[ OK ] Started Getty on tty3. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.7' (ECDSA) to the list of known hosts. 2021/02/03 03:33:01 fuzzer started 2021/02/03 03:33:02 dialing manager at 10.128.0.169:42515 2021/02/03 03:33:10 syscalls: 1619 2021/02/03 03:33:10 code coverage: enabled 2021/02/03 03:33:10 comparison tracing: enabled 2021/02/03 03:33:10 extra coverage: enabled 2021/02/03 03:33:10 setuid sandbox: enabled 2021/02/03 03:33:10 namespace sandbox: enabled 2021/02/03 03:33:10 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/03 03:33:10 fault injection: enabled 2021/02/03 03:33:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/03 03:33:10 net packet injection: enabled 2021/02/03 03:33:10 net device setup: enabled 2021/02/03 03:33:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/03 03:33:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/03 03:33:10 USB emulation: enabled 2021/02/03 03:33:10 hci packet injection: enabled 2021/02/03 03:33:10 wifi device emulation: enabled 2021/02/03 03:33:10 fetching corpus: 50, signal 38720/40547 (executing program) 2021/02/03 03:33:10 fetching corpus: 100, signal 55714/59208 (executing program) 2021/02/03 03:33:10 fetching corpus: 150, signal 66154/71216 (executing program) 2021/02/03 03:33:10 fetching corpus: 200, signal 75516/82078 (executing program) 2021/02/03 03:33:11 fetching corpus: 250, signal 80736/88774 (executing program) 2021/02/03 03:33:11 fetching corpus: 300, signal 86515/95897 (executing program) 2021/02/03 03:33:11 fetching corpus: 350, signal 91941/102641 (executing program) 2021/02/03 03:33:11 fetching corpus: 400, signal 96577/108639 (executing program) 2021/02/03 03:33:11 fetching corpus: 450, signal 100288/113717 (executing program) 2021/02/03 03:33:11 fetching corpus: 500, signal 103859/118608 (executing program) 2021/02/03 03:33:11 fetching corpus: 550, signal 107475/123513 (executing program) 2021/02/03 03:33:12 fetching corpus: 600, signal 111511/128768 (executing program) 2021/02/03 03:33:12 fetching corpus: 650, signal 114603/133118 (executing program) 2021/02/03 03:33:12 fetching corpus: 700, signal 117633/137374 (executing program) 2021/02/03 03:33:12 fetching corpus: 750, signal 120086/141038 (executing program) 2021/02/03 03:33:12 fetching corpus: 800, signal 122016/144188 (executing program) 2021/02/03 03:33:12 fetching corpus: 850, signal 125206/148463 (executing program) 2021/02/03 03:33:12 fetching corpus: 900, signal 126918/151392 (executing program) 2021/02/03 03:33:12 fetching corpus: 950, signal 129935/155490 (executing program) 2021/02/03 03:33:13 fetching corpus: 1000, signal 132235/158900 (executing program) 2021/02/03 03:33:13 fetching corpus: 1050, signal 134807/162519 (executing program) 2021/02/03 03:33:13 fetching corpus: 1100, signal 136789/165572 (executing program) 2021/02/03 03:33:13 fetching corpus: 1150, signal 138728/168614 (executing program) 2021/02/03 03:33:13 fetching corpus: 1200, signal 141203/172112 (executing program) 2021/02/03 03:33:13 fetching corpus: 1250, signal 143384/175255 (executing program) 2021/02/03 03:33:13 fetching corpus: 1300, signal 144891/177862 (executing program) 2021/02/03 03:33:14 fetching corpus: 1350, signal 147927/181807 (executing program) 2021/02/03 03:33:14 fetching corpus: 1400, signal 151018/185724 (executing program) 2021/02/03 03:33:14 fetching corpus: 1450, signal 152606/188327 (executing program) 2021/02/03 03:33:14 fetching corpus: 1500, signal 154016/190760 (executing program) 2021/02/03 03:33:14 fetching corpus: 1550, signal 155069/192866 (executing program) 2021/02/03 03:33:14 fetching corpus: 1600, signal 156495/195258 (executing program) 2021/02/03 03:33:14 fetching corpus: 1650, signal 157897/197677 (executing program) 2021/02/03 03:33:15 fetching corpus: 1700, signal 158964/199775 (executing program) 2021/02/03 03:33:15 fetching corpus: 1750, signal 161172/202825 (executing program) 2021/02/03 03:33:15 fetching corpus: 1800, signal 162484/205065 (executing program) 2021/02/03 03:33:15 fetching corpus: 1850, signal 163695/207208 (executing program) 2021/02/03 03:33:15 fetching corpus: 1900, signal 164910/209369 (executing program) 2021/02/03 03:33:15 fetching corpus: 1950, signal 166323/211662 (executing program) 2021/02/03 03:33:15 fetching corpus: 