cab958ee2e192ef118fcda9d0c85c821be71803f1794718830f19cf6f96396911bb9903e0b65899f35397705cefe429700ac7d6e5e40fa1b7819a57e8ff5e48dfba345a1e3405a9285f900f0281df13da5861a12ddc7cdcab8ecd377b0c0763a135a1e85211f0661bcc44851484fdd07d443cd59726885dd0026b592626a14c95e4cb2c36f19e71e5c1fffaf3936b259cf8b65fc9a9b611f6ba4b11a2e4e1a3f481d79e0a46b890b547e7a33eac17f6760a2a4af2c0b313dc0a8d73b22efc4835e262de1014ffe1c618a04076e0af438d2da28b0ac4192dd28b93fd0caf39f8062ce8ed5b41e0cf11239b29937e067c6c32732491ff1a1e06c3be8da809c88e72e8ee80a5f40686917a1f0de16627fa5bf0169e191f2218c0fd1af8d8fb18464f7daf17ebbd62138bcb4dd55e24a5267312b7ffa51404c6869dabcac2276549fec1831b23669658a6d4614f638cb16df37f432c1dfc87797fa73490a7ef558e0947d2af5c232af9c52136e5b15516620356acc56348d69b8f8423295b14048799ff940f2d24f0824016d6e7e7989c5fd1ef46ad32bf42cdd7cb66207334340df6209648db81760fea9c747a8f9e0d0eeb825a5a30869d24b876596bedce005dcde6ea73ae5e02c347b1921709323c6a4d064998eedb183f31d653061cd963e999a83bfd06c40b9cc8914b53b5bcdfcba83d82e5627ddd211d8cf0f037bad092f076258fcd9f8ca0b8d04b644a1d656cab400a9130a135846d086503106f221fe3481688d73a5089657081634b86cd843cfbbc55034efa4645f688e037d839cf715dd07a87951c2800d775a7f50162f595efc5b4ac5b8ce577ab8ded8abec22e0998fe360db0dba9094d511568f4716175115bd428934bbdf8eee0a68beace382d9c6a8d7bcbd2d9ef26f470193f4d749251c679e33cd6b813ea7ecfe735d17c1a064954e148686b2d77ca78a252581e6657c1b415585e119ea7c3ef7696f1ae348d6abc7c30eca8f10d0b6df0db9e8da20acc719a36abd2d5b31ab84daa7ed24f0822709a7d4d0df121d14699780f00d240080596ccd5f25703b2fe48a760c45d8fdb9d2c2b1e8268f5202fac4fa146ad1ac1185070b368bb4653fd933655ab4f0e2e2ab630830bad1d48dbf3bfb2bf3d95c3214cf0683315096d9e02757ec3b125d90796f41e0b79d1101c6e4e549601f4727269a1a322ebbf552da1cd8fe5ee74706ba8b2d21e6f96a96f43b2a92e1e202707453fc99c9614362a00713ab0ef142937919ab6d77946b44ecb3111315ad58c1fa1808259679af1b6a77e893c46156ce9d079858d8c7539d24c9893d4eb6d22675178c1d8125208625807e0515649071de740522342d59d75449cf90504d152ddf542cc7c2d142656820553387d4609e9a69ac8fbf9bc9af240ea0a50b195a5653fdd4b24d96742448acd85f5217898d3971cccc09ecb7e428c45a65c56a7da0c13c94fc708b2610dfdacad6f3d978e7f765343fb1a4d5d5d3fcfa092a188970cf5ce6fc4d1f02365b567994c677982c9e5489d20d4605d234ae2412701340b4b8564153b886ac147d74ee1451c27843011e6426c0337239f3b172a2b35e915b10cee473f26d499c9de75c28c6634a90e41a5c93f1d278771a0de0577bc9b693c768be0fcce0226fc16f4f0828f2b5013a4cda89330ed32e6c81a741f2c0bca19356d6f0d291a52b4811eb6ad6de9a330183d11cb1563777166c9795572a22d3fb132fe5b02237c296002c516a16f6ecea9c82cab9321944f95cf79e58a43cfed167d42dce6687c722812561456fafa96ada848789ca3eff496d2ebec5cf33cae3bf53e6b6852baf4d98df3dad9b164563d006230c4042061e99c3a4f79fa0928a6223619be24f5ab07be91ffaac409218a42dc60e6a346bcddb4687b9c6f8f2996cb4ae434975ea5dabba69ea6dcd1377693f67e30a89a6d8778858e5fdd4fd4a0c55efda25734b6d590c269395413cbe19fe9e45c7fa09d89812500122955e5fea9d8de388ab589e72f91b69d95a2f02094875acdde2e954a6b9af28701adb9c557e08442861ae4a457f052939c6772dc078bce93d289a6773a3cd4dd94e0f87fe1c9b7df5b9d77f2918a58699be9ceca680a7791c662475a71441ffc3d7f004f3c21844684e83bbe2f0bb00ae72da066abfadf52104ac91acbf7317189524c0f6f705adaa50637fc77343235541123fe8e187130f5d7ff91d292f8bc2c9f59a9097c9f54fa6aa2674cc4b79583d3bfc36f2e2fd649174685020f53855029490ed567b5d828f7d18a53b999f425431636638bd9afa2d9eafb7117fd4680e8e500b65b0f30a1b6881a34e7c315ee4cc637e4c0694b0fb46486763363f1d051199a5154cbe47fe565f522dd8c89a4f34b3e8bdaad4e95be006c2856a2faa8e1286435c00fc59f25f5d42ba0a72a0b41bfa007b3e3cb7625560bde83264bb94d74611346b2933dac581c49c693197693329e3910e6ef56dd4e46080946f3c2d8604abb54d889b8c2894c5b03d34b4c4123cdf7cf5261797bb046323e37cbc500630dd5a923e9b4d4dbd7c169551b24b97a79113a95ce42167d0165dca6e46293c256fcd92aa4bd2f480256e934682afb3921c5b51fc0e93a007"}]}]}, 0xec4}}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'tunl0\x00', &(0x7f0000000380)={'ip_vti0\x00', 0x0, 0x7800, 0x80, 0x80, 0x2, {{0xe, 0x4, 0x1, 0x2c, 0x38, 0x68, 0x0, 0x7, 0x29, 0x0, @multicast2, @broadcast, {[@timestamp={0x44, 0x8, 0xb7, 0x0, 0xb, [0x10000]}, @ssrr={0x89, 0x1b, 0x69, [@loopback, @local, @rand_addr=0x64010102, @local, @dev={0xac, 0x14, 0x14, 0x34}, @private=0xa010100]}]}}}}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x50528021}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022cbd7000fcdbdf250c0000005c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="140002006970365f76746930000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=r6, @ANYBLOB="140002007369743000000000000000000000000008000300020000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="640001800800030001000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000140002006e7230000000000000000000000000001400020067656e6576653100000000000000000008000300030000000800030002000000"], 0xe0}}, 0x20000810) 22:20:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r2, 0x890b, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xfffffffffffffffc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r5, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)=ANY=[@ANYBLOB="14000010", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"], 0x14}}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r7, &(0x7f0000001880)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000000580)={0xec4, r8, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x124, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "484856752fe4941eb3fb321f017c1719efe52d395119fe8367586c8a89d6b0e94a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,-{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'g\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '%@,\x82,\xb3@[,\xaf\'+[#+{+$*#&!%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xd8c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "fcb662715ed1fcea1204084b2aa43548b8ce31ed24bcd8065757e49cd2df3cd475e7f0a81f52b3e18ed1a527d9306e0e5758b0240f7f280e79701f143afdcbe923e21c1c3a67ca1b9775635100bdb208ef1f2e3723476e4d5374b6dff4caeecb5dbcbc41ec594924d017ac1a414624350bb404d46364b4941918eb66d4318d9e3dcf1db444ddf1cfbe012e6861a82cfbc111b0de9df34d4e38936356d9efffb8292e2a888f62b0e28f26251cca25764f19a13b4c18e2a4e4de1a810d6de428c398"}, @ETHTOOL_A_BITSET_VALUE={0x69, 0x4, "697ffb299c8d8ac89117c6d64735ad2a17ad0bd5eb436ae3b40a98450fbd27c9dc489d087a4a77ecf9c961d7a653a8e2a007a8df123737b1448c18e384b885fea8a98500521965161223449f998011ecb7adbae19c611cab3ad80eba9a732f45eabcf7b639"}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "9efaa8494da50aa0832fc62e0300c9b4de37aa9b3b6e6a36e1"}, @ETHTOOL_A_BITSET_MASK={0xc31, 0x5, "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"}]}]}, 0xec4}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r8, 0x10, 0x6, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40885) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="65000000010004000000000000000000", @ANYRES32=r3, @ANYBLOB="38000001000000050000000240a400c00065000001009078ac1414aa00000000831fba0a01010264010101ac141416ffffffffac1414aae0000001ffffffff0001443ce5330000000000000002ac1414aa000000097f00000100000081e0000001000000060a01010100000001ac1414aa000007ff7f00000100010000864f00000002060c6af88ddf252253f6dabd07127ebd343de0e6a554e3d5bdefffc74d02020e220e83b93a979e0f23b7343f060e60b1403aecca21de3375b805050435c3050b5635ac27d97da05018"]}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r6, 0x89fa, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'syztnl1\x00', r9, 0x29, 0x20, 0x20, 0x7fff, 0x10, @dev={0xfe, 0x80, '\x00', 0x38}, @loopback, 0x7800, 0x8000, 0x5, 0x9}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000580)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r10}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6gre0\x00', r10, 0x2f, 0x4, 0x0, 0x8, 0x20, @dev={0xfe, 0x80, '\x00', 0x16}, @remote, 0x8006, 0x10, 0x4, 0x3f}}) 22:20:05 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r2, 0x890b, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x6, 0x4) 22:20:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000001880)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000000580)={0xeac, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x124, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "484856752fe4941eb3fb321f017c1719efe52d395119fe8367586c8a89d6b0e94a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,-{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'g\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '%@,\x82,\xb3@[,\xaf\'+[#+{+$*#&!%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xd74, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "fcb662715ed1fcea1204084b2aa43548b8ce31ed24bcd8065757e49cd2df3cd475e7f0a81f52b3e18ed1a527d9306e0e5758b0240f7f280e79701f143afdcbe923e21c1c3a67ca1b9775635100bdb208ef1f2e3723476e4d5374b6dff4caeecb5dbcbc41ec594924d017ac1a414624350bb404d46364b4941918eb66d4318d9e3dcf1db444ddf1cfbe012e6861a82cfbc111b0de9df34d4e38936356d9efffb8292e2a888f62b0e28f26251cca25764f19a13b4c18e2a4e4de1a810d6de428c398"}, @ETHTOOL_A_BITSET_VALUE={0x69, 0x4, "697ffb299c8d8ac89117c6d64735ad2a17ad0bd5eb436ae3b40a98450fbd27c9dc489d087a4a77ecf9c961d7a653a8e2a007a8df123737b1448c18e384b885fea8a98500521965161223449f998011ecb7adbae19c611cab3ad80eba9a732f45eabcf7b639"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_MASK={0xc31, 0x5, "cb6626a2035c30ac3fc1b094c1ae20431b38c808e7041c1e8f3bb0c34fe6d347945126b4c06b9dcc12bdedc87418336e13426d5e00072a28f1e9e30063d934429e755d9afa2222ad99d55e96b4e550f430c3d61aaa60b44b4c52d00a28868323dc5128178d65fd1463468518e8b364cd0c96bc69193b3a1279a08622564cb2d4d9e50a6242670a1242221c917832d08f59022fbb26cf75459f2772fec19fc9ae63076e438b455b6eb8dfa3193565f29817bec8300efcad2ee4d73d992f225579c8dabda35c162ef5fcf882aac969fd34aaa8d9ca5347e34dfcadced7f55ef6327a04d7c48586b25323fbd058221adbc08838fef4a8fc9517a8f556c0d505fcf89cfdb6b64f5325fade9c0534402b740681d06f72cca89278640df39eb97d86269a731d64dbc740f093762b58e3a19ab5d566f74e8ef1daac236a6d11d8f34041e784618298fdd2144bd305ff3acaa44fda13d8af9ab7d42b9cb80396bafb549d47a57ab60f754e7fa9090f12f681cfa8f3f4fd4358d48a321f184b5a7c4d67f8e62481223d4ac8d85048be3a67343d8293db1472c4eb9305d354d2fb2f6b801fc8ed66859415cf2e6ecd51fa8d2450ac3d892c8b0eb1bbab875a1aef311809d777313fd69ef22570c7d1f7fd6838f0b17e2f443d9e86b2bc7fc48a9970a0b132e1d4c086d5293226b7e061d9703b6eb45a43e01f618e00fccb0ff499b9fac12e686bd8069d870fcd4e5a3ae3d8b989b47e9ba5603b4fa63f5ff5af2979dfc5f4186d871c2cae44f3951048ccac7418f955df5ed95c91010498f18981bcff40945d1fb39c582e740972526d6eda8cd177ec83c0cfeccedfb9b70fb55f7856396fb600b5dc0bca6314ed4c4dc545da3f6fd610ae62ba2b93deba59cc5ff9c9c964fa1aa9beaef5a09df00ce1bf72afbc7b3a5483822a6773b9c1334821149b76dbf8f0750e95e7982ddb32eb87e07f60b1e29e0810e549611b803fd7798011472cfd66a0baf10bc51ff10d7203a295e5166d339b5912d8049f114df34e491b0dca96889286a4a898f5df9c5602cc402f0b351190e6554b6ed24e29de23783ae9d1bcc9876c65bdfcb9db6e282afeac92d8ec319be6024bb6f3a58bf36a052e32528f3b3e02766a45a237e2a078937614709df138db6310fb41a064e83d2aa3a693fe2ca4e45f0fe524ff6849ab9c97bfc8cc5c145c99ee451dffc9124373d6846e75a23a0f2212c9be56bd44f68bed5dba3f257282849d43c822e0ea0743cc00d9e3f3758929fa1c2755e6b2af00937e9fcaf16937af88a2c3075d1eb9b2b2f1a4ff9bd61b7ffd7bbe8dc63383ecb8eb50efd1a010c66a1335e6dfc9a583341da8565c55178534c80b259051cefa50b93b21fba9f98e7c3ee4373d68ee500a8ecc3bee56d8a4dab054e7cf875b82879ea0a5aafb567238ae6c49b197856e4d5ff8f89b9724fc2479dca09f246c47c8e6275be854951e21688413f65d5a4307840a0a2c0839d828bb7dc49d895ca3f6dfb181d379dd882927c466c17c101844a8f6445d770d049636b321023d5879985800d7df4c0672600bb033f40103a65dc62833a462b1e4a8bc937739acebfcfc8b03091a02765fc85129b405e7bdd651e17528c7419e30c990d9d86aac977b5cc656b942cdd21b2bffb418de676faf4128dcbe7e8ec1662492141575cbf945842add27bf6bc3ea5fb633ce4226acda2628a151a5adabdb297e008133a40e7fc2a4f4b804be0f4319128265f1ef4a97c3b4b356cab958ee2e192ef118fcda9d0c85c821be71803f1794718830f19cf6f96396911bb9903e0b65899f35397705cefe429700ac7d6e5e40fa1b7819a57e8ff5e48dfba345a1e3405a9285f900f0281df13da5861a12ddc7cdcab8ecd377b0c0763a135a1e85211f0661bcc44851484fdd07d443cd59726885dd0026b592626a14c95e4cb2c36f19e71e5c1fffaf3936b259cf8b65fc9a9b611f6ba4b11a2e4e1a3f481d79e0a46b890b547e7a33eac17f6760a2a4af2c0b313dc0a8d73b22efc4835e262de1014ffe1c618a04076e0af438d2da28b0ac4192dd28b93fd0caf39f8062ce8ed5b41e0cf11239b29937e067c6c32732491ff1a1e06c3be8da809c88e72e8ee80a5f40686917a1f0de16627fa5bf0169e191f2218c0fd1af8d8fb18464f7daf17ebbd62138bcb4dd55e24a5267312b7ffa51404c6869dabcac2276549fec1831b23669658a6d4614f638cb16df37f432c1dfc87797fa73490a7ef558e0947d2af5c232af9c52136e5b15516620356acc56348d69b8f8423295b14048799ff940f2d24f0824016d6e7e7989c5fd1ef46ad32bf42cdd7cb66207334340df6209648db81760fea9c747a8f9e0d0eeb825a5a30869d24b876596bedce005dcde6ea73ae5e02c347b1921709323c6a4d064998eedb183f31d653061cd963e999a83bfd06c40b9cc8914b53b5bcdfcba83d82e5627ddd211d8cf0f037bad092f076258fcd9f8ca0b8d04b644a1d656cab400a9130a135846d086503106f221fe3481688d73a5089657081634b86cd843cfbbc55034efa4645f688e037d839cf715dd07a87951c2800d775a7f50162f595efc5b4ac5b8ce577ab8ded8abec22e0998fe360db0dba9094d511568f4716175115bd428934bbdf8eee0a68beace382d9c6a8d7bcbd2d9ef26f470193f4d749251c679e33cd6b813ea7ecfe735d17c1a064954e148686b2d77ca78a252581e6657c1b415585e119ea7c3ef7696f1ae348d6abc7c30eca8f10d0b6df0db9e8da20acc719a36abd2d5b31ab84daa7ed24f0822709a7d4d0df121d14699780f00d240080596ccd5f25703b2fe48a760c45d8fdb9d2c2b1e8268f5202fac4fa146ad1ac1185070b368bb4653fd933655ab4f0e2e2ab630830bad1d48dbf3bfb2bf3d95c3214cf0683315096d9e02757ec3b125d90796f41e0b79d1101c6e4e549601f4727269a1a322ebbf552da1cd8fe5ee74706ba8b2d21e6f96a96f43b2a92e1e202707453fc99c9614362a00713ab0ef142937919ab6d77946b44ecb3111315ad58c1fa1808259679af1b6a77e893c46156ce9d079858d8c7539d24c9893d4eb6d22675178c1d8125208625807e0515649071de740522342d59d75449cf90504d152ddf542cc7c2d142656820553387d4609e9a69ac8fbf9bc9af240ea0a50b195a5653fdd4b24d96742448acd85f5217898d3971cccc09ecb7e428c45a65c56a7da0c13c94fc708b2610dfdacad6f3d978e7f765343fb1a4d5d5d3fcfa092a188970cf5ce6fc4d1f02365b567994c677982c9e5489d20d4605d234ae2412701340b4b8564153b886ac147d74ee1451c27843011e6426c0337239f3b172a2b35e915b10cee473f26d499c9de75c28c6634a90e41a5c93f1d278771a0de0577bc9b693c768be0fcce0226fc16f4f0828f2b5013a4cda89330ed32e6c81a741f2c0bca19356d6f0d291a52b4811eb6ad6de9a330183d11cb1563777166c9795572a22d3fb132fe5b02237c296002c516a16f6ecea9c82cab9321944f95cf79e58a43cfed167d42dce6687c722812561456fafa96ada848789ca3eff496d2ebec5cf33cae3bf53e6b6852baf4d98df3dad9b164563d006230c4042061e99c3a4f79fa0928a6223619be24f5ab07be91ffaac409218a42dc60e6a346bcddb4687b9c6f8f2996cb4ae434975ea5dabba69ea6dcd1377693f67e30a89a6d8778858e5fdd4fd4a0c55efda25734b6d590c269395413cbe19fe9e45c7fa09d89812500122955e5fea9d8de388ab589e72f91b69d95a2f02094875acdde2e954a6b9af28701adb9c557e08442861ae4a457f052939c6772dc078bce93d289a6773a3cd4dd94e0f87fe1c9b7df5b9d77f2918a58699be9ceca680a7791c662475a71441ffc3d7f004f3c21844684e83bbe2f0bb00ae72da066abfadf52104ac91acbf7317189524c0f6f705adaa50637fc77343235541123fe8e187130f5d7ff91d292f8bc2c9f59a9097c9f54fa6aa2674cc4b79583d3bfc36f2e2fd649174685020f53855029490ed567b5d828f7d18a53b999f425431636638bd9afa2d9eafb7117fd4680e8e500b65b0f30a1b6881a34e7c315ee4cc637e4c0694b0fb46486763363f1d051199a5154cbe47fe565f522dd8c89a4f34b3e8bdaad4e95be006c2856a2faa8e1286435c00fc59f25f5d42ba0a72a0b41bfa007b3e3cb7625560bde83264bb94d74611346b2933dac581c49c693197693329e3910e6ef56dd4e46080946f3c2d8604abb54d889b8c2894c5b03d34b4c4123cdf7cf5261797bb046323e37cbc500630dd5a923e9b4d4dbd7c169551b24b97a79113a95ce42167d0165dca6e46293c256fcd92aa4bd2f480256e934682afb3921c5b51fc0e93a007"}]}]}, 0xeac}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r2, 0x20, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20040c00}, 0x1) 22:20:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x7, 0x0}}) 22:20:05 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:20:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x8, 0x0}}) 22:20:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) 22:20:05 executing program 1: r0 = socket(0xf, 0xa, 0x3ff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000000)=0xe8a1) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x2b, 0x9, 0x66, 0x3, 0x8, @local, @empty, 0x10, 0x80, 0x100, 0x9}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'syztnl0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x8000, 0x700, 0x4, 0x7eb, {{0x1e, 0x4, 0x2, 0x3, 0x78, 0x66, 0x0, 0x8, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0xa}, {[@lsrr={0x83, 0xb, 0xca, [@rand_addr=0x64010100, @remote]}, @end, @noop, @generic={0x89, 0x9, "dd2f60d3e5ac29"}, @timestamp_prespec={0x44, 0x24, 0x6d, 0x3, 0x2, [{@remote, 0x5}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x40000000}, {@multicast2, 0x9}]}, @rr={0x7, 0x13, 0x7b, [@local, @broadcast, @multicast1, @broadcast]}, @lsrr={0x83, 0xf, 0xf3, [@remote, @multicast1, @broadcast]}, @ra={0x94, 0x4}, @noop]}}}}}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x1f, 0x1, 0x2, 0x32, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast1, 0x1, 0x8, 0x9, 0x3ff}}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x114, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x5}, 0x4000001) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x5451, 0x0) 22:20:05 executing program 5: r0 = socket(0x29, 0x2, 0x1) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x4, 0x7, 0x23, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x8, 0x10, 0x6, 0x6}}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)={0x37c, r1, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKMODES_OURS={0xac, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x9f, 0x4, "50dd366233384e1422ac65333b50bcae17c4943b15bbd300711f6a06dee2d62c594f0c386cdc402b73e13574f63dd391a39c419afe3e6c64f36ef9d785e69440a3c2f42f76e808ad245d209ddeebb29594ea27c148db628de2cb5e2415c470b2e2314f87c99a3265c06283bd8277a41d73523b04cc35831006e60a223a181fc3fbd923166fb4bb32a497a0af1c1fa964fc88154e636384bb88390f"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKMODES_OURS={0x258, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x57, 0x4, "3eb33edc6b169cb0381f5ce4939629d3d46dfaafd8bacfa2e10149415438de280653fd2e164b92fe4ebed642c2db6012b1425b58c84fba345ee81832d7d451afb076ad7154331a6ba5cc58633c594de97d0214"}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '+$[^%\'\xec*!\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ',%F,#(\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}]}, {0x4}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{\xb1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '^\\**@\xa1%{.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}]}]}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x993}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x4}, {0x4}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9abc}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '&\\/+%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x240b}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '*}-.\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2ad2b450}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x17a2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff9}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.)0-[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+%\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x2}]}, 0x37c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8901, 0x0) 22:20:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000001000), 0xc00) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001080)={0xffffffffffffffff, &(0x7f0000000000)="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", &(0x7f0000001040)=@tcp=r1, 0x1}, 0x20) 22:20:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x8, 0x0}}) 22:20:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) r1 = accept4(r0, &(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, &(0x7f0000000040)=0x80, 0x400) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\t\x00\x00', @ANYRES16=r2, @ANYBLOB="0001390100100000006774bcb500000058e47100"/35], 0x30}, 0x1, 0x0, 0x0, 0x20048001}, 0x20000000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:20:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4c800) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) r2 = socket(0x9, 0x4, 0x101) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000000)=0x4) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) 22:20:05 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x5451, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400003f420000052abd7000fddbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x20048850}, 0x20040800) 22:20:05 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000000c0)=""/188, 0xbc}, {&(0x7f0000000180)=""/166, 0xa6}], 0x3, &(0x7f0000000280)=""/22, 0x16}, 0x2) sendmsg$802154_raw(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x24, @short}, 0x14, &(0x7f0000000380)={&(0x7f0000000340)="a82748a8a21fdfa8c8082b7cd208ce09ae1f245b628d", 0x16}, 0x1, 0x0, 0x0, 0x4010}, 0x4000004) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x2, 0x0) 22:20:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) r1 = socket(0x5, 0x4, 0x2) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x20, 0x1, 0x4, 0x9, {{0x2d, 0x4, 0x3, 0x4, 0xb4, 0x64, 0x0, 0x4, 0x4, 0x0, @multicast1, @loopback, {[@timestamp_prespec={0x44, 0x4c, 0xa2, 0x3, 0x5, [{@private=0xa010102}, {@multicast1, 0x80000000}, {@local, 0x400}, {@remote, 0x24}, {@private=0xa010100, 0x1}, {@multicast2, 0x8}, {@broadcast}, {@loopback, 0x10001}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8001}]}, @timestamp_prespec={0x44, 0x24, 0xdf, 0x3, 0x3, [{@private=0xa010102, 0x40}, {@empty, 0x5}, {@rand_addr=0x64010101}, {@local, 0x6}]}, @noop, @rr={0x7, 0x23, 0xd6, [@local, @broadcast, @dev={0xac, 0x14, 0x14, 0x33}, @empty, @multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0x13}, @rand_addr=0x64010102]}, @lsrr={0x83, 0xb, 0xcf, [@broadcast, @multicast1]}]}}}}}) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/12, @ANYRES16=r3, @ANYBLOB="00012cbd7000ffdbdf25100000000800070007000000080008000400000008000800000000000800070008000000"], 0x34}, 0x1, 0x0, 0x0, 0x404805a}, 0x0) 22:20:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}) 22:20:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000001880)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000000580)={0xec4, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x124, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "484856752fe4941eb3fb321f017c1719efe52d395119fe8367586c8a89d6b0e94a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,-{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'g\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '%@,\x82,\xb3@[,\xaf\'+[#+{+$*#&!%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xd8c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "fcb662715ed1fcea1204084b2aa43548b8ce31ed24bcd8065757e49cd2df3cd475e7f0a81f52b3e18ed1a527d9306e0e5758b0240f7f280e79701f143afdcbe923e21c1c3a67ca1b9775635100bdb208ef1f2e3723476e4d5374b6dff4caeecb5dbcbc41ec594924d017ac1a414624350bb404d46364b4941918eb66d4318d9e3dcf1db444ddf1cfbe012e6861a82cfbc111b0de9df34d4e38936356d9efffb8292e2a888f62b0e28f26251cca25764f19a13b4c18e2a4e4de1a810d6de428c398"}, @ETHTOOL_A_BITSET_VALUE={0x69, 0x4, "697ffb299c8d8ac89117c6d64735ad2a17ad0bd5eb436ae3b40a98450fbd27c9dc489d087a4a77ecf9c961d7a653a8e2a007a8df123737b1448c18e384b885fea8a98500521965161223449f998011ecb7adbae19c611cab3ad80eba9a732f45eabcf7b639"}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "9efaa8494da50aa0832fc62e0300c9b4de37aa9b3b6e6a36e1"}, @ETHTOOL_A_BITSET_MASK={0xc31, 0x5, "cb6626a2035c30ac3fc1b094c1ae20431b38c808e7041c1e8f3bb0c34fe6d347945126b4c06b9dcc12bdedc87418336e13426d5e00072a28f1e9e30063d934429e755d9afa2222ad99d55e96b4e550f430c3d61aaa60b44b4c52d00a28868323dc5128178d65fd1463468518e8b364cd0c96bc69193b3a1279a08622564cb2d4d9e50a6242670a1242221c917832d08f59022fbb26cf75459f2772fec19fc9ae63076e438b455b6eb8dfa3193565f29817bec8300efcad2ee4d73d992f225579c8dabda35c162ef5fcf882aac969fd34aaa8d9ca5347e34dfcadced7f55ef6327a04d7c48586b25323fbd058221adbc08838fef4a8fc9517a8f556c0d505fcf89cfdb6b64f5325fade9c0534402b740681d06f72cca89278640df39eb97d86269a731d64dbc740f093762b58e3a19ab5d566f74e8ef1daac236a6d11d8f34041e784618298fdd2144bd305ff3acaa44fda13d8af9ab7d42b9cb80396bafb549d47a57ab60f754e7fa9090f12f681cfa8f3f4fd4358d48a321f184b5a7c4d67f8e62481223d4ac8d85048be3a67343d8293db1472c4eb9305d354d2fb2f6b801fc8ed66859415cf2e6ecd51fa8d2450ac3d892c8b0eb1bbab875a1aef311809d777313fd69ef22570c7d1f7fd6838f0b17e2f443d9e86b2bc7fc48a9970a0b132e1d4c086d5293226b7e061d9703b6eb45a43e01f618e00fccb0ff499b9fac12e686bd8069d870fcd4e5a3ae3d8b989b47e9ba5603b4fa63f5ff5af2979dfc5f4186d871c2cae44f3951048ccac7418f955df5ed95c91010498f18981bcff40945d1fb39c582e740972526d6eda8cd177ec83c0cfeccedfb9b70fb55f7856396fb600b5dc0bca6314ed4c4dc545da3f6fd610ae62ba2b93deba59cc5ff9c9c964fa1aa9beaef5a09df00ce1bf72afbc7b3a5483822a6773b9c1334821149b76dbf8f0750e95e7982ddb32eb87e07f60b1e29e0810e549611b803fd7798011472cfd66a0baf10bc51ff10d7203a295e5166d339b5912d8049f114df34e491b0dca96889286a4a898f5df9c5602cc402f0b351190e6554b6ed24e29de23783ae9d1bcc9876c65bdfcb9db6e282afeac92d8ec319be6024bb6f3a58bf36a052e32528f3b3e02766a45a237e2a078937614709df138db6310fb41a064e83d2aa3a693fe2ca4e45f0fe524ff6849ab9c97bfc8cc5c145c99ee451dffc9124373d6846e75a23a0f2212c9be56bd44f68bed5dba3f257282849d43c822e0ea0743cc00d9e3f3758929fa1c2755e6b2af00937e9fcaf16937af88a2c3075d1eb9b2b2f1a4ff9bd61b7ffd7bbe8dc63383ecb8eb50efd1a010c66a1335e6dfc9a583341da8565c55178534c80b259051cefa50b93b21fba9f98e7c3ee4373d68ee500a8ecc3bee56d8a4dab054e7cf875b82879ea0a5aafb567238ae6c49b197856e4d5ff8f89b9724fc2479dca09f246c47c8e6275be854951e21688413f65d5a4307840a0a2c0839d828bb7dc49d895ca3f6dfb181d379dd882927c466c17c101844a8f6445d770d049636b321023d5879985800d7df4c0672600bb033f40103a65dc62833a462b1e4a8bc937739acebfcfc8b03091a02765fc85129b405e7bdd651e17528c7419e30c990d9d86aac977b5cc656b942cdd21b2bffb418de676faf4128dcbe7e8ec1662492141575cbf945842add27bf6bc3ea5fb633ce4226acda2628a151a5adabdb297e008133a40e7fc2a4f4b804be0f4319128265f1ef4a97c3b4b356cab958ee2e192ef118fcda9d0c85c821be71803f1794718830f19cf6f96396911bb9903e0b65899f35397705cefe429700ac7d6e5e40fa1b7819a57e8ff5e48dfba345a1e3405a9285f900f0281df13da5861a12ddc7cdcab8ecd377b0c0763a135a1e85211f0661bcc44851484fdd07d443cd59726885dd0026b592626a14c95e4cb2c36f19e71e5c1fffaf3936b259cf8b65fc9a9b611f6ba4b11a2e4e1a3f481d79e0a46b890b547e7a33eac17f6760a2a4af2c0b313dc0a8d73b22efc4835e262de1014ffe1c618a04076e0af438d2da28b0ac4192dd28b93fd0caf39f8062ce8ed5b41e0cf11239b29937e067c6c32732491ff1a1e06c3be8da809c88e72e8ee80a5f40686917a1f0de16627fa5bf0169e191f2218c0fd1af8d8fb18464f7daf17ebbd62138bcb4dd55e24a5267312b7ffa51404c6869dabcac2276549fec1831b23669658a6d4614f638cb16df37f432c1dfc87797fa73490a7ef558e0947d2af5c232af9c52136e5b15516620356acc56348d69b8f8423295b14048799ff940f2d24f0824016d6e7e7989c5fd1ef46ad32bf42cdd7cb66207334340df6209648db81760fea9c747a8f9e0d0eeb825a5a30869d24b876596bedce005dcde6ea73ae5e02c347b1921709323c6a4d064998eedb183f31d653061cd963e999a83bfd06c40b9cc8914b53b5bcdfcba83d82e5627ddd211d8cf0f037bad092f076258fcd9f8ca0b8d04b644a1d656cab400a9130a135846d086503106f221fe3481688d73a5089657081634b86cd843cfbbc55034efa4645f688e037d839cf715dd07a87951c2800d775a7f50162f595efc5b4ac5b8ce577ab8ded8abec22e0998fe360db0dba9094d511568f4716175115bd428934bbdf8eee0a68beace382d9c6a8d7bcbd2d9ef26f470193f4d749251c679e33cd6b813ea7ecfe735d17c1a064954e148686b2d77ca78a252581e6657c1b415585e119ea7c3ef7696f1ae348d6abc7c30eca8f10d0b6df0db9e8da20acc719a36abd2d5b31ab84daa7ed24f0822709a7d4d0df121d14699780f00d240080596ccd5f25703b2fe48a760c45d8fdb9d2c2b1e8268f5202fac4fa146ad1ac1185070b368bb4653fd933655ab4f0e2e2ab630830bad1d48dbf3bfb2bf3d95c3214cf0683315096d9e02757ec3b125d90796f41e0b79d1101c6e4e549601f4727269a1a322ebbf552da1cd8fe5ee74706ba8b2d21e6f96a96f43b2a92e1e202707453fc99c9614362a00713ab0ef142937919ab6d77946b44ecb3111315ad58c1fa1808259679af1b6a77e893c46156ce9d079858d8c7539d24c9893d4eb6d22675178c1d8125208625807e0515649071de740522342d59d75449cf90504d152ddf542cc7c2d142656820553387d4609e9a69ac8fbf9bc9af240ea0a50b195a5653fdd4b24d96742448acd85f5217898d3971cccc09ecb7e428c45a65c56a7da0c13c94fc708b2610dfdacad6f3d978e7f765343fb1a4d5d5d3fcfa092a188970cf5ce6fc4d1f02365b567994c677982c9e5489d20d4605d234ae2412701340b4b8564153b886ac147d74ee1451c27843011e6426c0337239f3b172a2b35e915b10cee473f26d499c9de75c28c6634a90e41a5c93f1d278771a0de0577bc9b693c768be0fcce0226fc16f4f0828f2b5013a4cda89330ed32e6c81a741f2c0bca19356d6f0d291a52b4811eb6ad6de9a330183d11cb1563777166c9795572a22d3fb132fe5b02237c296002c516a16f6ecea9c82cab9321944f95cf79e58a43cfed167d42dce6687c722812561456fafa96ada848789ca3eff496d2ebec5cf33cae3bf53e6b6852baf4d98df3dad9b164563d006230c4042061e99c3a4f79fa0928a6223619be24f5ab07be91ffaac409218a42dc60e6a346bcddb4687b9c6f8f2996cb4ae434975ea5dabba69ea6dcd1377693f67e30a89a6d8778858e5fdd4fd4a0c55efda25734b6d590c269395413cbe19fe9e45c7fa09d89812500122955e5fea9d8de388ab589e72f91b69d95a2f02094875acdde2e954a6b9af28701adb9c557e08442861ae4a457f052939c6772dc078bce93d289a6773a3cd4dd94e0f87fe1c9b7df5b9d77f2918a58699be9ceca680a7791c662475a71441ffc3d7f004f3c21844684e83bbe2f0bb00ae72da066abfadf52104ac91acbf7317189524c0f6f705adaa50637fc77343235541123fe8e187130f5d7ff91d292f8bc2c9f59a9097c9f54fa6aa2674cc4b79583d3bfc36f2e2fd649174685020f53855029490ed567b5d828f7d18a53b999f425431636638bd9afa2d9eafb7117fd4680e8e500b65b0f30a1b6881a34e7c315ee4cc637e4c0694b0fb46486763363f1d051199a5154cbe47fe565f522dd8c89a4f34b3e8bdaad4e95be006c2856a2faa8e1286435c00fc59f25f5d42ba0a72a0b41bfa007b3e3cb7625560bde83264bb94d74611346b2933dac581c49c693197693329e3910e6ef56dd4e46080946f3c2d8604abb54d889b8c2894c5b03d34b4c4123cdf7cf5261797bb046323e37cbc500630dd5a923e9b4d4dbd7c169551b24b97a79113a95ce42167d0165dca6e46293c256fcd92aa4bd2f480256e934682afb3921c5b51fc0e93a007"}]}]}, 0xec4}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'erspan0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x8, 0x7, 0x53e9, 0x20, {{0x11, 0x4, 0x3, 0x17, 0x44, 0x67, 0x0, 0x1, 0x4, 0x0, @multicast2, @rand_addr=0x64010102, {[@ssrr={0x89, 0x7, 0xc, [@rand_addr=0x64010102]}, @timestamp={0x44, 0x18, 0x1c, 0x0, 0x2, [0x2, 0x82, 0x4, 0xffff, 0x3ff]}, @generic={0x83, 0x11, "8223c7943c1845b6f5353f3a6e2377"}]}}}}}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r7}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8bfb7da3b0e3c469}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1ac, r2, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x4000}, 0x20000055) 22:20:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x700, 0x8, 0x7, 0x81, {{0xb, 0x4, 0x1, 0x26, 0x2c, 0x68, 0x0, 0x6, 0x4, 0x0, @broadcast, @local, {[@timestamp_addr={0x44, 0x14, 0xbe, 0x1, 0x7, [{@private=0xa010100, 0x2}, {@multicast2, 0x7f}]}, @noop]}}}}}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000180)={0x340, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x3}, @ETHTOOL_A_LINKMODES_OURS={0x314, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xce, 0x4, "672f90e4e82d18b86113e44495f4c17412fb9bd6700e8a4d48c6e8eb8da3579a05230de2d8c13a1e1ab91f1f14c869b63e21a96a846f9fb898adfd631f5cf2035ae27246bad50bed18034c3438b638af0359fd599892fc39e1d1d9c102dcd1b6b35bed1b9292c85a54e3a8e64a51ba7f18be6cb527fc8a006d4fedfc972eeffe5f4003f0cfd4f4b0d2f6546b22e72e6102f8437753cdf2dd4ce0abf2d0a6797c1b83e759fa0a0706ac0ba83ef175b80f4a4d43aea5956ab04bb6b6af3f7454de4106208d4c7c75ab2234"}, @ETHTOOL_A_BITSET_VALUE={0x88, 0x4, "8836ec4adb4d9750f44b655653e12659ca6ff03ecb84ec78905260760082d5eefcfec0fd8794895a450409e86c09fd5c2486a90e4108146da05d8cd4d16135264b4ec6c8ad8e11612e1d32218032d69df6346440e4fe5e84daddfcabdf9d04df5b90efb2af73e0b700406d903bbb3c9cf740f1cd355bc74b1611d5ceab44813c332edd45"}, @ETHTOOL_A_BITSET_BITS={0xf8, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ':]*{\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'gretap0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '#[\xc9%-$&)\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-}+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x8c, 0x5, "59fd5ab11d1d73ea3a3a4240532a02897669f1fbd09ba10da4e70772b60febe842c6ad4a53930b47688e5b3e6c154d5aa1a92ff957ac56bdd0a6ce40d5fccc477edaa433377a9f40c207a6a51d848ac78a969688b2ae4719db3af3246b01f989e212747d8c22820e805f03aa7971e66f7e1f991f9f983c6d84d634b6db6b7c14b1770938b8a372eb"}, @ETHTOOL_A_BITSET_VALUE={0x31, 0x4, "76bbfaed10f96dcc769fcd1edfb178034eb2da167f842afceaeb938172732612a88d133b0b11718f97c0ba4637"}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}]}, 0x340}, 0x1, 0x0, 0x0, 0x49004}, 0x4008080) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r2, &(0x7f0000000540)="d9db23b2d45602c7c4e8cbb0f1fa519c426fce1c", 0x14, 0x40, &(0x7f0000000580)={0xa, 0x4e21, 0xba7, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xcb}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000005c0)={{0xa, 0x4e23, 0x7, @empty, 0x40}, {0xa, 0x4e23, 0xfff, @loopback, 0x101}, 0xb0, [0x5, 0x3, 0x6, 0x7, 0x1f, 0x9, 0x10000, 0x10000]}, 0x5c) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'gretap0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="001000560004ffffffff450500140067000039549078ac1414aae0000002"]}) 22:20:06 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x2, 0x0) 22:20:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}) 22:20:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000229bd7000fcdbdf250500000008001100000000000600010004000000"], 0x24}, 0x1, 0x0, 0x0, 0x4008040}, 0x20040080) bind$isdn(0xffffffffffffffff, &(0x7f0000000000)={0x22, 0x1f, 0x40, 0x7, 0xff}, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg2\x00'}) r1 = socket$isdn(0x22, 0x3, 0x23) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x29, 0x1f, 0x8, 0xff, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}, @loopback, 0x80, 0x717, 0x4, 0x2000000}}) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={0x0, @ethernet={0x6}, @xdp={0x2c, 0x5, r2, 0x11}, @nfc={0x27, 0x1, 0x0, 0x6d413661d130e3ad}, 0x9, 0x0, 0x0, 0x0, 0x7, &(0x7f00000002c0)='veth1_to_team\x00', 0xffffffffffffff41, 0x5, 0x2}) 22:20:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}) 22:20:06 executing program 5: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x1, 0x8, 0x1, 0xd86, {{0x17, 0x4, 0x2, 0x3, 0x5c, 0x64, 0x0, 0x1f, 0x29, 0x0, @empty, @loopback, {[@timestamp_addr={0x44, 0xc, 0xe4, 0x1, 0x2, [{@multicast2, 0x7fffffff}]}, @timestamp_addr={0x44, 0x1c, 0xd5, 0x1, 0x8, [{@multicast2, 0x5}, {@remote, 0x7fff}, {@rand_addr=0x64010100, 0xffffffff}]}, @generic={0x89, 0x5, "f3167b"}, @timestamp={0x44, 0x14, 0xc6, 0x0, 0x3, [0x3ff, 0x85, 0xd3, 0xf6bc]}, @cipso={0x86, 0x6, 0x1}, @end]}}}}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x10, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 