2000, signal 167760/213955 (executing program) 2021/02/03 03:33:16 fetching corpus: 2050, signal 169466/216486 (executing program) 2021/02/03 03:33:16 fetching corpus: 2100, signal 170750/218618 (executing program) 2021/02/03 03:33:16 fetching corpus: 2150, signal 172775/221345 (executing program) 2021/02/03 03:33:16 fetching corpus: 2200, signal 174346/223689 (executing program) 2021/02/03 03:33:16 fetching corpus: 2250, signal 175621/225773 (executing program) 2021/02/03 03:33:16 fetching corpus: 2300, signal 176833/227819 (executing program) 2021/02/03 03:33:16 fetching corpus: 2350, signal 178137/229919 (executing program) 2021/02/03 03:33:17 fetching corpus: 2400, signal 179596/232109 (executing program) 2021/02/03 03:33:17 fetching corpus: 2450, signal 181050/234307 (executing program) 2021/02/03 03:33:17 fetching corpus: 2500, signal 182737/236660 (executing program) 2021/02/03 03:33:17 fetching corpus: 2550, signal 183753/238455 (executing program) 2021/02/03 03:33:17 fetching corpus: 2600, signal 184816/240317 (executing program) 2021/02/03 03:33:17 fetching corpus: 2650, signal 185695/242057 (executing program) 2021/02/03 03:33:17 fetching corpus: 2700, signal 186480/243634 (executing program) 2021/02/03 03:33:18 fetching corpus: 2750, signal 187448/245351 (executing program) 2021/02/03 03:33:18 fetching corpus: 2800, signal 188700/247282 (executing program) 2021/02/03 03:33:18 fetching corpus: 2850, signal 189467/248879 (executing program) 2021/02/03 03:33:18 fetching corpus: 2900, signal 190802/250843 (executing program) 2021/02/03 03:33:18 fetching corpus: 2950, signal 191906/252611 (executing program) 2021/02/03 03:33:18 fetching corpus: 3000, signal 192889/254316 (executing program) 2021/02/03 03:33:18 fetching corpus: 3050, signal 194288/256331 (executing program) 2021/02/03 03:33:18 fetching corpus: 3100, signal 195156/257932 (executing program) 2021/02/03 03:33:19 fetching corpus: 3150, signal 196053/259541 (executing program) 2021/02/03 03:33:19 fetching corpus: 3200, signal 197118/261273 (executing program) 2021/02/03 03:33:19 fetching corpus: 3250, signal 198209/262988 (executing program) 2021/02/03 03:33:19 fetching corpus: 3300, signal 199617/264962 (executing program) 2021/02/03 03:33:19 fetching corpus: 3350, signal 200712/266665 (executing program) 2021/02/03 03:33:19 fetching corpus: 3400, signal 201578/268232 (executing program) 2021/02/03 03:33:19 fetching corpus: 3450, signal 202512/269804 (executing program) 2021/02/03 03:33:19 fetching corpus: 3500, signal 203602/271464 (executing program) 2021/02/03 03:33:20 fetching corpus: 3550, signal 204662/273087 (executing program) 2021/02/03 03:33:20 fetching corpus: 3600, signal 205517/274635 (executing program) 2021/02/03 03:33:20 fetching corpus: 3650, signal 206384/276109 (executing program) 2021/02/03 03:33:20 fetching corpus: 3700, signal 206887/277377 (executing program) 2021/02/03 03:33:20 fetching corpus: 3750, signal 207849/278932 (executing program) 2021/02/03 03:33:20 fetching corpus: 3800, signal 208567/280272 (executing program) 2021/02/03 03:33:20 fetching corpus: 3850, signal 209187/281618 (executing program) 2021/02/03 03:33:21 fetching corpus: 3900, signal 210126/283149 (executing program) 2021/02/03 03:33:21 fetching corpus: 3950, signal 211085/284638 (executing program) 2021/02/03 03:33:21 fetching corpus: 4000, signal 212124/286263 (executing program) 2021/02/03 03:33:21 fetching corpus: 4050, signal 213091/287770 (executing program) 2021/02/03 03:33:21 fetching corpus: 4100, signal 213712/289062 (executing program) 2021/02/03 03:33:21 fetching corpus: 4150, signal 214523/290501 (executing program) 2021/02/03 03:33:21 fetching corpus: 4200, signal 215284/291872 (executing program) 2021/02/03 03:33:22 fetching corpus: 4250, signal 216160/293286 (executing program) 2021/02/03 03:33:22 fetching corpus: 4300, signal 216885/294599 (executing program) 2021/02/03 03:33:22 fetching corpus: 4350, signal 217692/295967 (executing program) 2021/02/03 03:33:22 fetching corpus: 4400, signal 218666/297399 (executing program) 2021/02/03 03:33:22 fetching corpus: 4450, signal 219581/298765 (executing program) 2021/02/03 03:33:22 fetching corpus: 4500, signal 220035/299836 (executing program) 2021/02/03 03:33:22 fetching corpus: 4550, signal 