22:20:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001000)={&(0x7f0000000080)={0xf68, r1, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x40000000, 0x1d}}}}, [@NL80211_ATTR_NAN_FUNC={0x4}, @NL80211_ATTR_NAN_FUNC={0x2c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "bd93b9443b3e"}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x6}]}, @NL80211_ATTR_NAN_FUNC={0x134, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SRF={0x78, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x64, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa}]}]}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x81}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x4}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x9c, 0xd, 0x0, 0x1, [{0x39, 0x0, "4755a8bb1ce3833c43ade4ba6fa2bd36f765e638f8d406d1b6dd2d4d421966e00a866967fe600f112cca3579cb300ea203edd55c24"}, {0x5c, 0x0, "4760894bf2f6fbd8895dc82101416e29b23e79863660bb00a84936cb4389fd7764e1e10ddb0512d86d462d244577c822219a5c10dc0c97bf5702b2f7981e29bc954d870ac30ccd2c0a8425ba81deda1458e8bb6d99fdd2da"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x9}]}, @NL80211_ATTR_NAN_FUNC={0xac, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0xa0, 0xb, "b2167968f0df84f20fe2f3304d3c88d755a7f07ca454ced82d97577033b85ab612f62011e18f276d9cfff275df735a57bf0644e37dee446fa146a2cd0d8d508a0c65026c6d0f662e6298399f530794360bfc8154e0e55551c46e175f4947f9d3397f0e9db18e675e992871b0539aa241f466ea43372169fcd713ea238c2f8dc6c7be8397f6b2a3028f695168b28c5119732a649d7e9950ca789c299f"}]}, @NL80211_ATTR_NAN_FUNC={0x3a8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x1f}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_SRF={0x38, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x37}, @NL80211_NAN_SRF_MAC_ADDRS={0x28, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x230, 0xe, 0x0, 0x1, [{0x18, 0x0, "cf8399962a57467963b8272a7e527b85f5d3365c"}, {0x7c, 0x0, "69e98bdacaf364767ea339eba84aed1a8426ecdd338fec92608fdc023558a40ecabd8ba6b1732a42bd2659ba6134367d00e1debb0e863d021433b95992abba1bb24e2cb73ed2ebee66eed0e1ac3fd46a2b3843617c05cdad4af21ecb218d5b7a6c41d4ea5e66549c6414ae8f6096fb7da2d7a85579dd89eb"}, {0xc1, 0x0, "abf9c632a9b9845dee0e59177092d0ec3e0eb6c436d8a04a3743210ff7bb92c3462588223d87a8c8e1add8e2069eaf6992e61a9fbbc93ef381cf4bdc906529ee2e7b1a659662aa5f83987329385a6b11665401e67440d0daedeec94fa81741c4076a024c672ca57464a959118ac73be268a5f815f3ce88849b01553eac4cd5a3dd7dda1fb9d074b41ebf0ff24b9b3d385f962e8a4257d108ee39dc3ea0c5d347b927f9b1437eee8f2a280abc1c252989401cb0dbf6c70fcc6cf5081dd2"}, {0xd1, 0x0, "344fdb5ca73e119c22d0d1393112eb9dd35108947f166fdcef7e3699bfb8b09f1107de4ebcc96ce5519f5ad511fc6ecae351c2e8c46703bb237591ac06ff934f5634b5cec8665a6cb1595e0badd99d1f541df2b0fd68dbdc53c8b8b6349df9cc5e40d19cda0cb746aa4f7190f531164ebabf2d3a08fca9c7032aa675b60eb3d9dfedd93ad8dba40f37aa76b9d7da42c81e5b5afc4ded96a5026f014c458f9d95e1c7ae33c468d1a092cbde1168aa7793bb1cc0919142f3fefa248927f1dbc8c10a1997ca6bd59334e3d7ad2bd8"}]}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x2}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x1f}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x1}, @NL80211_NAN_FUNC_SRF={0x50, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x1c, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x28, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @device_b}]}]}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_SERVICE_INFO={0xbf, 0xb, "824cb6fe46e17c5c0a6aa07c94a1dc689a3892457849ce4c0e3a36104f371270dc4fa45d81e412b89d5994b8d2a249a9efcf54c94242999963747264f796833218e0d964919c6e3cb1828d90bbfb9418986e51452c17d836d54d0a317cb7962eb4b56590d14366da7683d308fbc714de5a3bfcf0bc7201d139839d535a18a04f7dfcacf2af898671d4afcf00b6f9a3685a72f0cce101c2399183c1e260c6e2d5bdeda5df11733dd71a070fa1b244b83b80039fc8ba54967d2a4f7f"}]}, @NL80211_ATTR_NAN_FUNC={0x988, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x81}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x9}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x1}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x2}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x410, 0xe, 0x0, 0x1, [{0xd1, 0x0, "e2d3f9bbf56a5fe9836aef4914aeec4dac5723fb588b69fc319f7b66b7e14bac74c1bb6307a5e54b8751578a68ec35062d9a634bc710c3dd086b602a93baafeeecc72d521e44cb89f6680adb36c9c05eac434778db59521313836bd5e540fb85c62b04eb7280391f4c71e27de358809b2974babec3de36699c606532855f950f2216e9304f13b314a22726ee78124635174fb97529366f3350fc942bb57b5b34435642211a7ba3ebfd8abfe433ab65033af3f687767947445da0d03900bbb162fcdc8a882d14b25cd02dfd0c41"}, {0xa5, 0x0, "38bba1db0cc8e56122d02c0b2dcb7331543fd03df2d53855c710990de2fbf8c677d60d44ae206c8d9d06f52f64cb12f30c2850c71d2700b320e460acf4645efd0f0ad4de96b9250771e368f95eac5ec3152a95f4bb11ffd2ef75fa4c0445e8d04c53d94a8271a4bf465e3daafa1543a63d17479d99b3118ec7da8442dd73f45c205a7aa93007eefe25e7be953c3b4406d6ff9a1d63f8dd36bc5f91678db2840c0c"}, {0xdd, 0x0, "9ce112bee67d9112e1a2bd890ad1196d7aeb9777a262af3a6ca3fbfce8ed6d48cc74ca6f9767e19afe5991530f8cabe1974793185dce5b3599d4f2b15dcbfe307bb98553fdcc1ab649660bcebd4cc65176da576768b57116f2cd1ff062a3978664ccf512ea9b41250765133a8cda5fa91c3f7ac320a908d9be22bbdbb1a5edc2d6ee4e6b79f480d2c7d9c83a0f9ec76f03cd537fdcb31c0aab246749006ace2dc9b2f8d91fe0af942d1852a587ff2e15134700b8a762cbfe35bf82e971f49954bc4fda6c150245d19934b69f2631f504f513ea09ed75880a4a"}, {0xeb, 0x0, "519f7d64cef4c99210c046ed1716c5d993b372dd473a95aae3e99368022e8b03199598589d7341dc1402733f6f13262dc8732bf46c7baa1b84bead45ed859acdaf21d8da162b3251509b019af51940b47664b0d64f013957c68dde46d26cad619fbe64031d7858595321609dbf653296eb4ba15d3769ac7d68442a0324ceadf3b562b1db0cdcc6fdc4932ddbfe6e0416b83aae8bba6d2431d05874c0da3d71fb0dafa6b16a2f3e7cde4b2f0143d5575490eb4c95d28217def8bac6bd613eb357e3250fd406533b8d1518e635ac945eb2c69f5ac7be39df49f7583565d4f38193c8137736182cc4"}, {0x8e, 0x0, "ff522764cad1aa83607479f8fe3e98110bc4e4d4526292921ae03951409afd57e61bf3bf0e52529e482fa0bef76ebe56f7ecf45b93b8bbe3c0b033f45741ada89298234614196788ce98bf4522fcd2bf92485ea89f6d327152a925a531c864ea5c35223381c0afa0b59b6e0fc544f722f46fc371bc6462d6be0e9776930a94b4466c8a105a7cf52162af"}, {0x32, 0x0, "6d1e08e21e70872cb31c1de73d8f4ae7e88c2fa0c6602f4e4953af3f7537303728d8e75b725f84ae78fb51d506cc"}]}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x538, 0xe, 0x0, 0x1, [{0xfb, 0x0, "39c9c8fd9ab1771f22b2a1a055840ca4d1e9cf4e32954121d18c1e8a7aa859ff673b6f09aca407e606250f38f5382b6b50d9a9d4206ffebe489f60cee03de453f1f938d6ccaeec61eb66b0f81426a0bff9efda68f9cac617604b1a62ac43562fe512f693555bebbe65a1e685c1ecd8044a77670f5052248710fc7fec2271a7ffbc9c6813fef28d012f92048cbc9bd06842f4e39b0517bb31885fb87a53ad94811d7b3f1eaeb07c852f16fe1c74d2ff247e947f2e7fcf0b320f38b94956252e42aa1054b97a60267297e2d16fa4a6f2d59294a38bf4e87e169d814435aa919b7c982ec7396bfc3c8fd56d26fd50e7390a657585018f1039"}, {0x9f, 0x0, "d2d6105bfe7a34a99b94aa158572c14b69da42a814b2222150bc1215df87e5388ca1256adb3b964db776bf4446a039123fdd5a350c43026ccd40d1e3e4752926f02fe7b625befddaa579e3bf9886105cdb8fe395bd2038b4b417ddeda5c0bd0488ff7236927b06b960b49184789eff7146d1532b36394d83a86e42216bf9ff994c60479fc38457b106a887895b037d13b436e8dd18e9603d413d22"}, {0x6c, 0x0, "578e4554c9b66ddb9943afcc3c4c438dcdb640269bfdb4915f48add36c4b09bd2bc6259d6dad343d25ed8e622afb2d15dd0fe012025b434810bb0dce0430051884bd0d7aa42a53e9adf0ba3ea9e6dfedd518c40dcf42546d6a346127ec0a8f5a7f1197d9bf00e495"}, {0x4}, {0x3b, 0x0, "39e61a0d11ab3da6295e5bf1fdd2a5e6d0630bc392082c28ea7f33e76903a914cdd986f922d4dd015da7d17641ff736f2ba488bc8377a4"}, {0xcf, 0x0, "d19c8574de60b2769303a7742bead4834f2d3a80871d5f851ed2662c3700a04761138995a3442062ca384ea1d5621097297a1a9fd1ba66a542f927b05549467a31f5d178cb97786c5977200566d029bcd15e509989d9d750bf2dec2e9e0d7eb17acd8ef74d3e44a31f67a65f5b0f1856afefd024e5253891910aed4b07137552d0cbaa04cb7015d4bc849049759e5ea9e74f86840f9dae6a6e423b9dbd3c6008bcc2b35426506f87c659006921439e6261339b6999e1880e61021de6ba913dea27042d7e36156e3e2e6365"}, {0x7d, 0x0, "e75cae8679e4f66ec68b0b6318c0402d61a17898bb62f7ae4f86f0ab3f8701771d1495449066084e328ed11a913315f87391e6ad79911a0dbd1288ddc9a53cd367a47295d0dcdae6202f975189b05c95ceb8077c299bcf81a76f8e78411687857fedb4afff7e7fb6af81af0ee61b034aaa695775d4defe6812"}, {0x3e, 0x0, "be70a12224b92ff1567647fef004c5ff563a19adee342f47fa10057444c91c44ce3bb603cd012de0ba4a5c801b38e3d3ae18c8f5c1234f1b5e85"}, {0x70, 0x0, "720c75eb1d2bf2a38ef46c85c32d17d3d0a1dbbc9c866f6127870fa8b07f5eb5bebf1a701350f9a9ef07dc635f9caf355d90e2ef2ee9db8f34df3da0c04bcbba26dd46a852cb521ba3c2a37c5451f3343113c08ec46b8f987c3f39b7d64718321cf04645e55e86125f8d4b98"}, {0xec, 0x0, "6ee064f22c59515fa95dbb9dc232417d3da452f2a27e873891fea284e791398942425dbfdbac7ceae9eb915dd6c0afe5a25a68749fd8df345f628ad39778f874fef189290282888678a28a8c820db6b79144491ed8831a5d9a81e0b60eb1f34e06900c27970319e168ea7aee721cee9982a667532e75528ecd18e26ba07ccabc8b2f4f409971454e428483ab22f09af46bd792e39593ddb5c0a17f3de9ce79b2ed3e6abd95f78a1cfa4de4a6c994e8fd8d73390d3510493978473c94de1e6b33703ae8ff0b9e38ed9326440abff7bf4eb440d2bf52cf00c8c570488e0b52de3078ad11535696c331"}]}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "1015487a2d47"}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x8}]}]}, 0xf68}, 0x1, 0x0, 0x0, 0x40000}, 0x4004001) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:20:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000001880)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000000580)={0xec4, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x124, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "484856752fe4941eb3fb321f017c1719efe52d395119fe8367586c8a89d6b0e94a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,-{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'g\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '%@,\x82,\xb3@[,\xaf\'+[#+{+$*#&!%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xd8c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "fcb662715ed1fcea1204084b2aa43548b8ce31ed24bcd8065757e49cd2df3cd475e7f0a81f52b3e18ed1a527d9306e0e5758b0240f7f280e79701f143afdcbe923e21c1c3a67ca1b9775635100bdb208ef1f2e3723476e4d5374b6dff4caeecb5dbcbc41ec594924d017ac1a414624350bb404d46364b4941918eb66d4318d9e3dcf1db444ddf1cfbe012e6861a82cfbc111b0de9df34d4e38936356d9efffb8292e2a888f62b0e28f26251cca25764f19a13b4c18e2a4e4de1a810d6de428c398"}, @ETHTOOL_A_BITSET_VALUE={0x69, 0x4, "697ffb299c8d8ac89117c6d64735ad2a17ad0bd5eb436ae3b40a98450fbd27c9dc489d087a4a77ecf9c961d7a653a8e2a007a8df123737b1448c18e384b885fea8a98500521965161223449f998011ecb7adbae19c611cab3ad80eba9a732f45eabcf7b639"}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "9efaa8494da50aa0832fc62e0300c9b4de37aa9b3b6e6a36e1"}, @ETHTOOL_A_BITSET_MASK={0xc31, 0x5, "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"}]}]}, 0xec4}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r6}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, r3, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) 22:20:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}) 22:20:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}) 22:20:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x1, 0x0}}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6_vti0\x00'}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xc9}]}, 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x400c044) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 22:20:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000001800), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001a40), r0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000001400)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x8110000}, 0xc, &(0x7f00000013c0)={&(0x7f00000012c0)={0x54, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r2, 0x890b, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r3, &(0x7f00000017c0)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001780)={&(0x7f0000001480)={0x2ec, 0x0, 0x820, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x758155cc}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1fa2c778}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b72c390}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x128, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x34a55487}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6241fe8e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d89a76e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2666158}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4af1fb6b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe9}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d666243}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x70}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c693759}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d5497fe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3f7f537a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf0fd7ed}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa760ee6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58b80015}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73c6481e}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1dc7c663}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7577dc1f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xba}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6dd528f2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xee}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x76918db3}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x70, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d52f61c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x361a7689}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c86effe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ffbd565}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5c976309}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55d2bb5a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22bc7a8c}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x39}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xda}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x6}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x4c, 0xc, 0x0, 0x1, [{0x4}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1bf8b6aa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc971}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50cc744f}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fe64019}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x532f97a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251a777c}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7f52}]}]}]}, 0x2ec}, 0x1, 0x0, 0x0, 0x20040040}, 0x84) sendto$isdn(r2, &(0x7f0000000000)={0x8, 0x5, "fac30a863120405222df3da1a21cc71512f815f2093eee516af9b29a619c4e68cb6f5266f8e219836951424802679415346aa49a64c3128c7265bdabab7a56f6a7de54dff572a077d15982866e1f6e15c8f5ebd642ac4aeaa1b26e09f31298ea249c803a70a3b7b8ff6a81a73264f1691e98c05aee7cfdaf735f73836ed9e41f6ebbbde35767440ecaa6adb7049ae49dcd3e907bfaf887c2556f160b8bb27cee55d15c7bd54c86e3ba36989c767eb3874e1197704d408a9f99261eb0a96051564e9b7d4ca5ccc7d1e831ff112d98b61482387cf6cc598c4a9506771d09f9ab03991505765128f6d0dcf3b73c039b35215b4ec26c13801a13a8082f4e5cf219162524104bba900e7bc2b78bb397a18cef1ebf8f934e352ce1277d7c48dd235323861f32c7e19a4506551b00eed0095eafef955d433deb2c56f3ccb27067f90c0912f42b089a8e56f7ce98e0f77c4710c18a6127f6b21d2850378d57bb0014ac9ae9c6164d5bfbdef1144ba9eaccce3b31b45ab093ba7d6161a4fff7835a8b780c2dfeab739c306652f528da40426d64ebfa5acd6ea80ddbacb23d63c8c0d4f15d9d2d88ee2c435579321e3c9ee30388aa9420bfc52ca647ce8e7e731a31042ec491fb5d5d809f502dfea4f9750873f178dda6387ef7823229cd6f7ab68f1047e6c4933244c6166e7d24256e59811312abf069608bc06371db8d3894c595745376ac3cbb4b89c2f79d4a623dd1b3c9b09378749623a27c49781f4d54de9727003292356638391addfac54278106c1b3d1080b96ec75cae9370d75e1fa3444243679a99559a3d8eb8090bb357120d3df68e772e43016ca899edb5c36ea1f82fc19ce18518c69ee9a2f176ef0c7fbefad8b7201be757a07edb1c92b6677100dec75124be999ee4257614fb059b45eb25fbcb7226e1c4f70681a99af78f6f5577d708865f1ddffb1a7398585db7b9bf67b2463d939f2966fe9cd700a13eaab3abf97380d6cd09b0ce59b5d781910c0455a1aeff029f1415800ad2d53109eadf260cb2d3cb22362e6ae1a5ac3c495ed5fecc05ca1bfa765290bd1c3528c052f74f51a226ea62e74d16d287e719eb11b3ea45b0f28288412e43f88f3ac1e1f05802da4803c6b520c33ba26728c8aea635e5c27e7f38012e09224bdd0cf2da2f24ee54b9064c13fa12f2b50a8ee157caa7de5848ddebc24b6a19816f450e4e8d34688cb8fa8bae5e1514b1c83c12b688b81d53d25c701967fbcbcbca6ef338eaa3111e5ed653e2c8f2e584303793a5377b5f8db6e68102d68a117b6ae0ae75023ef82f0ebf9d2e7b534dfd50417bee0bb76538616aae56cffc236bab26b019b8ce6b029c0d54e1fb2545efb023a98c0a78efddaecd306a88871130fdb5cf04eb987d62ceacaa753b447cd2fffab0714b574312070ca03aca440a1794e310040933c75c6a32530a27baa70aef3a71c7a3557ff9e5c3e5b08f8e95e460065b341c16e1afd7ab4fdf09e17f71f7343336e964497bb8ee3b45aca2f66470d6a27f3db67dcc8711b17dc84477a070027a4c5c42369a442266d8d45e83ce434322a6ec3ffa54058599374b0d62b7ccd283df0257e4fb052d90af51da5e8cd01690f14dafb950e508c2a85281d8c5900de703a405e0219e18441b3e7786555c8e5736ea7abec628503c1b3f64421a871e38c183403586a73c039f9b24ec3bb313b01ce73a780219e78274f4b99f15e29b3330d7b3a62323b7f4ab8179006181678a1a8ce84040016c67cf4eadfe252c035114f0119448d4f48e6f6c42c6256cf78920c6c22f4c9867000036e5b7a26ff29bc9c471e50e99fdd27d7125567