220762/301136 (executing program) 2021/02/03 03:33:23 fetching corpus: 4600, signal 221573/302447 (executing program) 2021/02/03 03:33:23 fetching corpus: 4650, signal 222343/303734 (executing program) 2021/02/03 03:33:23 fetching corpus: 4700, signal 222982/304964 (executing program) 2021/02/03 03:33:23 fetching corpus: 4750, signal 223704/306227 (executing program) 2021/02/03 03:33:23 fetching corpus: 4800, signal 224418/307514 (executing program) 2021/02/03 03:33:23 fetching corpus: 4850, signal 225292/308804 (executing program) 2021/02/03 03:33:24 fetching corpus: 4900, signal 225972/309989 (executing program) 2021/02/03 03:33:24 fetching corpus: 4950, signal 226922/311278 (executing program) 2021/02/03 03:33:24 fetching corpus: 5000, signal 227555/312430 (executing program) 2021/02/03 03:33:24 fetching corpus: 5050, signal 228208/313603 (executing program) 2021/02/03 03:33:24 fetching corpus: 5100, signal 228965/314777 (executing program) 2021/02/03 03:33:24 fetching corpus: 5150, signal 229569/315948 (executing program) 2021/02/03 03:33:24 fetching corpus: 5200, signal 230040/317053 (executing program) 2021/02/03 03:33:25 fetching corpus: 5250, signal 230601/318147 (executing program) 2021/02/03 03:33:25 fetching corpus: 5300, signal 231406/319385 (executing program) 2021/02/03 03:33:25 fetching corpus: 5350, signal 232123/320541 (executing program) 2021/02/03 03:33:25 fetching corpus: 5400, signal 232667/321593 (executing program) 2021/02/03 03:33:25 fetching corpus: 5450, signal 233277/322653 (executing program) 2021/02/03 03:33:25 fetching corpus: 5500, signal 233969/323762 (executing program) 2021/02/03 03:33:25 fetching corpus: 5550, signal 234768/324932 (executing program) 2021/02/03 03:33:25 fetching corpus: 5600, signal 235372/326050 (executing program) 2021/02/03 03:33:26 fetching corpus: 5650, signal 236049/327158 (executing program) 2021/02/03 03:33:26 fetching corpus: 5700, signal 236561/328164 (executing program) 2021/02/03 03:33:26 fetching corpus: 5750, signal 237293/329299 (executing program) 2021/02/03 03:33:26 fetching corpus: 5800, signal 237951/330372 (executing program) 2021/02/03 03:33:26 fetching corpus: 5850, signal 238965/331601 (executing program) 2021/02/03 03:33:26 fetching corpus: 5900, signal 239607/332651 (executing program) 2021/02/03 03:33:26 fetching corpus: 5950, signal 240109/333641 (executing program) 2021/02/03 03:33:27 fetching corpus: 6000, signal 240830/334698 (executing program) 2021/02/03 03:33:27 fetching corpus: 6050, signal 241385/335725 (executing program) 2021/02/03 03:33:27 fetching corpus: 6100, signal 241932/336724 (executing program) 2021/02/03 03:33:27 fetching corpus: 6150, signal 242677/337832 (executing program) 2021/02/03 03:33:27 fetching corpus: 6200, signal 243211/338793 (executing program) 2021/02/03 03:33:27 fetching corpus: 6250, signal 243913/339796 (executing program) 2021/02/03 03:33:27 fetching corpus: 6300, signal 244462/340782 (executing program) 2021/02/03 03:33:28 fetching corpus: 6350, signal 245049/341775 (executing program) 2021/02/03 03:33:28 fetching corpus: 6400, signal 245532/342715 (executing program) 2021/02/03 03:33:28 fetching corpus: 6450, signal 246256/343703 (executing program) 2021/02/03 03:33:28 fetching corpus: 6500, signal 246832/344644 (executing program) 2021/02/03 03:33:28 fetching corpus: 6550, signal 247399/345601 (executing program) 2021/02/03 03:33:28 fetching corpus: 6600, signal 247968/346571 (executing program) 2021/02/03 03:33:28 fetching corpus: 6650, signal 248480/347474 (executing program) 2021/02/03 03:33:28 fetching corpus: 6700, signal 249020/348428 (executing program) 2021/02/03 03:33:29 fetching corpus: 6750, signal 250842/349758 (executing program) 2021/02/03 03:33:29 fetching corpus: 6800, signal 251445/350679 (executing program) 2021/02/03 03:33:29 fetching corpus: 6850, signal 251890/351558 (executing program) 2021/02/03 03:33:29 fetching corpus: 6900, signal 252385/352432 (executing program) 2021/02/03 03:33:29 fetching corpus: 6950, signal 252981/353337 (executing program) 2021/02/03 03:33:29 fetching corpus: 7000, signal 253602/354237 (executing program) 2021/02/03 03:33:29 fetching corpus: 7050, signal 254259/355130 (executing program) 2021/02/03 03:33:30 fetching corpus: 7100, signal 254921/356089 (executing program) 2021/02/03 03:33:30 fetching corpus: 7150, signal 255431/356943 (executing program) 2021/02/03 03:33:30 fetching corpus: 7200, signal 255816/357754 (executing program) 2021/02/03 03:33:30 fetching corpus: 7250, signal 256509/358636 (executing program) 2021/02/03 03:33:30 fetching corpus: 7300, signal 256952/359449 (executing program) 2021/02/03 03:33:30 fetching corpus: 7350, signal 257410/360261 (executing program) 2021/02/03 03:33:30 fetching corpus: 7400, signal 257910/361053 (executing program) 2021/02/03 03:33:30 fetching corpus: 7450, signal 258273/361819 (executing program) 2021/02/03 03:33:31 fetching corpus: 7500, signal 258903/362642 (executing program) 2021/02/03 03:33:31 fetching corpus: 7550, signal 259460/363454 (executing program) 2021/02/03 03:33:31 fetching corpus: 7600, signal 259965/364251 (executing program) 2021/02/03 03:33:31 fetching corpus: 7650, signal 260575/365085 (executing program) 2021/02/03 03:33:31 fetching corpus: 7700, signal 261282/365933 (executing program) 2021/02/03 03:33:31 fetching corpus: 7750, signal 261729/366715 (executing program) 2021/02/03 03:33:31 fetching corpus: 7800, signal 262188/367496 (executing program) 2021/02/03 03:33:32 fetching corpus: 7850, signal 262584/368229 (executing program) 2021/02/03 03:33:32 fetching corpus: 7900, signal 262915/368992 (executing program) 2021/02/03 03:33:32 fetching corpus: 7950, signal 263309/369739 (executing program) 2021/02/03 03:33:32 fetching corpus: 8000, signal 263736/370464 (executing program) 2021/02/03 03:33:32 fetching corpus: 8050, signal 264247/371205 (executing program) 2021/02/03 03:33:32 fetching corpus: 8100, signal 264928/371994 (executing program) 2021/02/03 03:33:32 fetching corpus: 8150, signal 265399/372733 (executing program) 2021/02/03 03:33:32 fetching corpus: 8200, signal 265882/373507 (executing program) 2021/02/03 03:33:32 fetching corpus: 8250, signal 266293/374262 (executing program) 2021/02/03 03:33:33 fetching corpus: 8300, signal 267004/375031 (executing program) 2021/02/03 03:33:33 fetching corpus: 8350, signal 267430/375763 (executing program) 2021/02/03 03:33:33 fetching corpus: 8400, signal 267983/376501 (executing program) 2021/02/03 03:33:33 fetching corpus: 8450, signal 268315/377193 (executing program) 2021/02/03 03:33:33 fetching corpus: 8500, signal 268707/377886 (executing program) 2021/02/03 03:33:33 fetching corpus: 8550, signal 269193/378601 (executing program) 2021/02/03 03:33:33 fetching corpus: 8600, signal 269592/379269 (executing program) 2021/02/03 03:33:34 fetching corpus: 8650, signal 269937/379957 (executing program) 2021/02/03 03:33:34 fetching corpus: 8700, signal 270430/380662 (executing program) 2021/02/03 03:33:34 fetching corpus: 8750, signal 270891/381316 (executing program) 2021/02/03 03:33:34 fetching corpus: 8800, signal 271210/381999 (executing program) 2021/02/03 03:33:34 fetching corpus: 8850, signal 271664/382663 (executing program) 2021/02/03 03:33:34 fetching corpus: 8900, signal 271986/383336 (executing program) 2021/02/03 03:33:34 fetching corpus: 8950, signal 272362/383973 (executing program) 2021/02/03 03:33:34 fetching corpus: 9000, signal 272929/384654 (executing program) 2021/02/03 03:33:35 fetching corpus: 9050, signal 273556/385353 (executing program) 2021/02/03 03:33:35 fetching corpus: 9100, signal 274134/386026 (executing program) 2021/02/03 03:33:35 fetching corpus: 9150, signal 274513/386648 (executing program) 2021/02/03 03:33:35 fetching corpus: 9200, signal 274892/387259 (executing program) 2021/02/03 03:33:35 fetching corpus: 9250, signal 275280/387905 (executing program) 2021/02/03 03:33:35 fetching corpus: 9300, signal 275654/388532 (executing program) 2021/02/03 03:33:35 fetching corpus: 9350, signal 276072/389156 (executing program) 2021/02/03 03:33:35 fetching corpus: 9400, signal 276416/389776 (executing program) 2021/02/03 03:33:36 fetching corpus: 9450, signal 277006/390426 (executing program) 2021/02/03 03:33:36 fetching corpus: 9500, signal 277341/391042 (executing program) 2021/02/03 03:33:36 fetching corpus: 9550, signal 277727/391668 (executing program) 2021/02/03 03:33:36 fetching corpus: 9600, signal 278087/392291 (executing program) 2021/02/03 03:33:36 fetching corpus: 9650, signal 278612/392911 (executing