f0a90781c7a4e4ff27abc90ef605de74bbce298683972b790aeda4a63f489eb5147283d1e150f70fb4e8310727316839c11ac2001553c828396a30c28cf590293d599c3cc43ab93d8c02f854e25ea310bb55c2e345ad685aa46870ddb658f06f2f18db3733804322dfecbe2b0738c7dc6b599c43626337237cf1e0af0b274cdb6d283e8162893599928ea2c3f2e302c91e33ee522ddc8d207a41312878659e6b260956cc6f5ebcced8032eb62b5afd5b577c5ca39d5048e4a5e8a00ea6fbf856a83d5d31dd3e9d105f97799bd9e66fe3199140dc296eb76f626826f3d5a60296806da795453e840a208722309c2ba401767e7e695d72cfb91b646bdf97d595162c91f0b53983074821beedecea2b71507a2b31c82946a2cfdc0ab261876728ee5008be68300b6d4853d595086a8715bea4bf799897659217808efbedbb67d2e187f21b129341c98edb6eaae33e27763f1cd46616622c3a5799ba6e014dcbbcf921111914b4a3c855c56966617bce400fe2625c49cd7817fea1b3a108e5369f1ed9d571802eda4fff948809bd23529143eb94ccf44595f2d9ebc8ec2009eb1fe70d406e4d261d81cd88c3e4a5e95e811b284e3756e1ddae7d11a11e23c3d133ca5cb08b617e88f5573522132536b488516776bd97723b30b6f1d3e93d83424bb5bbff04bf73d54b19e47629eaea29d7bb0863f9bfc94886ee7de0b12be2daff6f32b1704cdd04f2e147939bab2b31c6f33fdfc4fe3073e53983a109a5f47a319976f2de1a96bd5aa2d6a277a75c67497bae8519fd79494ffa97acbc9bcc86f96c8e2d517604ba5a5badf316ff4c16d209d0a1beb759b1a2a32ea8867205939f76d824662dcb571b51f362c954072c3068b74a979cabd01cc3437a0f95ba0a73548276344daab487dcd6d2cac83a5d606039abd596d3e7027969d55a96a2b38bcead87c1913f0ed37eecd41dde8ebcfbcb4cd033a3fa9e683635f9a19b0ed9cda023f3757ad734f07e69dfdc255c9badaf13e903fdd4a5bc625925c12e4c839fe57996081010a7d4c335a4a7dc10961b69f99a51229bf105c56b25aea2408894fdc45f30691e86176ef1ac96ec76e03646eb8f550dad25e9a8d9f79232a723887f309d01a22ccd8444d0fd4cd38c646d4b3ac7cf06494e2ccd1b0d965d5d6efdd9e9462a6f3bfd536071c9ed58c770886fdafc86bee8c47375b019c2bec4e12d0e9bd156e83a60f9d4620c95609d76e409a219fc9f746e16e76ca5c450cb300a906165b2d79809287098e8726a2ccfc92813fc0ecba33cdc085bc2b086200d3ef86254be78e8ad75ddd804b898be28f298a3139e23bd69566d395ad55b9a3ba61cec55e4e857b2f43d9fac6b1d595ee9b002803d32f2ff2392321ae8c15bfbba8774957922c814a550fa62d2f480edd78b7a469a4db60381b08c21d4a1b7308d28aa67e787402dce8e994fdb8800d193bd3bfbb62236ccf339100fc06abdbaaa830766e0c396927d2edafd1cd8f73f84eff5ee2483dd6d848628ba3ac025d82a293a3f8732eb9468113344e870772529f64de305e3a7b2dbc15132e5c033b6efbb114b4953b3ebb5cb095bc4fde09bd45cee60df975c2f9a8d756bb289eacf106b0c8f04835cdf00ed89d45d20b814aba9158b532c20e803c02d55744ef1162c4745657213860d988a0b72c20c9d02071f9a110c082a9b50a4766e86be2c4d9fdacd1931597ad8cb59c002beec87da945d6783f280c8747647a79f321527dca36c2646cdd7f78adbfa750ce3231ecc6be4234a3c5d19ca8e0f2644f985b80cbc75133be7d94c89827e9499f0635eb30bd9f8de0bd215a85404884adaea61de81b7b0a1769d57373b6d08ec352d065b59ce7c0b54b57942f4d654ac2b695c8714fe85fe0e453ba220ba2ac0965b66413213c39b621323e169c346d1f738f90c12ee558e4c1479cf21dd6df81f6ca06a0dcb4a6658e689ad949fb2ab8e6c11790b04f9f0030c64e0646b7ab24f3efe580a4b22cb955dc1799c1bfb2021aa9fa5ee94ff4fea8f197458859a0aae4bbf89860743dc246ad7f9834893ce3186edca10a2e0f0f93679246fc2b10bdf1435105741f4b9a8b5b781c027ff94537a1c926b05c31a5b9a99f0e51f201a096ed4f0f4c76835127104d39337cd358313305db4ce38e1b3150a9f986613dedda7beaaa56f88a16fa542a2f6cbc979f59a9f04cfe83fddc6639519e5e3a0e35834395b8e9447ede4698c7ad97d77f1bd8128b0e2ce63e53e1cda1e93ef392790bc5734129f45103bb448cd62bcdc0f625d8be369ec7bab12b240e27ff3132269f81a9cc94eea0ba072e16cf831ed3e52cd175aed15323b39ef78f6dc6f8cdf74759b966900f31e83d069e9668d25b58265171871448aa9fe70e2399adf60e3a0a8cfb99c2c77f5339241f535a9c88fcae202af3497528d2fd8469dc48ca458bc1222b2270f03b088555603a1e52e6395c9e3458b53c0f93cf594c87f5a0c5cc50b8ec83b808126367c729dc11274a4590a8501383a3cda48a88ead5d9eba8f322015476d4edf34f9ddb06b341ec49a9d09f54e856278ca0aea7e0dfcb6ce88668d653352376c226e8ed81b518d82e2f88000ecc7a4eb05c5dbe468754e7a5b14dc5d84951618904257e7682dca3432bd48b903a925db2cf9883ddb3bf756dc62c10087bd52ba878d286a94f6f83dfe0cdbc69c4479f0509907ba1cca012e126b59287119692086f0b3226ddd210bb838d10cb094eefef153bf729a93914dbc00e8a6592c34dfeccd22625c0cd1b1582ca9a4d297e1aab419ad5163d2a3a1d7ec7b4c006a8f0dab63a985eb2d772822c4dd9b2dc710ff06cced45ba7f2c976da28411fd80ae1f56570e7f20e46a7a3df754a16d6d2ac07ba55ff0db235b1d22e018840b088c06513520a201e5e16cec161ffa35ea5e3fd87b6302102df51aa3bec22a4c907a2c218fc27c4e35ec5b11f2831fc0391541b7bd087fcd2a71a79c41cd70f5a43fd9fd86daaf879032740d6e452a1242ddf7cbb54ce78fce41a911da6bf36e6321d73ac23c2b249705714c6701c5d07fed3070eb1242408897db9622362755309c57d4ca2582839a41f2dba3841a1b4f7d4e5ea3cad1c65d0648ac6480052f5fda0f3aa5ac7cd5477fa0b0199cdc1035a7eff29f0e14d24f1ff41b4037367e2171fd5b36fb0a59a5bfe204a4f3d639259cba478adca0524aba46ac986063f42eba3f72e726c6bc47a4d229d2c99c93420b481dd7493819f0454e1ad6c71e4d99d52ff40df7553684ebdae804e2b7c8a25b0936398bbe668e9a4a290e38d21134fe1ec83dd176a3f55c68b06da217a59051735927148aeb984239201d714b5b50ca3b88353fa630dfaf260096c6deb93fe10a22a60577fd164ac1b63d838c97512212e1a965b82b9e92ec362bcfba78c0dbebd225404a17eb658de7d9cc352807dc1faf0fb32d93de1b7ac4263322fefa1b121da0ae8df7c2149d17a80108af31581d90b69b230f80813905f51d93ae452b06f8b2e387b8dc9e4c03811a248962f02f7d2b09a30bca8d1e00f716d37ae821c28652e117d45ac3d24d6ddd74ff924623aafabd4a7d8356628f8da510f8e32dab933269b16a5d9550e3027912c8d811f80540399544ebb19d6ab48ba9a63f449949a15f6b37da26c3b76340f32247a0067cefbf66dbddb6bd0ef6996699323404dba5739be5c09cca0b447f9f9843bfb7ca6796456f5612703084ceeea8762135e0e8250ac99bfcc206192ac1e73546324f4358076dee7326e7d627c976f590fa8e54ab75d620b9369b08461c4af2ed0d7b94918e70044677806ae99c7e4d5993cca77f70580575b7bc919738c72ed41928f850362e3a46120b5cd2135b8d3913c2edae1af14139a31361e88bf6d02c65d934ee182ece5deab30556fa9476a3711a9f6d4a2b9396134"}, 0x1008, 0x48000, &(0x7f0000001080)={0x22, 0x1, 0x9, 0x5}, 0x6) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r4, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r6}) sendmsg$ETHTOOL_MSG_RINGS_SET(r4, &(0x7f00000011c0)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001180)={&(0x7f00000010c0)={0xb4, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x7}, @ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x5}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x2}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0xffffffff}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x4}, @ETHTOOL_A_RINGS_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x7fffffff}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x4}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r7 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r7, 0x111, 0x5, 0x5, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x5451, 0x0) 22:20:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:20:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}) 22:20:06 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$l2tp(0x2, 0x2, 0x73) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000001880)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000000580)={0xec4, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x124, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "484856752fe4941eb3fb321f017c1719efe52d395119fe8367586c8a89d6b0e94a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,-{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'g\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '%@,\x82,\xb3@[,\xaf\'+[#+{+$*#&!%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xd8c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "fcb662715ed1fcea1204084b2aa43548b8ce31ed24bcd8065757e49cd2df3cd475e7f0a81f52b3e18ed1a527d9306e0e5758b0240f7f280e79701f143afdcbe923e21c1c3a67ca1b9775635100bdb208ef1f2e3723476e4d5374b6dff4caeecb5dbcbc41ec594924d017ac1a414624350bb404d46364b4941918eb66d4318d9e3dcf1db444ddf1cfbe012e6861a82cfbc111b0de9df34d4e38936356d9efffb8292e2a888f62b0e28f26251cca25764f19a13b4c18e2a4e4de1a810d6de428c398"}, @ETHTOOL_A_BITSET_VALUE={0x69, 0x4, "697ffb299c8d8ac89117c6d64735ad2a17ad0bd5eb436ae3b40a98450fbd27c9dc489d087a4a77ecf9c961d7a653a8e2a007a8df123737b1448c18e384b885fea8a98500521965161223449f998011ecb7adbae19c611cab3ad80eba9a732f45eabcf7b639"}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "9efaa8494da50aa0832fc62e0300c9b4de37aa9b3b6e6a36e1"}, @ETHTOOL_A_BITSET_MASK={0xc31, 0x5, "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"}]}]}, 0xec4}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'syztnl2\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x7, 0x1, 0x6, 0x6, {{0x1b, 0x4, 0x1, 0x1e, 0x6c, 0x65, 0x0, 0x2, 0x4, 0x0, @local, @multicast1, {[@noop, @rr={0x7, 0x1f, 0x27, [@multicast1, @empty, @broadcast, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @multicast1]}, @lsrr={0x83, 0xb, 0xff, [@private=0xa010101, @broadcast]}, @rr={0x7, 0x2b, 0x54, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local, @local, @local, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @multicast1, @empty]}]}}}}}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r5, 0x890b, 0x0) sendmsg$802154_raw(r5, &(0x7f00000003c0)={&(0x7f0000000040)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0002}}}, 0x14, &(0x7f0000000380)={&(0x7f00000002c0)="48303804ea84c9bf9a1704c5b03e2bc13242a943857426807611a9d6a463c0e68b818016a4b641f20680398027c8da1efcf1f185555dab2e5f7c20d3b42f1282defbfc612ef9439a63cdec2edb70fda77f2fe973fc4ad626d5b336ca304cb9d2490b89a49a2a7a62ac38606048087e249b5b4cd0a41d12a7dc7705345685f3c2dcdb2dd7fa930de86f8d9579f3a9c9d59ad0d7d5876685f4ed1c71d40b92cabe050d1c9e31", 0xa5}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'syztnl2\x00', r4, 0x29, 0x0, 0xff, 0x55, 0x9, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8, 0x1, 0xffffffb9, 0x3f}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xffffffffffffff1f, &(0x7f0000001340)={&(0x7f0000001480)={0x14, r2, 0x0, 0x0, 0x0, {}, [@HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_INDEX={0x0, 0x1, r4}]}, @HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x0, 0x1, r4}]}, @HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x0, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x0, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x0, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x1}]}, @HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x0, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x1}]}, @HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x0, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x0, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x0, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x0, 0x1, r4}]}, @HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x0, 0x1, r4}]}, @HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x0, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'wg1\x00'}]}, @HEADER]}, 0x14}, 0x1, 0x0, 0x0, 0x2400c040}, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x401, 0x0, 0x4, {0xa, 0x4e22, 0xfffe0, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x9}}}, 0x32) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x2, 0x0) 22:20:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}) 22:20:06 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x23, 0x2, 0xb85) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000580)={'wg1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @loopback}, 0x39, r4}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r5, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}, @GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8, 0x1, r6}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) recvmsg(r1, &(0x7f0000000740)={&(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000280)=""/113, 0x71}, {&(0x7f0000000300)=""/238, 0xee}, {&(0x7f0000000400)=""/72, 0x48}, {&(0x7f00000004c0)=""/18, 0x12}, {&(0x7f0000000500)=""/79, 0x4f}, {&(0x7f0000000600)=""/64, 0x40}], 0x6, &(0x7f00000006c0)=""/101, 0x65}, 0x4002) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_O_TEI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0xc0c1) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r7, 0x8921, &(0x7f0000000000)={'bond0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 22:20:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4e9, 0x9, 0x1f4d, 0x4, 0x1, 0x800, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000040)="eb9b33fdc4ac11ec6b8d274b7c0276", &(0x7f0000000080)=@udp, 0x5a94a440becdd0c1}, 0x20) 22:20:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'wg0\x00', @ifru_names}}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:20:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}) 22:20:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}) 22:20:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:20:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r3, 0x4, 0xf7, 0xff, 0x1, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x26}, 0x20, 0x40, 0x6, 0xfff}}) 22:20:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}) 22:20:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=""/168, &(0x7f00000000c0)=0xa8) 22:20:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}) 22:20:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}) 22:20:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r3}, @L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000a5}, 0x44) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r7}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xbeb9c216905e2de6}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xdc, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0xc001}, 0x4008891) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000002ac0)={'syztnl2\x00', &(0x7f0000002a00)={'gretap0\x00', 0x0, 0x10, 0x700, 0x5, 0x5, {{0x1f, 0x4, 0x0, 0x39, 0x7c, 0x64, 0x0, 0x5, 0x29, 0x0, @private=0xa010102, @remote, {[@noop, @timestamp_addr={0x44, 0x1c, 0x34, 0x1, 0x0, [{@remote, 0x2}, {@remote, 0x2ae}, {@loopback, 0x3}]}, @cipso={0x86, 0x38, 0x2, [{0x1, 0x5, "c56789"}, {0x1, 0x10, "49146a45bdb9036bfdb287af40a4"}, {0x0, 0x6, "4ef26aef"}, {0x2, 0x5, "69b075"}, {0x6, 0x10, "95f181168b910845bdce17ecc799"}, {0x5, 0x2}]}, @ssrr={0x89, 0xf, 0xc2, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @broadcast]}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x20, 0x8000, 0x3a81, 0x8, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x65, 0x0, 0x7f, 0x2f, 0x0, @multicast1, @empty, {[@timestamp_addr={0x44, 0xc, 0xf8, 0x1, 0x0, [{@private=0xa010101, 0xfffffffb}]}, @rr={0x7, 0x13, 0x21, [@remote, @loopback, @rand_addr=0x64010102, @remote]}, @timestamp={0x44, 0x1c, 0x27, 0x0, 0xe, [0x4, 0x8000, 0x1, 0x0, 0x1, 0x4]}, @rr={0x7, 0x3, 0x90}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000002b80)={'syztnl1\x00', &(0x7f0000002b00)={'syztnl1\x00', r10, 0x4, 0x20, 0x3, 0x951, 0x0, @loopback, @private1, 0x7800, 0x20, 0x8000, 0x1e}}) 22:20:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r4, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004845}, 0x8014) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r2}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) accept$inet6(r5, &(0x7f0000000040), &(0x7f0000000080)=0x1c) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local, 0x11, r2}) 22:20:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}) 22:20:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x2, 0x70bd28, 0x25dfdbff, {}, [@GTPA_TID={0xc, 0x3, 0x3}]}, 0x20}}, 0x40080) 22:20:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x300}) 22:20:07 executing program 1: sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040004}, 0x4004084) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x9}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008011}, 0x20008884) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:20:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}) 22:20:07 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) accept4(r1, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x800) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x2, 0x0) 22:20:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = accept4(r0, &(0x7f00000001c0)=@ieee802154={0x24, @long}, &(0x7f0000000240)=0x80, 0x80000) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1080}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0xc0, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "b859a65c6870a0bb9b16b5175c"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY={0x38, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "fa76f9fa3b"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "821e284bc6"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "2726898eea44a1127acb9854b3"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "832d4cc7dfde5609663cb4649c"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "3bca1fd5c9a26628b0c8a60cf2"}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x2f, 0x3f, 0xa, 0xab, 0x11, @loopback, @dev={0xfe, 0x80, '\x00', 0x1e}, 0x80, 0x80, 0x9, 0x3ff}}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000828bd7000fcdbdf2500000000280009000400000008000400e0000002"], 0x24}, 0x1, 0x0, 0x0, 0x10000}, 0x4040800) 22:20:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x500}) 22:20:07 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5451, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x24}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r2}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', r2, 0x4, 0x64, 0x8, 0x9, 0x21, @empty, @mcast2, 0x10, 0x7800, 0xb82e, 0x400}}) 22:20:07 executing program 5: r0 = socket(0x2, 0x5, 