program) 2021/02/03 03:33:36 fetching corpus: 9700, signal 278920/393546 (executing program) 2021/02/03 03:33:37 fetching corpus: 9750, signal 279238/394112 (executing program) 2021/02/03 03:33:37 fetching corpus: 9800, signal 279641/394757 (executing program) 2021/02/03 03:33:37 fetching corpus: 9850, signal 280000/395387 (executing program) 2021/02/03 03:33:37 fetching corpus: 9900, signal 280310/395965 (executing program) 2021/02/03 03:33:37 fetching corpus: 9950, signal 280769/395965 (executing program) 2021/02/03 03:33:37 fetching corpus: 10000, signal 281203/395965 (executing program) 2021/02/03 03:33:37 fetching corpus: 10050, signal 281460/395965 (executing program) 2021/02/03 03:33:37 fetching corpus: 10100, signal 281878/395965 (executing program) 2021/02/03 03:33:38 fetching corpus: 10150, signal 282320/395965 (executing program) 2021/02/03 03:33:38 fetching corpus: 10200, signal 282659/395965 (executing program) 2021/02/03 03:33:38 fetching corpus: 10250, signal 282916/395967 (executing program) 2021/02/03 03:33:38 fetching corpus: 10300, signal 283303/395967 (executing program) 2021/02/03 03:33:38 fetching corpus: 10350, signal 283612/395967 (executing program) 2021/02/03 03:33:38 fetching corpus: 10400, signal 284015/395967 (executing program) 2021/02/03 03:33:38 fetching corpus: 10450, signal 284329/395967 (executing program) 2021/02/03 03:33:38 fetching corpus: 10500, signal 284785/395967 (executing program) 2021/02/03 03:33:39 fetching corpus: 10550, signal 285144/395967 (executing program) 2021/02/03 03:33:39 fetching corpus: 10600, signal 285426/395972 (executing program) 2021/02/03 03:33:39 fetching corpus: 10650, signal 285714/395972 (executing program) 2021/02/03 03:33:39 fetching corpus: 10700, signal 286153/395972 (executing program) 2021/02/03 03:33:39 fetching corpus: 10750, signal 286477/395972 (executing program) 2021/02/03 03:33:39 fetching corpus: 10800, signal 286970/395972 (executing program) 2021/02/03 03:33:39 fetching corpus: 10850, signal 287245/395972 (executing program) 2021/02/03 03:33:39 fetching corpus: 10900, signal 287582/395972 (executing program) 2021/02/03 03:33:39 fetching corpus: 10950, signal 287941/395972 (executing program) 2021/02/03 03:33:40 fetching corpus: 11000, signal 288345/395972 (executing program) 2021/02/03 03:33:40 fetching corpus: 11050, signal 288695/395975 (executing program) 2021/02/03 03:33:40 fetching corpus: 11100, signal 289014/395977 (executing program) 2021/02/03 03:33:40 fetching corpus: 11150, signal 289390/395977 (executing program) 2021/02/03 03:33:40 fetching corpus: 11200, signal 289774/395979 (executing program) 2021/02/03 03:33:40 fetching corpus: 11250, signal 290063/395979 (executing program) 2021/02/03 03:33:41 fetching corpus: 11300, signal 290449/395979 (executing program) 2021/02/03 03:33:41 fetching corpus: 11350, signal 290856/395979 (executing program) 2021/02/03 03:33:41 fetching corpus: 11400, signal 291234/395981 (executing program) 2021/02/03 03:33:41 fetching corpus: 11450, signal 291533/395981 (executing program) 2021/02/03 03:33:41 fetching corpus: 11500, signal 291824/395981 (executing program) 2021/02/03 03:33:41 fetching corpus: 11550, signal 292320/395981 (executing program) 2021/02/03 03:33:41 fetching corpus: 11600, signal 292563/395981 (executing program) 2021/02/03 03:33:42 fetching corpus: 11650, signal 292905/395981 (executing program) 2021/02/03 03:33:42 fetching corpus: 11700, signal 293258/395983 (executing program) 2021/02/03 03:33:42 fetching corpus: 11750, signal 293588/395983 (executing program) 2021/02/03 03:33:42 fetching corpus: 11800, signal 293811/395983 (executing program) 2021/02/03 03:33:42 fetching corpus: 11850, signal 294029/395983 (executing program) 2021/02/03 03:33:42 fetching corpus: 11900, signal 294339/395983 (executing program) 2021/02/03 03:33:42 fetching corpus: 11950, signal 294678/395983 (executing program) 2021/02/03 03:33:42 fetching corpus: 12000, signal 294956/395983 (executing program) 2021/02/03 03:33:42 fetching corpus: 12050, signal 295255/395983 (executing program) 2021/02/03 03:33:43 fetching corpus: 12100, signal 295676/395983 (executing program) 2021/02/03 03:33:43 fetching corpus: 12150, signal 296132/395983 (executing program) 2021/02/03 03:33:43 fetching corpus: 12200, signal 296472/395988 (executing program) 2021/02/03 03:33:43 fetching corpus: 12250, signal 296746/395988 (executing program) 2021/02/03 03:33:43 fetching corpus: 12300, signal 297125/395991 (executing program) 2021/02/03 03:33:43 fetching corpus: 12350, signal 297473/395991 (executing program) 2021/02/03 03:33:43 fetching corpus: 12400, signal 297791/395991 (executing program) 2021/02/03 03:33:44 fetching corpus: 12450, signal 298110/395991 (executing program) 2021/02/03 03:33:44 fetching corpus: 12500, signal 298465/395991 (executing program) 2021/02/03 03:33:44 fetching corpus: 12550, signal 298827/395991 (executing program) 2021/02/03 03:33:44 fetching corpus: 12600, signal 299060/395991 (executing program) 2021/02/03 03:33:44 fetching corpus: 12650, signal 299461/395991 (executing program) 2021/02/03 03:33:44 fetching corpus: 12700, signal 299798/395991 (executing program) 2021/02/03 03:33:44 fetching corpus: 12750, signal 300216/395991 (executing program) 2021/02/03 03:33:45 fetching corpus: 12800, signal 300514/395991 (executing program) 2021/02/03 03:33:45 fetching corpus: 12850, signal 300747/395991 (executing program) 2021/02/03 03:33:45 fetching corpus: 12900, signal 301090/395991 (executing program) 2021/02/03 03:33:45 fetching corpus: 12950, signal 301775/395991 (executing program) 2021/02/03 03:33:45 fetching corpus: 13000, signal 302198/395991 (executing program) 2021/02/03 03:33:45 fetching corpus: 13050, signal 302446/395991 (executing program) 2021/02/03 03:33:45 fetching corpus: 13100, signal 302748/395991 (executing program) 2021/02/03 03:33:45 fetching corpus: 13150, signal 303015/395991 (executing program) 2021/02/03 03:33:46 fetching corpus: 13200, signal 303316/395991 (executing program) 2021/02/03 03:33:46 fetching corpus: 13250, signal 303511/395991 (executing program) 2021/02/03 03:33:46 fetching corpus: 13300, signal 303746/396001 (executing program) 2021/02/03 03:33:46 fetching corpus: 13350, signal 304031/396001 (executing program) 2021/02/03 03:33:46 fetching corpus: 13400, signal 304273/396003 (executing program) 2021/02/03 03:33:46 fetching corpus: 13450, signal 304702/396003 (executing program) 2021/02/03 03:33:46 fetching corpus: 13500, signal 305009/396003 (executing program) 2021/02/03 03:33:47 fetching corpus: 13550, signal 305330/396003 (executing program) 2021/02/03 03:33:47 fetching corpus: 13600, signal 305753/396005 (executing program) 2021/02/03 03:33:47 fetching corpus: 13650, signal 306043/396005 (executing program) 2021/02/03 03:33:47 fetching corpus: 13700, signal 306425/396005 (executing program) 2021/02/03 03:33:47 fetching corpus: 13750, signal 306651/396005 (executing program) 2021/02/03 03:33:47 fetching corpus: 13800, signal 306946/396005 (executing program) 2021/02/03 03:33:47 fetching corpus: 13850, signal 307388/396005 (executing program) 2021/02/03 03:33:47 fetching corpus: 13900, signal 307631/396005 (executing program) 2021/02/03 03:33:48 fetching corpus: 13950, signal 308084/396005 (executing program) 2021/02/03 03:33:48 fetching corpus: 14000, signal 308455/396011 (executing program) 2021/02/03 03:33:48 fetching corpus: 14050, signal 308827/396011 (executing program) 2021/02/03 03:33:48 fetching corpus: 14100, signal 309044/396011 (executing program) 2021/02/03 03:33:48 fetching corpus: 14150, signal 309353/396011 (executing program) 2021/02/03 03:33:48 fetching corpus: 14200, signal 309639/396011 (executing program) 2021/02/03 03:33:48 fetching corpus: 14250, signal 309904/396011 (executing program) 2021/02/03 03:33:49 fetching corpus: 14300, signal 310176/396011 (executing program) 2021/02/03 03:33:49 fetching corpus: 14350, signal 310454/396011 (executing program) 2021/02/03 03:33:49 fetching corpus: 14400, signal 310724/396014 (executing program) 2021/02/03 03:33:49 fetching corpus: 14450, signal 310969/396014 (executing program) 2021/02/03 03:33:49 fetching corpus: 14500, signal 311265/396014 (executing program) 2021/02/03 03:33:49 fetching corpus: 14550, signal 311567/396018 (executing program) 2021/02/03 03:33:49 fetching corpus: 14600, signal 311902/396018 (executing program) 2021/02/03 03:33:49 fetching corpus: 14650, signal 312232/396018 (executing program) 2021/02/03 03:33:50 fetching corpus: 14700, signal 312525/396018 (executing program) 