0x400) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x0, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x40000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000051}, 0x1) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008082) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8901, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x1, 0x3, 0x2a0ffdd) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f00000003c0)={'ip_vti0\x00', 0x0, 0x8, 0x7811, 0x7, 0x0, {{0xe, 0x4, 0x1, 0x3e, 0x38, 0x68, 0x0, 0xff, 0x4, 0x0, @local, @multicast1, {[@ssrr={0x89, 0x23, 0xb, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x1a}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @rand_addr=0x64010102, @loopback]}]}}}}}) getsockname$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r7}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r9}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0xf8, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20004800}, 0x4) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 22:20:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x300}) 22:20:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x600}) 22:20:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1407, 0x4, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000080}, 0x800) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:20:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40048000}, 0x8000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x2, 0x0) 22:20:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240), 0xc, &(0x7f0000001340)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40844}, 0x20000004) accept4(r1, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000080)=0x80, 0x80800) 22:20:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000000)) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f00000000c0)={0x4009, 0x7fff, 0xfffffffe, 0xfffffff9}) 22:20:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x500}) 22:20:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x700}) 22:20:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r2}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'sit0\x00', r2, 0x4, 0x7f, 0x80, 0xffffff01, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, 0x7, 0x20, 0x0, 0x2}}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:20:07 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d}) 22:20:07 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@phonet, &(0x7f0000000080)=0x80, 0x800) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@generic, &(0x7f0000000200)=0x80, 0x80800) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r2, 0x800, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x1c, r2, 0x100, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000481d}, 0x8005) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r2, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x23}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xc1}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r4, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010029bd7000ffdbdf2509"], 0x44}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f00000020c0)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002040)={0x1c, r5, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4e}]}, 0x1c}, 0x1, 0x0, 0x0, 0x151}, 0x1) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8901, 0x0) 22:20:07 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, @xdp={0x2c, 0x5, 0x0, 0x1f}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, @tipc=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x2, 0x3}}, 0x81, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3f, 0x4, 0x7}) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r2, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'wlan0\x00'}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x80) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:20:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x600}) 22:20:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xff00}) 22:20:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5a, r2}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@remote, 0x6a, r3}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x20}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000004}, 0x4000000) 22:20:08 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 22:20:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x700}) 22:20:08 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000140)=0x1c) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x2, 0x0) 22:20:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0x1a, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x74, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40004}, 0x40001) 22:20:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1000000}) 22:20:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14, 0x0, 0x34}, 0x14}}, 0x20044951) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f00000004c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f00000032c0)={0xecc, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x12c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "484856752fe4941eb3fb321f017c1719efe52d395119fe8367586c8a89d6b0e94a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xdd, 0x4, "9c09a52c3fc444b3479a86a40635423d6d3fd2afecb018baa0867bbb68248d0796b0c18b87fdf6c06e47f42fa7fca34aca60541b6bdd9db3da2b76d69e5b1f3192409dbec905d9c5ebb00e91b01b5d1e204dd3a4669ddc447b3837e70b4fb0882e5b93dbc053e7800f9d4ce021b892c735da3ca305939c09e6310b9de878034ff78483896a5ac9f747837aa86f9ead767f17a219897ae690cbb978a94eb77c595b5c0f05ee207ddce1df8b7bfac9291104bfc20ee65275e6f93da680f7b90bcc1751e1fcd75bf23a56f16d4082e672038e152e4e47600c1019"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x12, 0x4, "63e64f0af43437119c3765ae3419"}]}, @ETHTOOL_A_FEATURES_WANTED={0xd8c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "fcb662715ed1fcea1204084b2aa43548b8ce31ed24bcd8065757e49cd2df3cd475e7f0a81f52b3e18ed1a527d9306e0e5758b0240f7f280e79701f143afdcbe923e21c1c3a67ca1b9775635100bdb208ef1f2e3723476e4d5374b6dff4caeecb5dbcbc41ec594924d017ac1a414624350bb404d46364b4941918eb66d4318d9e3dcf1db444ddf1cfbe012e6861a82cfbc111b0de9df34d4e38936356d9efffb8292e2a888f62b0e28f26251cca25764f19a13b4c18e2a4e4de1a810d6de428c398"}, @ETHTOOL_A_BITSET_VALUE={0x6c, 0x4, "697ffb299c8d8ac89117c6d64735ad2a17ad0bd5eb436ae3b40a984541bf430fbd27c9dc489d087a4a77ecf9c961d7a653a8e2a007a8df123737b1448c18e384b885fea8a98500521965161223449f998011d80eba9a732f45eabcf7b63900"/104}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "9efaa8494da50aa0832fc62e0300c9b4de37aa9b3b6e6a36e1"}, @ETHTOOL_A_BITSET_MASK={0xc31, 0x5, "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"}]}]}, 0xecc}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008010}, 0x40) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) r6 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@generic, &(0x7f0000000200)=0x80, 0x80800) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r7, 0x800, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x1c, r7, 0x100, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000481d}, 0x8005) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), r4) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r9}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe0, r3, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0xfffffd77, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4f, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0xc040}, 0x20004801) 22:20:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r2}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x10, 0x748, 0x1, 0x82, {{0x39, 0x4, 0x1, 0x38, 0xe4, 0x66, 0x0, 0x80, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_prespec={0x44, 0x54, 0x3b, 0x3, 0x0, [{@rand_addr=0x64010101, 0x7}, {@empty, 0x4}, {@dev={0xac, 0x14, 0x14, 0x14}, 0xffff563c}, {@local, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@private=0xa010100, 0x1}, {@loopback, 0x800}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@local, 0x4}]}, @cipso={0x86, 0x1e, 0x3, [{0x0, 0xb, "ea88ec489a587ea124"}, {0x2, 0xd, "e4f4c926639c68b8c94d16"}]}, @lsrr={0x83, 0x27, 0x38, [@multicast1, @loopback, @loopback, @multicast2, @multicast2, @rand_addr=0x64010102, @rand_addr=0x64010101, @local, @rand_addr=0x64010101]}, @rr={0x7, 0x7, 0x4, [@empty]}, @noop, @timestamp_prespec={0x44, 0x14, 0x12, 0x3, 0x1, [{@multicast1, 0x9}, {@empty, 0xa0fa}]}, @noop, @cipso={0x86, 0x1a, 0xffffffffffffffff, [{0x7, 0x4, '/9'}, {0x5, 0x10, "217107ca72e2ee14f7733bb7c0ea"}]}]}}}}}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000900)={&(0x7f00000001c0)={0x708, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x140, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8000}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x598c}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '-*-&$!,\'&}@\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',*(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffd}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0xd8, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',*-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.$\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x12c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x128, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/}^&#\x1b}$\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '[\xbb+*#{([)*[!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '[*\xe1[\'}\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ']_-)@/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '[$+&\x96}/,$]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x364}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '^.:.^^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x2e8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '*\xab@%(.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x14}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2945}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+4\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x4}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x31}, @ETHTOOL_A_BITSET_MASK={0xfa, 0x5, "a493494d5c57a113ff4bfecca21a6b4f9273b128684d3cb9f0ee39dd4462b12dc62fafc4e9ee9bee4c42508fb9c60a0a8b691ac596ad74f4391bf85acc8a6b046ebe2a01c7f91367cda57ddf9fb1a8d968bf93d95c97ec9a71d0e87734dc1fa43928bc5805353167fc5d0093df9c11380eb8e2c5c91ec26b07f1181e843adf2660e7745248840e4eb1c80a9267136d0a900d5805e9f1b921ee8a0c9db902e5ce62478dc10861afd68dd2f7b3a49e4b59fd80ae3ca4f26f5dd258c51bb0cbf7d52e28219d49bda82d2b7fc729b5992b0d950b6c4e8151c40067f10ed24acbc221ca0c7ea10c089983d6368249ba0199eeab8e1dd632e9"}, @ETHTOOL_A_BITSET_MASK={0x6d, 0x5, "6477b62a4677b110e0b92158b576f14fb337fe7cbe59d3f8183f6123a9193a724463275c71e83cfe4b21b78d093051158160303e7702e049d328150ef82920006fdb0aca7598e56ed508346aa7e19c53cc28a485d587957e4c04425120312a97764db90092c50cbd47"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_VALUE={0xc7, 0x4, "46c211e946f335e1cb78d7989f23a5edcfeede4783ece52cb0d353f881c665892c421c454c73918e3f2246409991a6de24e077febb8a3545705b368cf0d3acdcee0af70e860d312efa34ef22d5c5b550cbc96d64f0a4ad1cc0d7f40d407b8bfe4f080e5054f7f4c19d5a9241cb1f79b49386536fade1badeb9bf9df38426c512e99e6bb88b464a1acc443d4b6cc4ce12d9e6bae8816406b9890e0684c0df62b97de8fe24897524ca55ec97e540989b4e6589f983956a3b1ea3ef7d52788ba47bbe5fa3"}, @ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '!-[]#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x12, 0x5, "ac7b89ac355eff358944c59a9283"}, @ETHTOOL_A_BITSET_VALUE={0x88, 0x4, "7c62d3819ee43ff83a3e586640f1665126558313f2f1702ef1cb20a959247f3abccc126f8c73ad794c7adbc6199005e1243c5e0be40ec50d974527318da87a1ae98cd86be1bccca0fab71b6e28efde47d3165d021c018728b1c79dd2d9777e9d853f755d38ee5898bba56c55cbb3861a4b4e41465d3dfebe6b909648ed720ab6cb5618bb"}, @ETHTOOL_A_BITSET_VALUE={0x9, 0x4, "dbb3e901ff"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x708}, 0x1, 0x0, 0x0, 0x1}, 0x0) 22:20:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xff00}) 22:20:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 22:20:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2000000}) 22:20:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r1, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x44804}, 0x24000000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x2, 0x0) 22:20:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@nl, &(0x7f0000000140)=0x80, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000001880)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000000580)={0xe44, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x10c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "484856752fe4941eb3fb321f017c1719efe52d395119fe8367586c8a89d6b0e94a"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffffc}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xcc, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,-{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'g\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xd24, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "fcb662715ed1fcea1204084b2aa43548b8ce31ed24bcd8065757e49cd2df3cd475e7f0a81f52b3e18ed1a527d9306e0e5758b0240f7f280e79701f143afdcbe923e21c1c3a67ca1b9775635100bdb208ef1f2e3723476e4d5374b6dff4caeecb5dbcbc41ec594924d017ac1a414624350bb404d46364b4941918eb66d4318d9e3dcf1db444ddf1cfbe012e6861a82cfbc111b0de9df34d4e38936356d9efffb8292e2a888f62b0e28f26251cca25764f19a13b4c18e2a4e4de1a810d6de428c398"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "9e1695faa8494da50aa0832fc62e0300c9b4de37aa9b3b6e6a"}, @ETHTOOL_A_BITSET_MASK={0xc31, 0x5, "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"}]}]}, 0xe44}}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) r6 = accept$unix(r1, 0x0, &(0x7f0000001800)) accept$unix(r6, &(0x7f00000018c0), &(0x7f0000001940)=0x6e) getpeername(r4, &(0x7f0000000000)=@pptp, &(0x7f0000000080)=0x80) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, r3, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) 22:20:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@generic, &(0x7f0000000200)=0x80, 0x80800) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r2, 0x800, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x1c, r2, 0x100, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000481d}, 0x8005) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001a40), r3) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x8, 0x70bd0c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x0, 0x8, @private=0xa010102}, @NLBL_MGMT_A_IPV4MASK={0x0, 0x8, @rand_addr=0x64010102}]}, 0x8}, 0x1, 0x0, 0x0, 0x20000465}, 0x40) 22:20:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@dev={0xfe, 0x80, '\x00', 0xa}, 0x0, r2}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0xff, 0xfa0, 0x9818, 0x8a8, 0xffffffffffffffff, 0x1, '\x00', r2, 0xffffffffffffffff, 0x4, 0x3, 0x1}, 0x40) 22:20:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1000000}) 22:20:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3000000}) 22:20:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f0000000140)=0x80, 0x80000) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000000)=0x8) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 22:20:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000580)={'wg1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @loopback}, 0x39, r3}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r2}) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000a50014ba7002b2ba087bd64ed226acd31f317bab11628fc198407f730a17fe750f5b358529291d1464def20b0c7701082361592836417f125fdba56ca8367091cc6122c30bd3090efbcef784fc31bec2", @ANYRES16=r4, @ANYBLOB="000826bd7000fddbdf2500000000080004007f00000108000700", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="0c00030003009000000000008f8ade0298d93e377208d396727d86a0ab1f6b9ca4d063f94b680054b371100c8f57e2db61fca49f790e04b2dfc4c54932287909e287161c927da4c970f80458d4d10dc08ebc23a857f13d20a2e8c9bbc4e51160413613797a40f2e3be58a239c582f35d4df9c010b08fcd34758d2bfe5611c8f375ad836924b32e5b037aba10feaf1c49e3e88d2d050bd968f89a3f4faf8df4e8ce474c051ca243ad15ebc9e7cc238fe53490fba83e94303872eaf195bc1780"], 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r6, 0x890b, 0x0) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r8, 0x890b, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r4, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_TID={0xc}, @GTPA_NET_NS_FD={0x8, 0x7, r7}, @GTPA_NET_NS_FD={0x8, 0x7, r8}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_VERSION={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x840}, 0x800) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 22:20:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2000000}) 22:20:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010029bd7000ffdbdf2509"], 0x44}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r4, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x48845) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r1, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x8}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x4}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x8c63}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}]}, 0x54}, 0x1, 0x0, 0x0, 0x4800}, 0x4040004) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), r3) r6 = accept4(r3, &(0x7f0000000340)=@xdp, &(0x7f00000003c0)=0x80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x60086880}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x64, r5, 0x100, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @multicast2}}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x4}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7fffffff}]}, 0x64}, 0x1, 0x0, 0x0, 0x44}, 0x4) 22:20:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/mnt\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@GTPA_VERSION={0x8}, @GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_VERSION={0x8}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x68}}, 0x4) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180), r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r4, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r5, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r5) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="48b97000fbdb019a58981116357ff4f571ce21dc56f9527ba700080003000000", @ANYRES32=r6, @ANYBLOB="0800090005ac0f000900070035780d2e590000000800090005ac0f000500080001000000"], 0x40}, 0x1, 0x0, 0x0, 0x805}, 0x4) 22:20:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4000000}) 22:20:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getrule={0x14, 0x22, 0x2, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008050}, 0x48084) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:20:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012abd7000ffdbdf25040000000800190064010102050006007f000000050006000000000006001b004e23000008000b000000000014002000fe8000000000000000000000000000bb080009000200000005001200040000000500210000000000"], 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) 22:20:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r1, &(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @remote}}}}, &(0x7f00000005c0)=0x80, 0x0) r3 = gettid() syz_open_procfs$namespace(r3, 0x0) sendmsg$unix(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000600)="d92a", 0x2}, {&(0x7f0000000640)="0bd09a9dd8eadbf49862987b925aa8bf29c94f938e46854304ad038c9ee404e6dc7b90e3f96202e164dd5da8447e82068db6c04bfe4bee17cb379e3abae1f72459e4168379490d66c266ab67822d20287efaeb34f0a03ac70306a384b7f1cd9f5586ee0116fcd068a9d2bac64eeb40f2a9e4f32c5622b4020eed364c4ddc3f94214dda5699f7e9ebc55f246d5c32c8bdadcacb9df05ced73d0b8cef5176e7d3b1bec23dff2aba08696af3b21138794776eec0844", 0xb4}], 0x2, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee01}}}], 0x20, 0x44044}, 0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r4, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r5, 0x890b, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 22:20:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3000000}) 22:20:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5000000}) 22:20:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'batadv0\x00', @ifru_data=&(0x7f0000000000)="7dfcd23ac8f4eb2a7de54d7e85161cc27407cc23b4779a53b9de40351280db57"}}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = gettid() sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140), 0xc, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="08002abd7000fcdbdf251100000008000300", @ANYRES32=r3, @ANYBLOB="0c0099001302000074000000050029000c000000060012012b0000000c001180040005000400030006003d0003000000050029000a000000a52f841924e95846a2b59b79466f8055bdb604f5532de1c4594e8fef28e7242ff1903d322cf26145684443a569b91d2ac07ea93ac8dedc0b52a3016e4fa02967d8"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="100026bd7000fcdbdf253100000008000100780000000c009900030000002a00000007005200f5aca76cea2108864ce7662e31bcf4ddf0fd20b4bb9616fc74e0c99fc79368c1d704b148b622e2e755b7ad5bc1ad7e26075356fb53763a1e4e4df97500afb521ad754d5dabb41432bd2b34ff66008fa2c90083b6423542c52e5a", @ANYRES32=r2, @ANYBLOB="0800db00", @ANYRES32, @ANYBLOB], 0x38}}, 0x80) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r4, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r6, 0x890b, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) r8 = gettid() syz_open_procfs$namespace(r8, 0x0) r9 = socket(0x68, 0x3, 0x7) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r9, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, r5, 0x8, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void, @void}}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r6}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3f}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0x34}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6b800000, 0x50}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_PID={0x8, 0x52, r8}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004045}, 0x4040) 22:20:09 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x101}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48800}, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = socket(0x1d, 0x800, 0x20) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xfffffffffffffff9}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2={0xfc, 0x2, '\x00', 0x1}}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) 22:20:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@mcast1, 0x53, r2}) 22:20:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4000000}) 22:20:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6000000}) 22:20:09 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:20:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x21, 0x800, 0x7f) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x3, 0x5, 0x2, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x10, 0x700, 0x1f, 0x1}}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004062}, 0x4040080) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r4, 0x890b, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r6}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl2\x00', r6, 0x4, 0x40, 0x1f, 0x2, 0x8, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, 0x7800, 0x20, 0x800, 0x5}}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:20:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010101}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_LINK={0x8, 0x1, r2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', r1, 0x2f, 0x8, 0x80, 0x3f, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, 0x10, 0x8, 0x6}}) accept4(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000140)=0x80, 0x80000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x2, 0x0) 22:20:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8901, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e22, 0x7, @mcast1, 0x1}, {0xa, 0x4e20, 0xf6, @mcast1, 0x8}, 0x4, [0x1, 0x2, 0x3f, 0x0, 0x1, 0xae, 0x7, 0x400]}, 0x5c) 22:20:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5000000}) 22:20:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7000000}) 22:20:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x20}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x10000}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x61}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000001}, 0x4004000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r2 = accept4(r1, &(0x7f00000001c0)=@pppoe, &(0x7f0000000240)=0x80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000001880)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000000580)={0xec4, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x124, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "484856752fe4941eb3fb321f017c1719efe52d395119fe8367586c8a89d6b0e94a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,-{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'g\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '%@,\x82,\xb3@[,\xaf\'+[#+{+$*#&!%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xd8c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "fcb662715ed1fcea1204084b2aa43548b8ce31ed24bcd8065757e49cd2df3cd475e7f0a81f52b3e18ed1a527d9306e0e5758b0240f7f280e79701f143afdcbe923e21c1c3a67ca1b9775635100bdb208ef1f2e3723476e4d5374b6dff4caeecb5dbcbc41ec594924d017ac1a414624350bb404d46364b4941918eb66d4318d9e3dcf1db444ddf1cfbe012e6861a82cfbc111b0de9df34d4e38936356d9efffb8292e2a888f62b0e28f26251cca25764f19a13b4c18e2a4e4de1a810d6de428c398"}, @ETHTOOL_A_BITSET_VALUE={0x69, 0x4, "697ffb299c8d8ac89117c6d64735ad2a17ad0bd5eb436ae3b40a98450fbd27c9dc489d087a4a77ecf9c961d7a653a8e2a007a8df123737b1448c18e384b885fea8a98500521965161223449f998011ecb7adbae19c611cab3ad80eba9a732f45eabcf7b639"}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "9efaa8494da50aa0832fc62e0300c9b4de37aa9b3b6e6a36e1"}, @ETHTOOL_A_BITSET_MASK={0xc31, 0x5, "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"}]}]}, 0xec4}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000004c0)={'erspan0\x00', &(0x7f0000000380)={'tunl0\x00', 0x0, 0x40, 0x8, 0xb3, 0x6, {{0x3c, 0x4, 0x2, 0x1b, 0xf0, 0x67, 0x0, 0x20, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@noop, @rr={0x7, 0x7, 0x27, [@multicast2]}, @rr={0x7, 0x23, 0x17, [@broadcast, @multicast1, @loopback, @rand_addr=0x64010101, @remote, @remote, @multicast2, @private=0xa010101]}, @cipso={0x86, 0x3a, 0x2, [{0x1, 0x5, "7b0893"}, {0xf, 0x11, "96ca035b4bf178e54302befdbaa2ed"}, {0x5, 0x3, 'I'}, {0x6, 0x8, "b0fcc0688d95"}, {0x5, 0x8, "17d8b232453c"}, {0x6, 0xb, "79ac64b62f04cf10ea"}]}, @rr={0x7, 0x2b, 0xd7, [@initdev={0xac, 0x1e, 0x1, 0x0}, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @multicast2, @local, @remote, @rand_addr=0x64010101]}, @rr={0x7, 0x7, 0x20, [@local]}, @generic={0x86, 0xd, "65a0209e9d3284c8d72ebe"}, @cipso={0x86, 0x36, 0x2, [{0x0, 0xc, "c05f3b32c1d49fb9b468"}, {0x6, 0xd, "c5683c4f3e53aecaacbfc4"}, {0x5, 0xf, "c2eee47ac2e4aacf62e36c1b3d"}, {0x5, 0x8, "68c95d032769"}]}]}}}}}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r7}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000600)={&(0x7f0000000280), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x80, r4, 0x2, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x80}}, 0x4000) 22:20:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000227bd7000fedbdf250d0000008b000180140063616e3000000000000000000000000800030003000000cfff030002000000"], 0x2f}, 0x1, 0x0, 0x0, 0x41}, 0x2044000) 22:20:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000000)={0x2, 0xd, 0x50, 0x1, 0x214, 0x0, 0x70bd28, 0x25dfdbfb, [@sadb_x_sec_ctx={0x201, 0x18, 0x7, 0x3f, 0x1000, "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"}, @sadb_lifetime={0x4, 0x2, 0x7, 0x7, 0x40, 0x9}, @sadb_address={0x5, 0x6, 0xff, 0x80, 0x0, @in6={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, '\x00', 0x30}, 0x80000001}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e23, 0x1d0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xa539}, @in6={0xa, 0x4e23, 0xb12, @private2={0xfc, 0x2, '\x00', 0x1}, 0xffff}}]}, 0x10a0}}, 0x40050) 22:20:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000000c0)={@caif=@rfm={0x25, 0x9, "058412dd7ac22727b467d4d2dea8e860"}, {}, &(0x7f0000000080), 0x2}, 0xa0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000040)={0x80, 0x3, 0x629fcfc6, 0x6}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f3ff0100cd9c1e24fc6eb996a4b5d740f81dbe956d960a", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"], 0x14}}, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r3, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 22:20:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6000000}) 22:20:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8000000}) 22:20:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x15, 0x800, 0x6) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_delroute={0x2c, 0x19, 0x300, 0x70bd2a, 0x25dfdbfc, {0x2, 0x10, 0x14, 0x0, 0xfe, 0x3, 0xfe, 0x0, 0x1000}, [@RTA_GATEWAY={0x8, 0x5, @private=0xa010101}, @RTA_UID={0x8, 0x19, r2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:20:10 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x5451, 0x0) 22:20:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7000000}) 22:20:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:20:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfdfdffff}) 22:20:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x2c00c800) 22:20:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000000580)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x124, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "484856752fe4941eb3fb321f017c1719efe52d395119fe8367586c8a89d6b0e94a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,-{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'g\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '%@,\x82,\xb3@[,\xaf\'+[#+{+$*#&!%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xd8c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "fcb662715ed1fcea1204084b2aa43548b8ce31ed24bcd8065757e49cd2df3cd475e7f0a81f52b3e18ed1a527d9306e0e5758b0240f7f280e79701f143afdcbe923e21c1c3a67ca1b9775635100bdb208ef1f2e3723476e4d5374b6dff4caeecb5dbcbc41ec594924d017ac1a414624350bb404d46364b4941918eb66d4318d9e3dcf1db444ddf1cfbe012e6861a82cfbc111b0de9df34d4e38936356d9efffb8292e2a888f62b0e28f26251cca25764f19a13b4c18e2a4e4de1a810d6de428c398"}, @ETHTOOL_A_BITSET_VALUE={0x69, 0x4, "697ffb299c8d8ac89117c6d64735ad2a17ad0bd5eb436ae3b40a98450fbd27c9dc489d087a4a77ecf9c961d7a653a8e2a007a8df123737b1448c18e384b885fea8a98500521965161223449f998011ecb7adbae19c611cab3ad80eba9a732f45eabcf7b639"}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "9efaa8494da50aa0832fc62e0300c9b4de37aa9b3b6e6a36e1"}, @ETHTOOL_A_BITSET_MASK={0xc31, 0x5, "cb6626a2035c30ac3fc1b094c1ae20431b38c808e7041c1e8f3bb0c34fe6d347945126b4c06b9dcc12bdedc87418336e13426d5e00072a28f1e9e30063d934429e755d9afa2222ad99d55e96b4e550f430c3d61aaa60b44b4c52d00a28868323dc5128178d65fd1463468518e8b364cd0c96bc69193b3a1279a08622564cb2d4d9e50a6242670a1242221c917832d08f59022fbb26cf75459f2772fec19fc9ae63076e438b455b6eb8dfa3193565f29817bec8300efcad2ee4d73d992f225579c8dabda35c162ef5fcf882aac969fd34aaa8d9ca5347e34dfcadced7f55ef6327a04d7c48586b25323fbd058221adbc08838fef4a8fc9517a8f556c0d505fcf89cfdb6b64f5325fade9c0534402b740681d06f72cca89278640df39eb97d86269a731d64dbc740f093762b58e3a19ab5d566f74e8ef1daac236a6d11d8f34041e784618298fdd2144bd305ff3acaa44fda13d8af9ab7d42b9cb80396bafb549d47a57ab60f754e7fa9090f12f681cfa8f3f4fd4358d48a321f184b5a7c4d67f8e62481223d4ac8d85048be3a67343d8293db1472c4eb9305d354d2fb2f6b801fc8ed66859415cf2e6ecd51fa8d2450ac3d892c8b0eb1bbab875a1aef311809d777313fd69ef22570c7d1f7fd6838f0b17e2f443d9e86b2bc7fc48a9970a0b132e1d4c086d5293226b7e061d9703b6eb45a43e01f618e00fccb0ff499b9fac12e686bd8069d870fcd4e5a3ae3d8b989b47e9ba5603b4fa63f5ff5af2979dfc5f4186d871c2cae44f3951048ccac7418f955df5ed95c91010498f18981bcff40945d1fb39c582e740972526d6eda8cd177ec83c0cfeccedfb9b70fb55f7856396fb600b5dc0bca6314ed4c4dc545da3f6fd610ae62ba2b93deba59cc5ff9c9c964fa1aa9beaef5a09df00ce1bf72afbc7b3a5483822a6773b9c1334821149b76dbf8f0750e95e7982ddb32eb87e07f60b1e29e0810e549611b803fd7798011472cfd66a0baf10bc51ff10d7203a295e5166d339b5912d8049f114df34e491b0dca96889286a4a898f5df9c5602cc402f0b351190e6554b6ed24e29de23783ae9d1bcc9876c65bdfcb9db6e282afeac92d8ec319be6024bb6f3a58bf36a052e32528f3b3e02766a45a237e2a078937614709df138db6310fb41a064e83d2aa3a693fe2ca4e45f0fe524ff6849ab9c97bfc8cc5c145c99ee451dffc9124373d6846e75a23a0f2212c9be56bd44f68bed5dba3f257282849d43c822e0ea0743cc00d9e3f3758929fa1c2755e6b2af00937e9fcaf16937af88a2c3075d1eb9b2b2f1a4ff9bd61b7ffd7bbe8dc63383ecb8eb50efd1a010c66a1335e6dfc9a583341da8565c55178534c80b259051cefa50b93b21fba9f98e7c3ee4373d68ee500a8ecc3bee56d8a4dab054e7cf875b82879ea0a5aafb567238ae6c49b197856e4d5ff8f89b9724fc2479dca09f246c47c8e6275be854951e21688413f65d5a4307840a0a2c0839d828bb7dc49d895ca3f6dfb181d379dd882927c466c17c101844a8f6445d770d049636b321023d5879985800d7df4c0672600bb033f40103a65dc62833a462b1e4a8bc937739acebfcfc8b03091a02765fc85129b405e7bdd651e17528c7419e30c990d9d86aac977b5cc656b942cdd21b2bffb418de676faf4128dcbe7e8ec1662492141575cbf945842add27bf6bc3ea5fb633ce4226acda2628a151a5adabdb297e008133a40e7fc2a4f4b804be0f4319128265f1ef4a97c3b4b356cab958ee2e192ef118fcda9d0c85c821be71803f1794718830f19cf6f96396911bb9903e0b65899f35397705cefe429700ac7d6e5e40fa1b7819a57e8ff5e48dfba345a1e3405a9285f900f0281df13da5861a12ddc7cdcab8ecd377b0c0763a135a1e85211f0661bcc44851484fdd07d443cd59726885dd0026b592626a14c95e4cb2c36f19e71e5c1fffaf3936b259cf8b65fc9a9b611f6ba4b11a2e4e1a3f481d79e0a46b890b547e7a33eac17f6760a2a4af2c0b313dc0a8d73b22efc4835e262de1014ffe1c618a04076e0af438d2da28b0ac4192dd28b93fd0caf39f8062ce8ed5b41e0cf11239b29937e067c6c32732491ff1a1e06c3be8da809c88e72e8ee80a5f40686917a1f0de16627fa5bf0169e191f2218c0fd1af8d8fb18464f7daf17ebbd62138bcb4dd55e24a5267312b7ffa51404c6869dabcac2276549fec1831b23669658a6d4614f638cb16df37f432c1dfc87797fa73490a7ef558e0947d2af5c232af9c52136e5b15516620356acc56348d69b8f8423295b14048799ff940f2d24f0824016d6e7e7989c5fd1ef46ad32bf42cdd7cb66207334340df6209648db81760fea9c747a8f9e0d0eeb825a5a30869d24b876596bedce005dcde6ea73ae5e02c347b1921709323c6a4d064998eedb183f31d653061cd963e999a83bfd06c40b9cc8914b53b5bcdfcba83d82e5627ddd211d8cf0f037bad092f076258fcd9f8ca0b8d04b644a1d656cab400a9130a135846d086503106f221fe3481688d73a5089657081634b86cd843cfbbc55034efa4645f688e037d839cf715dd07a87951c2800d775a7f50162f595efc5b4ac5b8ce577ab8ded8abec22e0998fe360db0dba9094d511568f4716175115bd428934bbdf8eee0a68beace382d9c6a8d7bcbd2d9ef26f470193f4d749251c679e33cd6b813ea7ecfe735d17c1a064954e148686b2d77ca78a252581e6657c1b415585e119ea7c3ef7696f1ae348d6abc7c30eca8f10d0b6df0db9e8da20acc719a36abd2d5b31ab84daa7ed24f0822709a7d4d0df121d14699780f00d240080596ccd5f25703b2fe48a760c45d8fdb9d2c2b1e8268f5202fac4fa146ad1ac1185070b368bb4653fd933655ab4f0e2e2ab630830bad1d48dbf3bfb2bf3d95c3214cf0683315096d9e02757ec3b125d90796f41e0b79d1101c6e4e549601f4727269a1a322ebbf552da1cd8fe5ee74706ba8b2d21e6f96a96f43b2a92e1e202707453fc99c9614362a00713ab0ef142937919ab6d77946b44ecb3111315ad58c1fa1808259679af1b6a77e893c46156ce9d079858d8c7539d24c9893d4eb6d22675178c1d8125208625807e0515649071de740522342d59d75449cf90504d152ddf542cc7c2d142656820553387d4609e9a69ac8fbf9bc9af240ea0a50b195a5653fdd4b24d96742448acd85f5217898d3971cccc09ecb7e428c45a65c56a7da0c13c94fc708b2610dfdacad6f3d978e7f765343fb1a4d5d5d3fcfa092a188970cf5ce6fc4d1f02365b567994c677982c9e5489d20d4605d234ae2412701340b4b8564153b886ac147d74ee1451c27843011e6426c0337239f3b172a2b35e915b10cee473f26d499c9de75c28c6634a90e41a5c93f1d278771a0de0577bc9b693c768be0fcce0226fc16f4f0828f2b5013a4cda89330ed32e6c81a741f2c0bca19356d6f0d291a52b4811eb6ad6de9a330183d11cb1563777166c9795572a22d3fb132fe5b02237c296002c516a16f6ecea9c82cab9321944f95cf79e58a43cfed167d42dce6687c722812561456fafa96ada848789ca3eff496d2ebec5cf33cae3bf53e6b6852baf4d98df3dad9b164563d006230c4042061e99c3a4f79fa0928a6223619be24f5ab07be91ffaac409218a42dc60e6a346bcddb4687b9c6f8f2996cb4ae434975ea5dabba69ea6dcd1377693f67e30a89a6d8778858e5fdd4fd4a0c55efda25734b6d590c269395413cbe19fe9e45c7fa09d89812500122955e5fea9d8de388ab589e72f91b69d95a2f02094875acdde2e954a6b9af28701adb9c557e08442861ae4a457f052939c6772dc078bce93d289a6773a3cd4dd94e0f87fe1c9b7df5b9d77f2918a58699be9ceca680a7791c662475a71441ffc3d7f004f3c21844684e83bbe2f0bb00ae72da066abfadf52104ac91acbf7317189524c0f6f705adaa50637fc77343235541123fe8e187130f5d7ff91d292f8bc2c9f59a9097c9f54fa6aa2674cc4b79583d3bfc36f2e2fd649174685020f53855029490ed567b5d828f7d18a53b999f425431636638bd9afa2d9eafb7117fd4680e8e500b65b0f30a1b6881a34e7c315ee4cc637e4c0694b0fb46486763363f1d051199a5154cbe47fe565f522dd8c89a4f34b3e8bdaad4e95be006c2856a2faa8e1286435c00fc59f25f5d42ba0a72a0b41bfa007b3e3cb7625560bde83264bb94d74611346b2933dac581c49c693197693329e3910e6ef56dd4e46080946f3c2d8604abb54d889b8c2894c5b03d34b4c4123cdf7cf5261797bb046323e37cbc500630dd5a923e9b4d4dbd7c169551b24b97a79113a95ce42167d0165dca6e46293c256fcd92aa4bd2f480256e934682afb3921c5b51fc0e93a007"}]}]}, 