2021/02/03 03:33:50 fetching corpus: 14750, signal 312731/396019 (executing program) 2021/02/03 03:33:50 fetching corpus: 14800, signal 313068/396019 (executing program) 2021/02/03 03:33:50 fetching corpus: 14850, signal 313320/396019 (executing program) 2021/02/03 03:33:50 fetching corpus: 14900, signal 313562/396019 (executing program) 2021/02/03 03:33:50 fetching corpus: 14950, signal 313777/396019 (executing program) 2021/02/03 03:33:50 fetching corpus: 15000, signal 314023/396019 (executing program) 2021/02/03 03:33:50 fetching corpus: 15050, signal 314335/396019 (executing program) 2021/02/03 03:33:51 fetching corpus: 15100, signal 314716/396019 (executing program) 2021/02/03 03:33:51 fetching corpus: 15150, signal 314953/396019 (executing program) 2021/02/03 03:33:51 fetching corpus: 15200, signal 315237/396019 (executing program) 2021/02/03 03:33:51 fetching corpus: 15250, signal 315570/396019 (executing program) 2021/02/03 03:33:51 fetching corpus: 15300, signal 315798/396019 (executing program) 2021/02/03 03:33:51 fetching corpus: 15350, signal 316046/396019 (executing program) 2021/02/03 03:33:51 fetching corpus: 15400, signal 316392/396019 (executing program) 2021/02/03 03:33:51 fetching corpus: 15450, signal 316742/396019 (executing program) 2021/02/03 03:33:52 fetching corpus: 15500, signal 316984/396019 (executing program) 2021/02/03 03:33:52 fetching corpus: 15550, signal 317324/396019 (executing program) 2021/02/03 03:33:52 fetching corpus: 15600, signal 317661/396019 (executing program) 2021/02/03 03:33:52 fetching corpus: 15650, signal 317944/396019 (executing program) 2021/02/03 03:33:52 fetching corpus: 15700, signal 318195/396019 (executing program) 2021/02/03 03:33:52 fetching corpus: 15750, signal 318550/396019 (executing program) 2021/02/03 03:33:52 fetching corpus: 15800, signal 318817/396019 (executing program) 2021/02/03 03:33:53 fetching corpus: 15850, signal 319015/396019 (executing program) 2021/02/03 03:33:53 fetching corpus: 15900, signal 319331/396019 (executing program) 2021/02/03 03:33:53 fetching corpus: 15950, signal 319562/396019 (executing program) 2021/02/03 03:33:53 fetching corpus: 16000, signal 319906/396019 (executing program) 2021/02/03 03:33:53 fetching corpus: 16050, signal 320231/396019 (executing program) 2021/02/03 03:33:53 fetching corpus: 16100, signal 320535/396019 (executing program) 2021/02/03 03:33:53 fetching corpus: 16150, signal 320782/396019 (executing program) 2021/02/03 03:33:54 fetching corpus: 16200, signal 321012/396019 (executing program) 2021/02/03 03:33:54 fetching corpus: 16250, signal 321295/396021 (executing program) 2021/02/03 03:33:54 fetching corpus: 16300, signal 321547/396021 (executing program) 2021/02/03 03:33:54 fetching corpus: 16350, signal 321822/396021 (executing program) 2021/02/03 03:33:54 fetching corpus: 16400, signal 322093/396021 (executing program) 2021/02/03 03:33:54 fetching corpus: 16450, signal 322424/396021 (executing program) 2021/02/03 03:33:54 fetching corpus: 16500, signal 322655/396021 (executing program) 2021/02/03 03:33:55 fetching corpus: 16550, signal 322854/396021 (executing program) 2021/02/03 03:33:55 fetching corpus: 16600, signal 323028/396021 (executing program) 2021/02/03 03:33:55 fetching corpus: 16650, signal 323237/396025 (executing program) 2021/02/03 03:33:55 fetching corpus: 16700, signal 323479/396025 (executing program) 2021/02/03 03:33:55 fetching corpus: 16750, signal 323737/396025 (executing program) 2021/02/03 03:33:55 fetching corpus: 16800, signal 324100/396025 (executing program) 2021/02/03 03:33:55 fetching corpus: 16850, signal 324377/396025 (executing program) 2021/02/03 03:33:55 fetching corpus: 16900, signal 324735/396025 (executing program) 2021/02/03 03:33:55 fetching corpus: 16950, signal 324988/396025 (executing program) 2021/02/03 03:33:56 fetching corpus: 17000, signal 325623/396025 (executing program) 2021/02/03 03:33:56 fetching corpus: 17050, signal 325853/396025 (executing program) 2021/02/03 03:33:56 fetching corpus: 17100, signal 326079/396025 (executing program) 2021/02/03 03:33:56 fetching corpus: 17150, signal 326409/396025 (executing program) 2021/02/03 03:33:56 fetching corpus: 17200, signal 326686/396025 (executing program) 2021/02/03 03:33:56 fetching corpus: 17250, signal 