0xec4}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x7, 0x20, 0x7, 0x5e1f39ec, {{0x2c, 0x4, 0x1, 0x7, 0xb0, 0x64, 0x0, 0x6, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x4c, 0x6f, 0x3, 0x9, [{@private=0xa010100, 0x20}, {@multicast2, 0x4}, {@rand_addr=0x64010100, 0x9}, {@rand_addr=0x64010102, 0x3ff}, {@private=0xa010101, 0xb5}, {@dev={0xac, 0x14, 0x14, 0x38}, 0x81}, {@multicast1, 0x5474}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@multicast2, 0xffffffff}]}, @ssrr={0x89, 0x7, 0x31, [@local]}, @timestamp_addr={0x44, 0x24, 0xe6, 0x1, 0x8, [{@private=0xa010100, 0x2}, {@multicast1, 0x1b2b}, {@empty, 0x9}, {@loopback, 0x2622faa8}]}, @noop, @lsrr={0x83, 0x7, 0x96, [@local]}, @cipso={0x86, 0x1c, 0x3, [{0x7, 0x8, "755ea0d951a3"}, {0x1, 0xe, "1da9ec0431f91d82b4b66210"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="67d0e1746170300000000000175fbc3d", @ANYRES32=0x0, @ANYBLOB="000700077fffffff0000000949180024006400001406907864010100ac1e010101440c09c1ac14140a00000045000000"]}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f00000018c0)={0x2824, r1, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x214c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xcfa}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x20}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "a00c781cdfbd7cd030d40689b13e1af0fff668a3b2fdf540a480a81013c4f52fcef1bdd8d89a645a06e74abd9349c47b13aebed4a28d1ad4506408e6a104ad3c0a17558b714907db65463cb1cc30a2c6f91afe47531fbbbbd51c3a4c9840b9ada182d10694d92468a72be5363a7fcb2c606828da3334aa98041b596e20776bcf47b421b187354cf0d8f71d6afbd1df913015656a190b3c971541526e7bceb4363d68e3427abcfb996960ff0fd0e13e699f77f99b9867af840b47de9de8faa14120f7edc4d2e5fbeaab0f1aef8321926f7410d66458230e9d4d402255d4fff4e69bdc723eb1fb86f8173c3f81ac4c9a099d05a8dd46a9adccce7c622106688f750f80266808d0fe5020a50f8abad9c4c610f8322a1a71db6fa1e7c85fe57f646258eff0d3656f82ac3fc73d939382b55c826389eb20cc7a42efc4552e3fc9d3b4e61da518bf182fef3f09f0086352e1496c879019937e29e966719a0b3af78dcace2bb1e0adafc4309d8b9ca77fe8de96bd334e71d70de1a03bf3a8e808a33ab578214cd867027ad8bd7e627f7d4b8f084bb2a2db4807c0a72a662945288d2ea84ca4c59314b003facea68a1fa1b49bb35f3bdf3fb45c0a430c555391f39a93d4d7ac9ab27f4ba24130700621858d94430d25b72a2d69adbbef67151dca2acf9458114addc667af12e67e4b946f5ad567de0bd82aa2fb296dd0e3539f3de9a70e46f2a0966b354bc9ef86f4e402ec158ae346a396948d863064698c43daef1e3bbc0adeab816f7e8a9c01626cf6a322fda64b83a46a25ee2f762661eba7f22d498e758959b1ef1b363d98a835dcc1de605c694adba4638ef0fdfc4f101e3bad8256e5a370d70f4f5abd6cfb4b4a54e88dc136ce64dea2f068b0469bb06c7517ad887b0b260b3c67e78785b13b31cc1f4e6337f6ee6582d6ca3dc56503832b889a1fa13e13254fe325ee6617f675ca5427c34aeb18b2d06cd81708f3235f5b623d3631427418d8c5b26ff18c8d11bec7f43dff86cde62ae4a65d8ade2698f05ddcf82fd63e60795a85b30cd210eea9bcffaabd7b63e903ffc45439edc662249113cfc14e52e79d9493ced0f324807b5246853f8e39fe1bb95611cd23dcdfa42e3582d10a767b8f7832407f590f646d5e934c936f37ce900dcccbbe56376beb89bed9188a349ff01e066bb6a70d3842fccb4e3652d0035ebce9b3a0b9af9d6c36eee183d252aba3b3ae950c870aeae201be7a890fbee1b27ef04186cce0caafb7407db20934d3604e2f2feeda2f3321d29a1011672bf3867e57acddb3f0050581066b094fb506947115d42dcdc9566575f421b0bbd1924f384a97887252ed03952253752b98c877010a64b3af720b3ef21f7084a21982f97900a517d995314c733f1689d7eecf6102a125bf095c7127f8a88f9a0b1e46202184ebdc52fa9e1c5108a46f519014ecfdcd6bdf588e7bfed7f04eaf0102aff2e0a0e92161e6be145029f220f20e85a15deac717eea86a74e73b5a3afb37df284a6799559c243a3402b6a49671369f7da2f34a1653c691415267cab1432c2fc95eefe9bf56e5f6df5143beefcdbd054e28ac70a785bc9bb2f71a34841966e032d31818225062f9091ebec85934902e5f3d1af1a4f2c384edac5d8c0056745ac28fc55591da8221606a600f9a6a181b0ebdbcef551390b2e466de6fb5e4f41995846e12233eec0504e7cbd9c52092e0e1a9f6b792d3bda7d591565922d9093bb9dfb15000631be822eb7a9a7cabae55e9e1018656530b61509ad7760c783c70a52c3f678bc38c88fac11849cdad306e294610ea02d3c8c4f24415538f88036081c514d65e02b7eadd3b0d21912419db74a4509275af73a585088d2979edd9396948ba74a63d8799c750df6a31785cb139aefd746c668bcdf634ac741ffa5a399e42f72c37ddb5ea2255222918042bc9c45c2dbfdde3d7614926d6834c28cbd9bfa4397993846560c9e879eb3efb95f6586413977232b5cf589c6a51389102203b2b08d948db5eaf0eab85761735f66478c9fb7cfd9e12c41e2cb996616a6e77d8f8705da904b0fde9d3476141089097cc431a7b992d29ce06c26154e88401455fd2ea7c84739e6c5e160f086256ad6a89e80fa02a2f963dbabdfb8b02a89e34d4408ddf3a475911e35605e0c6c27ed1e2bb006d35551af1fdeee3c9049e407fa774de995d54c1cb5915978a7f28507a618b2ac886d10df5dcfdac92c3aaa61354754a676c0ae1bf19c41e170168bd3b3c0a6e797e03afaf9270e079754fbf7dd3be99dac66604a81fffd81cc5af0e47376caed685c658b4c213a4d22a1bb41daa65454e21c4a1ebb17319f7755bae6c36a96c51683ceed9470543b3e776dabd41bffe6934966cead10e4100c26e3080c32f761f2c0f6da002767537ba4464c0c368b3bad2e294f21561eaa8641f6fbca0846818e3659f63f40307cb7aa8e8c26ae45c3dccfb2732ecc58bbb8879b260837ac48e6f47f88b18bba30f5fd6b16ff94f3ea07aac51f7a81bcc95f61bc3adf19130e2f2cafa3d77c1c6bac5badb145651ce24ac215a1ed9c8c8a9e9977f22299d2b716c1afc975daf6eb9638963095a13db2a2ba2b930e05798283d72008ff556fba1bb786c3159f13b2b8f3ed963677b71f93d0a8ba971abbaad27a6bee8c3e3a99cae8e2bf7ec355268a4c9108f0d4c420cd93db135efd03435f644f629c2faf7bafe946927f43f9c93e44f9417b4f01e128ef0d6b52a276f742c4427146c3e336acfc064621e7e8361fa1da8cfc3bb5baefce2fa90f5259f8d3ce50d291cf028909da943de19ece537d12ff82e61dafefc9c48c5694b6eef46c70f9e40267e7cce6f81cb7fcf5716c44c8b9aee8c8c530d69cdf706379e31ba45563b2a38f4cb3b3e8d70702461b12e0064929ca561efd9e7a2c7e311be2308c35551a85771cd6852d5f061e13b1db12eebdddef41319afe50b865aad6cb8d11010f3edf269b3065ac2df74eddce39ad0dba6d5d0833535e815894f885ed201ee0e0fbc1e68e9a74f57fc88985574be4c6726655da27c06f16f5a850c84bfd290f544721a3714c8dde6328d339c62f8e09c584b9e0c6264c4df5382eb13579dfba18ad021226a9c153e9f69250aa0e5c4ebc1fad20619fad1d4688462f79b49100964df3b7192e1755496bca399f7caa8f003b88e613f4a543f95f55132e35a927f9c2ed8cd2b66398a220d6e8e22d7bca1cddf0024e8b164db6b9d8e1157d9327c0b5e1d03ab7f1cd76ef97cacd5ecfeaa16ff92ebaf9d1ed37f86d10e0a164e6f2133200e7ad23f8705bce7188a9eb0ab17bc8cb4ae99647908dd266df6a62ae04c6058b8a289f7dd969f15517c17a8c280ed3c310a2eb2abba878fba72d9b59488976701662700e25300114e1997bcca22650ded8c96c8aa76d65160fe5e56cb894f038813e920ed06b7357a3e235bf4ff9e85f662406a971713e5cbc59f6ae02c4da199ae1edc3111ad73273ee6dbd504f14c931ca7a7a0e71114dfb8c88c82d485de7ca2c888fccb55b9b45f3f132199722b7d7d6b1e268a868cd8ceee0f9f19c6b3851c3ddfbd668935eec5c7aa2697511ff6dfba570f404d34de034e1be4b6391e338fb871c83e8a1b117252f6da4bcf1979b1a7621667631e1c3a12d10cd332efba7c4d4761b19972b745dc46469e830d1e0b161b04f0512ad65f51ad4feb3e3b09821d1b2ff9d8343d314232c4ced8ecacc50b56eee4ce3d470bc16de3ecb9e1086d49bb231bdee941e8723e48302ef956da4dc9c7c664bf3556dced0d727ad6da55df6bb90b57116f112c4934aa7d631c38f9f4a747b423ed4c4f334ee1f10839fcbc034a0c05f0c865957a11b6fdd0d6cf96346581990b45282cf4eb912359363b6cfea4297f66889e042fb2e832275a829438e381d8da7887f0345793b4aa40465b5251b4bd23eed0ae8b67ebb8d316eae11d3340529c8c8bc16934f7b9748993f5f8f6796658d5c3c83adcdf893f382e608cda4ca081b65b835c5bba8740ab5a27fcf9d20afd16e7e302d5c561932f05d08cdd5603cb5612d85ce2757750398544a13e125fe04cad1cf37b2eeb6323bae7f986cc87e98c1664bf3e23ebdc982ce2e3c5e8617b13330a6b83e37ea591a68b1c3baaedecf35737e2607b513c732919d4cf84ad7d49d3078704caff2e8574b959749632c408163b0d9594033605a62fd78b465d06a004f411b43c1e231368af68bdd29bbf63a11b2a02a91dfe36fdcf79876692e824dde5f617519e10e6cc0316747a7be065e7f5d0b802ebba3b43a3813f9ab652189be2e434f619aa0c81b1f369659989e88e3b8fb8b48c528135c6122ee0b479db7267966e26434d91303a96e0078d46109d4f4b0f61bd05e200b65c582f0655e1f66ea4f5cde604be17784d867f5fe2cc04f6831c9b78e7b06ce48ef3668bf1911ebcfff333946e30f3dc54e18b473de39bc901aab54d1ff2db2cb03711e8995cde0c3f0b0d3c648e408ef84a28077eb52505163eb5d23921deedecced41ca432cf9d7d81e3896f478a441ec520ae84dc9a815673430508b0a28fe8524dca70f64a4800dc6e81affc11fd1ebb5983a5116172d8fd6d1e26905c23d3849bbbdda8d5e0635a31a273d984c79740eb25c83f01caf26991287966c637bc22cb8bebf19230297a366508f334384bc9f3bea49f68cf31c625ff53a7c984fbff6f5561ef7e084c45b585632118692b93c8ebfaa20867522792807988fd2edec0606e16e415cd02334189178876389ade30097edcd12bc538a977264b1a69ca0144a34eb37a905e6ed56e8fd1918917cf4503177c5287f1f6aca81e0126ecd3cd47e41c01acd5a5e033f5854d526806fdd8939ff4df3a68f9924de8bfb53c87cb54261d669928dbdca049023ef26aca43d1a072b70b2b80f3f833c3f58c2b82302500fa32f98efc855fa629c3979b16b5da3657865a0a8623c74a19dbdef4c2071dd496d81cccf5bb7c13afcc1b795f7d7288af35dfb840dfab6d169cf359971bed696e9b4689cfbd68c0aded1f1fac53559093012d9fc6be7d6d6aae230bc39127fa5ea89379846de54912bb573141cd9b2eb8030aa80bf562b4bc60f191f09126b010d787ff7ea3c6a266458b13a2583b40d3fddae585041efcc45b2cf878349583221abfb65fbc525484a8fc0dd32f9ace8bdcee0a4813fa27f0c497a4b8f783bfde8ae4e8f6173af9394e3bbccddb5b8df4ba51f7e5079d39d78604afc036032e759662833035df970cff3702c3072a37f2225c1d45765587fa6e23815d31cfc23191730a1fb4886764b7d2e00d0e7763e495fbfa38b2d27f9805ef47d3279e73933593991693602cd95a6ad63eeb0e9c8abcde330bab8eb6348dba0847339a16bb7ed25d3a24691bb5a1e1121fb8c97146091c9dfc12c271704f7c0871f91dc587de492d7b353f2c697bab41c71d15cc0bc01b6b77f28b0cd96edf2ab6dd8878d78ee36e033c98d68e402889d2dcb6eeef12a27a680fcb3f092d7d48366ee42732652e045fbc6a27eff99477c26bf339228aeaf07d85bba5fb4e2cf70d4284fbbd09e43b50fe985d49082dc33780e37d61e6f136108898b481367c1a7c2d4971720a87542a2791b5c24ebf9e8ef040810b47c128bcdaad06e22669020407aa78eb6db2bb8b1ae5e4598bf83a51a334e73f83186401cb5ca6688aa3a6ae54f29464916ba1da6ca758cdeb6df644acbb3d677270fb93a8e149eb8e96f2a193112c0224e4b90fabf590f527f8854b19d30dcdc6aa"}, @ETHTOOL_A_BITSET_BITS={0xd0, 0x3, 0x0, 0x1, [{0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '&${}{\'.^%\x15\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '}}%/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '}/\'-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '%-\xc8+*^-.]%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '!{&@\'\'^\'-\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'wg2\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x40, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '{\\,\x04,*{))\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x3b4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_MASK={0xf8, 0x5, "f19a4d9a4c5c96adb741511b3b23149e3f1c78023269fe8ad9317742d1df9bb9dea13fba29dabecc25f3a867ca9f7661c346768c25f7635b713f6cf00a7437cf4dc928815a18d3fa8f6cd7dfaa1e177521befa06d4935925688fce7c463d8f10b10ecd3679e22fd3c9dfc324ef11dd19c516548945eeefdec0ec65aabbf677d837986ca3e844b59a849dd71ca12add889900ed5c226243ebf92aa3083d5678a093fdfbadca2baa7a076991cbd4b291a02cff386dc96d2e2ebb429a844b9f698f785cd4a3f6338faa424124d8ff113a32b9c1a9e17a152baeb5cd8b646fea35ad27597ccf65821f1501a0e9e5347647f8c3759293"}, @ETHTOOL_A_BITSET_MASK={0xae, 0x5, "2ae87078988e025b96f928f52766c3c67151c9d390da6f7e1a0994653b8ba383100d22e7cf9daadd1f3ecb020369b57f68641f7513089348ef5ddb21fe984a8bc7f9627ea05f13980c1f13a9a7ade60540f854fca57ecc299808d0bb012d188c47cacfa97df1538668633fc90243bc5c1f10561d205c7fbb0a45f435cb1ed2f04d8b0710ca38648560fe2a344f7d83ba97f6bddf2bdfd8a2563a6cfd5a39f2e4ba5d7fd2a6b76fe0946c"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_BITS={0x1f0, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '$]*[*^!}\xbb\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x57}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_1\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff58f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'wg2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'wg1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x97}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe0000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'wg2\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'wg2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ed}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '&${}{\'.^%\x15\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'.\x00'}]}, {0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc0a7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_1\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x284, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe3, 0x4, "70b5b7a14d2c0a50a169261924b22327db98a47365827f02e8e549b3be036c0f2142fe58b131e5d6b7c44766af541c1055fefe1e89fcebe7894f702f3067cc668f5643d39545a092b8b364bdd7216877ff2a559abd47f6c75b88ca4cf29b908820cd01e81212f4c0becc663fb1bd7707c9e21853bdd964eab99177df7df90f0e9d8ec4d1f29cb0ddb6f3e3ad080ac2f5c870637997806fa06549b123b0786a9f10301540c820fd9cb6c27016fb9286013521e16f91c3bddbe651ef9fc727fc340bc1bfad6ca027f79ce14c00ef797c242d7b14cf79b989172ce6f89f3487ea"}, @ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '}}%/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth1_to_team\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_VALUE={0xe0, 0x4, "3ba2cb9e903897875adc1d142570caffde03b717234032b9001f39518c94165aa9c270489f67f974c251f37b7d5e6f90c6a2ce60711b1a8fe4fe0ac75a9358c2df2f14ae460cfa94e1ff6b77721546f11258c47313bedd8d050937e36c5bdf9d11f37bd820848f705bdbeb02239a07e4349c5142d3a4f11024de5e03bb4f748674d483a8081d7eb18659e2724a48eee862aed1bacd107ac7e5c889ae0862358429ad1356acc7f8e35a103818aef5ce04e981137dcde004da88883e0a3d705c9aaf66f6ebd17d04974f3b792743b881812c4402bc46fd792195692bbb"}, @ETHTOOL_A_BITSET_MASK={0x76, 0x5, "fc7f8daf76cf65f5dd05a69bec423b2f99e06a72aab7484090f5f5585b5e28f7432e4b1d47ee38988f749a129e85aaf27276ea20d9e7fd7ec067772288e1f3faf37fe6da9972acaae401cd75b9adeeb55826b1fe911df2d0b6f4595cce254867effa6ac2bd84b6fe23bdea826ff066539597"}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x2824}, 0x1, 0x0, 0x0, 0x10800}, 0x20000000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r6}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r8}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r10}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xc0, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xd22870d0afead5b0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x801}, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8901, 0x0) 22:20:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000004ea11a8b3d2c0a0769c96b7b3264c76dbe552258a235c627144d0c079d7d0d09919fefe263eaff018f7ef2ac9cc6821dc6d550925249b3c84dc1b97a1b136556e5be03d07963c862d851a05f9253bdbf16e6a808ef7f19b991853426383e03", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"], 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6}]}, 0x48}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r3, 0x20, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x8}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x400d5) 22:20:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8000000}) 22:20:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xff000000}) 22:20:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:20:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x29, 0x9, 0xa0, 0x0, 0x10, @dev={0xfe, 0x80, '\x00', 0x43}, @empty, 0x8000, 0x20, 0xee6, 0x3}}) 22:20:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfffffdfd}) 22:20:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfdfdffff}) 22:20:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x4, 0x6, 0x5, 0xe1, 0x0, @dev={0xfe, 0x80, '\x00', 0x40}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80, 0x700, 0x5, 0x9}}) 22:20:10 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r4}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r7, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)=ANY=[@ANYBLOB="f3ff0000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"], 0x14}}, 0x0) r8 = gettid() r9 = gettid() r10 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000001940)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001c00)=[{&(0x7f00000019c0)="6fb2fbe3f0c01b6dc0dd8b2a23ce2327f55d573e7ffc642ff91b82a401640b3688784db114665939dc50631815ab47c13538ab04409eb8d15449111f8bb5ee61a7688e9fe0bf8f94dc0f513ba7b53e24c40e04570b330e1d5707e00e7b4fd96f3e68e37463dc21df66b042c63627a7c5daaca3128795d429796c5ff2778aa670ba9c42195f7596fe9c0fabc5882546ca973172119cb4810dea20a8fb1f54cd494d07742fce0af8f335daf75f6bd7ac80593db893e175d70a020d3c5afe52725a44e583c7e523951cf92f9547", 0xcc}, {&(0x7f0000001ac0)="a495d3a939a14065b8558503ccd00aa41e1de15adee878ce99edb128be13333cc8f0ff223f2cb6f785e4382ab653b0be909c416160a1", 0x36}, {&(0x7f0000001b00)="876c9d79c3161307a4ce34eefd0ec4f8e86a0000adc091b1436a87e7ef601b5cd07074baac763d4768801d13a31cfa0bcafa93a962eb9981b97301026919583f9a21641d2078131dac15d1e330d317c41f3669148908cba69072d0613fc28042cb88cc0520db3d637752db5697b26cc698e1c550b513eada42269644314cc13ccecf83806672cae7618fe2f4b6d1237b5db05b50e26db649fe2e2d1ca0f6a50a321e6746ab33ab26eff618d44f23213b38a44c1c6b224730cdd9e6c5d08d336beb4c42dad4a3763e0e01f8a5ba44fa39af50ce395c2783fde22ad14f62690c55f1", 0xe1}], 0x3, &(0x7f0000001c40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [r5, r2, r6, r7]}}, @cred={{0x1c, 0x1, 0x2, {r8, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r10}}}], 0xf8, 0x20040004}, 0x24000082) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000400)={'syztnl1\x00', r4, 0x2f, 0x9, 0xfc, 0x4, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x8, 0x7800, 0x8, 0xfffffff8}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'sit0\x00', r11, 0x2f, 0x0, 0x97, 0x8000, 0x343e79e12ba0e63d, @empty, @remote, 0x700, 0x10, 0x401}}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:20:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x371d6249d22334d8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x51a}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000080}, 0x40000) 22:20:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1b, 0x4) r2 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@generic, &(0x7f0000000200)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="00df250400"/14], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x1c, r3, 0x100, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000481d}, 0x8005) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x28}, 0x1, 0x0, 0x0, 0x2404c0d0}, 0x20000004) 22:20:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@generic, &(0x7f0000000200)=0x80, 0x80800) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000380)={"df39b41ab1a29f73c2fedaffff4ae9bb", 0x0, 0x0, {0x9, 0xcc6}, {0x5, 0x7}, 0xeca, [0xfff, 0x8, 0x80000000, 0x6, 0x8, 0x5, 0x8, 0x9, 0xe9, 0x9, 0x10001, 0x5, 0x80000000, 0x2, 0x10001, 0xffffffff]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000600)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000480)={"40adade915700d1df84d3e28395edfa0", r4, r5, {0xfffffffffffffffa, 0xffffffff}, {0x5, 0xfffffff9}, 0x7, [0x3, 0x101, 0x1, 0xfff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x80, 0xfff, 0x3, 0x80000001, 0x8, 0xfffffffffffffe00, 0x9, 0x9, 0x5, 0x200000000]}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="62ca25c048786990722ab05a0d89c68bd7eab2c459487e3ce34fe136986aced4d1344e4010bcba001734a66f5635f39452d0dc4be4f5c10000b43ea6080a4f59b340b75c321e13e8e32500453d38f95003fbae494b88091da59f07714605979043249638967dcb87153317cc05f4c2963937ddbe72d143e769e122a2a3725184624879291006ef21882b288a305899d77690d4b3cdc5e35b3f07a8638478d704f5747828b28b1a4113b8ea019405fe061623236229df69345305e690f64833938fe8e52291c5ad4788df485be33b77d02a2a61d27d5599165a5d", @ANYRES16=r6, @ANYBLOB="000826bd7000ffdbdf2504000000050004000600000014002000fc020000000000000000000000000001"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x1c, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000481d}, 0x8005) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r6, 0x100, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfffffffffffffffc}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_SEND_SEQ={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x200000c0}, 0x30) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xff000000}) 22:20:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001900), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x24, r3, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1e}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040090}, 0x4000004) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r3, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x7ffffffffffffffe}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x5) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) 22:20:10 executing program 2: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x1, 0x8000, 0x80, 0x5, {{0x9, 0x4, 0x1, 0x1, 0x24, 0x65, 0x0, 0x1, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@generic={0x86, 0xe, "d483ffa4ccb0241cb8765b2e"}]}}}}}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @timestamp, @timestamp], 0x3) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg1\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r7}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r9}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'ip6_vti0\x00', r0, 0x2f, 0x3, 0x0, 0x1f, 0x8, @dev={0xfe, 0x80, '\x00', 0x21}, @loopback, 0x8000, 0x8000, 0x1}}) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r11, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r12}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x1f0, r1, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x1f0}}, 0x8004) 22:20:10 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8326}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x40}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x48000}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8901, 0x0) 22:20:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 22:20:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfffffdfd}) 22:20:11 executing program 2: r0 = socket(0x15, 0x6, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00012dbd7000fddbdf25080000000c009900b136fdff09000000"], 0x20}, 0x1, 0x0, 0x0, 0x40808c0}, 0x40040) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x2, 0x0) 22:20:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x0, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @multicast2}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x2, 0x0) 22:20:11 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400e8c49ffe3164d23d00", @ANYRES16=0x0, @ANYBLOB="000427bd7000fbdbdf85023bc6250b0000000800621e93a931febacf40"], 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x20048848) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:20:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r2, 0x890b, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r4, 0x890b, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000004c0)={0x0, 0x0, "e61f290671f8e503f520c8c6bc69eb5fc60e7f765a73d2f69228fbdfa81493459ba2e1395e2498e5b1ee7607800d00aecca03d94b247fa3f039e56ec02b9dad8003efb3b85dff01d05d4c84e3d77a164e4c6d4a0ae47ea3052779366053012772c1ec2249a77e9702a49148b04d264749f3d5747172eaf66067cdcaf1e3629bee2effd7733205b6d70f78e9001aff06afaac08f6f571901f6bb701352d3586773e31329ff9b5bdbccd4ff03fe13416f624f2e54620a8f1d2685b95452b2cfc595beb92786d3dc89ebeaba2953e0c259fa7370f95588501644ef2fad067e32fca806e471d3958a1c5a10447061925d5623b01bf587dbb1db234b852a9114dd08a", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000140)={0x0, ""/256, 0x0}) r7 = accept4(0xffffffffffffffff, &(0x7f00000024c0)=@ethernet={0x0, @multicast}, &(0x7f0000000440)=0x80, 0x800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000002540)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000002740)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r7, 0xc0c89425, &(0x7f0000002940)={"8a41a731e387cc836de97449443772f0", r8, r9, {0x6, 0x8}, {0xffff, 0x2}, 0xffff, [0xbe99, 0x3f, 0x6, 0x4, 0x7, 0xb2d, 0x80, 0x0, 0x200, 0x3, 0x8, 0x81, 0x5, 0x200, 0x401, 0x10001]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000014c0)={r5, r6, "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", "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"}) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), r1) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r12, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x3200800}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r12, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100026bd7000ffdbdf251240000008003c00000000000500370001000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0x40040) sendmsg$FOU_CMD_ADD(r10, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="00022dbd0014002000fc020000000000000000000000000016"], 0x28}}, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000002a40)) 22:20:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000080)={@generic={0x1d, "bba0979ccdddf69abf7c9f8f5c3040153aff1713f91ee3dd621c0f4f780c8596280163e17d35bed5f421e42af91e675f1c8e0acedc1a317700e59aea6393cb779bf32fa89279074ce16a32ce260b14f1fd369ec96daa526ca3d1b6761afe2c85e51e35557f4b24cc3605d5860af51928145ff61596534ba1fc18c9fe65e4"}, {&(0x7f0000000000)=""/19, 0x13}, &(0x7f0000000040), 0x62}, 0xa0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="09010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x10}, 0x10040005) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5451, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'erspan0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x7, 0x80, 0x5, 0x4, {{0x22, 0x4, 0x3, 0x10, 0x88, 0x65, 0x0, 0x1, 0x4, 0x0, @broadcast, @broadcast, {[@lsrr={0x83, 0x1f, 0x83, [@remote, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @remote, @dev={0xac, 0x14, 0x14, 0x1d}]}, @timestamp={0x44, 0x8, 0x4d, 0x0, 0x6, [0xb82]}, @timestamp={0x44, 0x28, 0xc1, 0x0, 0x2, [0x858d, 0x6, 0xed96, 0x4, 0xfffffc01, 0x7ff, 0x7, 0x9, 0x0]}, @end, @timestamp={0x44, 0x14, 0x19, 0x0, 0xb, [0x1, 0x616, 0x8, 0x7]}, @end, @timestamp_addr={0x44, 0xc, 0x8c, 0x1, 0x3, [{@private=0xa010100, 0x8}]}]}}}}}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r6}) getsockname$packet(r1, &(0x7f0000001b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001b40)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000001cc0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001b80)={0xd0, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4040010}, 0x4844) [ 1615.545006][T30860] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1615.634708][T30860] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1615.705702][T30860] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1615.775659][T30860] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1615.910235][T30860] ------------[ cut here ]------------ [ 1615.916056][T30860] WARNING: CPU: 1 PID: 30860 at net/core/devlink.c:11162 devlink_trap_groups_unregister+0xe8/0x110 [ 1615.937056][T30860] Modules linked in: [ 1615.941112][T30860] CPU: 1 PID: 30860 Comm: kworker/u4:3 Not tainted 5.15.0-rc6-syzkaller #0 [ 1615.951389][T30860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1615.961903][T30860] Workqueue: netns cleanup_net [ 1615.967641][T30860] RIP: 0010:devlink_trap_groups_unregister+0xe8/0x110 [ 1615.974458][T30860] Code: ff ff 31 ff 89 de e8 a7 ae 41 fa 83 fb ff 75 cc e8 5d a7 41 fa 4c 89 f7 5b 5d 41 5c 41 5d 41 5e e9 4d 87 05 02 e8 48 a7 41 fa <0f> 0b e9 71 ff ff ff 4c 89 ef e8 29 1a 89 fa e9 3b ff ff ff 48 89 [ 1615.997825][T30860] RSP: 0018:ffffc90010cbfa00 EFLAGS: 00010293 [ 1616.004119][T30860] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000000000 [ 1616.012278][T30860] RDX: ffff88807c859c80 RSI: ffffffff87354358 RDI: 0000000000000003 [ 1616.020804][T30860] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 1616.028995][T30860] R10: ffffffff873542c7 R11: 0000000000000000 R12: ffffffff8a263fa0 [ 1616.038795][T30860] R13: ffff88806c8c5000 R14: dffffc0000000000 R15: ffff88806c8c5388 [ 1616.047014][T30860] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 1616.055972][T30860] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1616.063188][T30860] CR2: 000000c000099000 CR3: 000000006fa54000 CR4: 00000000003506e0 [ 1616.071689][T30860] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1616.079802][T30860] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1616.088807][T30860] Call Trace: [ 1616.092123][T30860] nsim_dev_traps_exit+0x67/0x170 [ 1616.097360][T30860] nsim_dev_reload_destroy+0x20c/0x2f0 [ 1616.102847][T30860] nsim_dev_reload_down+0xdf/0x180 [ 1616.108385][T30860] devlink_reload+0x1c2/0x6b0 [ 1616.113497][T30860] ? devlink_remote_reload_actions_performed+0xa0/0xa0 [ 1616.120851][T30860] devlink_pernet_pre_exit+0x278/0x370 [ 1616.126775][T30860] ? devlink_nl_cmd_reload+0x11d0/0x11d0 [ 1616.132438][T30860] ? nf_tables_pre_exit_net+0x119/0x490 [ 1616.139023][T30860] ? devlink_nl_cmd_reload+0x11d0/0x11d0 [ 1616.144685][T30860] cleanup_net+0x451/0xb00 [ 1616.150980][T30860] ? unregister_pernet_device+0x70/0x70 [ 1616.156982][T30860] process_one_work+0x9bf/0x16b0 [ 1616.162000][T30860] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 1616.167954][T30860] ? rwlock_bug.part.0+0x90/0x90 [ 1616.172917][T30860] ? _raw_spin_lock_irq+0x41/0x50 [ 1616.179194][T30860] worker_thread+0x658/0x11f0 [ 1616.183934][T30860] ? process_one_work+0x16b0/0x16b0 [ 1616.189750][T30860] kthread+0x3e5/0x4d0 [ 1616.193971][T30860] ? set_kthread_struct+0x130/0x130 [ 1616.199370][T30860] ret_from_fork+0x1f/0x30 [ 1616.203872][T30860] Kernel panic - not syncing: panic_on_warn set ... [ 1616.210440][T30860] CPU: 0 PID: 30860 Comm: kworker/u4:3 Not tainted 5.15.0-rc6-syzkaller #0 [ 1616.219302][T30860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1616.229341][T30860] Workqueue: netns cleanup_net [ 1616.234182][T30860] Call Trace: [ 1616.237445][T30860] dump_stack_lvl+0xcd/0x134 [ 1616.242100][T30860] panic+0x2b0/0x6dd [ 1616.246035][T30860] ? __warn_printk+0xf3/0xf3 [ 1616.250653][T30860] ? __warn.cold+0x1a/0x44 [ 1616.255075][T30860] ? devlink_trap_groups_unregister+0xe8/0x110 [ 1616.261233][T30860] __warn.cold+0x35/0x44 [ 1616.265469][T30860] ? devlink_trap_groups_unregister+0xe8/0x110 [ 1616.271632][T30860] report_bug+0x1bd/0x210 [ 1616.276023][T30860] handle_bug+0x3c/0x60 [ 1616.280360][T30860] exc_invalid_op+0x14/0x40 [ 1616.284874][T30860] asm_exc_invalid_op+0x12/0x20 [ 1616.289824][T30860] RIP: 0010:devlink_trap_groups_unregister+0xe8/0x110 [ 1616.296745][T30860] Code: ff ff 31 ff 89 de e8 a7 ae 41 fa 83 fb ff 75 cc e8 5d a7 41 fa 4c 89 f7 5b 5d 41 5c 41 5d 41 5e e9 4d 87 05 02 e8 48 a7 41 fa <0f> 0b e9 71 ff ff ff 4c 89 ef e8 29 1a 89 fa e9 3b ff ff ff 48 89 [ 1616.316536][T30860] RSP: 0018:ffffc90010cbfa00 EFLAGS: 00010293 [ 1616.322596][T30860] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000000000 [ 1616.330634][T30860] RDX: ffff88807c859c80 RSI: ffffffff87354358 RDI: 0000000000000003 [ 1616.338588][T30860] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 1616.346549][T30860] R10: ffffffff873542c7 R11: 0000000000000000 R12: ffffffff8a263fa0 [ 1616.354957][T30860] R13: ffff88806c8c5000 R14: dffffc0000000000 R15: ffff88806c8c5388 [ 1616.362928][T30860] ? devlink_trap_groups_unregister+0x57/0x110 [ 1616.369598][T30860] ? devlink_trap_groups_unregister+0xe8/0x110 [ 1616.375745][T30860] nsim_dev_traps_exit+0x67/0x170 [ 1616.380757][T30860] nsim_dev_reload_destroy+0x20c/0x2f0 [ 1616.386207][T30860] nsim_dev_reload_down+0xdf/0x180 [ 1616.391316][T30860] devlink_reload+0x1c2/0x6b0 [ 1616.396026][T30860] ? devlink_remote_reload_actions_performed+0xa0/0xa0 [ 1616.402870][T30860] devlink_pernet_pre_exit+0x278/0x370 [ 1616.408348][T30860] ? devlink_nl_cmd_reload+0x11d0/0x11d0 [ 1616.414138][T30860] ? nf_tables_pre_exit_net+0x119/0x490 [ 1616.419674][T30860] ? devlink_nl_cmd_reload+0x11d0/0x11d0 [ 1616.425289][T30860] cleanup_net+0x451/0xb00 [ 1616.429789][T30860] ? unregister_pernet_device+0x70/0x70 [ 1616.435325][T30860] process_one_work+0x9bf/0x16b0 [ 1616.440267][T30860] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 1616.445657][T30860] ? rwlock_bug.part.0+0x90/0x90 [ 1616.450682][T30860] ? _raw_spin_lock_irq+0x41/0x50 [ 1616.455721][T30860] worker_thread+0x658/0x11f0 [ 1616.460437][T30860] ? process_one_work+0x16b0/0x16b0 [ 1616.465748][T30860] kthread+0x3e5/0x4d0 [ 1616.469821][T30860] ? set_kthread_struct+0x130/0x130 [ 1616.475150][T30860] ret_from_fork+0x1f/0x30 [ 1616.479988][T30860] Kernel Offset: disabled [ 1616.484443][T30860] Rebooting in 86400 seconds..