326912/396025 (executing program) 2021/02/03 03:33:56 fetching corpus: 17300, signal 327166/396025 (executing program) 2021/02/03 03:33:57 fetching corpus: 17350, signal 327534/396025 (executing program) 2021/02/03 03:33:57 fetching corpus: 17400, signal 327789/396028 (executing program) 2021/02/03 03:33:57 fetching corpus: 17450, signal 328002/396028 (executing program) 2021/02/03 03:33:57 fetching corpus: 17500, signal 328301/396028 (executing program) 2021/02/03 03:33:57 fetching corpus: 17550, signal 328511/396028 (executing program) 2021/02/03 03:33:57 fetching corpus: 17600, signal 328708/396028 (executing program) 2021/02/03 03:33:57 fetching corpus: 17650, signal 328966/396028 (executing program) 2021/02/03 03:33:57 fetching corpus: 17700, signal 329204/396028 (executing program) 2021/02/03 03:33:57 fetching corpus: 17750, signal 329393/396028 (executing program) 2021/02/03 03:33:58 fetching corpus: 17800, signal 329601/396028 (executing program) 2021/02/03 03:33:58 fetching corpus: 17850, signal 329803/396028 (executing program) 2021/02/03 03:33:58 fetching corpus: 17900, signal 330016/396037 (executing program) 2021/02/03 03:33:58 fetching corpus: 17950, signal 330292/396037 (executing program) 2021/02/03 03:33:58 fetching corpus: 18000, signal 330497/396042 (executing program) 2021/02/03 03:33:58 fetching corpus: 18050, signal 330741/396042 (executing program) 2021/02/03 03:33:58 fetching corpus: 18100, signal 330944/396042 (executing program) 2021/02/03 03:33:59 fetching corpus: 18150, signal 331238/396042 (executing program) 2021/02/03 03:33:59 fetching corpus: 18200, signal 331498/396042 (executing program) 2021/02/03 03:33:59 fetching corpus: 18250, signal 331732/396042 (executing program) 2021/02/03 03:33:59 fetching corpus: 18300, signal 331903/396044 (executing program) 2021/02/03 03:33:59 fetching corpus: 18350, signal 332135/396045 (executing program) 2021/02/03 03:33:59 fetching corpus: 18400, signal 332432/396045 (executing program) 2021/02/03 03:33:59 fetching corpus: 18450, signal 332643/396045 (executing program) 2021/02/03 03:34:00 fetching corpus: 18500, signal 332870/396045 (executing program) 2021/02/03 03:34:00 fetching corpus: 18550, signal 333215/396049 (executing program) 2021/02/03 03:34:00 fetching corpus: 18600, signal 333413/396049 (executing program) 2021/02/03 03:34:00 fetching corpus: 18650, signal 333690/396049 (executing program) 2021/02/03 03:34:00 fetching corpus: 18700, signal 333915/396049 (executing program) 2021/02/03 03:34:00 fetching corpus: 18750, signal 334170/396049 (executing program) 2021/02/03 03:34:00 fetching corpus: 18800, signal 334353/396049 (executing program) 2021/02/03 03:34:00 fetching corpus: 18850, signal 334529/396049 (executing program) 2021/02/03 03:34:01 fetching corpus: 18900, signal 334787/396049 (executing program) 2021/02/03 03:34:01 fetching corpus: 18950, signal 335024/396052 (executing program) 2021/02/03 03:34:01 fetching corpus: 19000, signal 335232/396052 (executing program) 2021/02/03 03:34:01 fetching corpus: 19050, signal 335485/396052 (executing program) 2021/02/03 03:34:01 fetching corpus: 19100, signal 335790/396052 (executing program) 2021/02/03 03:34:01 fetching corpus: 19150, signal 336013/396052 (executing program) 2021/02/03 03:34:01 fetching corpus: 19200, signal 336271/396052 (executing program) 2021/02/03 03:34:01 fetching corpus: 19250, signal 336490/396052 (executing program) 2021/02/03 03:34:02 fetching corpus: 19300, signal 336804/396052 (executing program) 2021/02/03 03:34:02 fetching corpus: 19350, signal 337075/396052 (executing program) 2021/02/03 03:34:02 fetching corpus: 19400, signal 337253/396052 (executing program) 2021/02/03 03:34:02 fetching corpus: 19450, signal 337457/396052 (executing program) 2021/02/03 03:34:02 fetching corpus: 19500, signal 337644/396052 (executing program) 2021/02/03 03:34:02 fetching corpus: 19550, signal 337810/396052 (executing program) 2021/02/03 03:34:02 fetching corpus: 19600, signal 338009/396052 (executing program) 2021/02/03 03:34:03 fetching corpus: 19650, signal 338254/396052 (executing program) 2021/02/03 03:34:03 fetching corpus: 19700, signal 338452/396052 (executing program) 2021/02/03 03:34:03 fetching corpus: 19750, signal 338694/396052 (executing program) 2021/02/03 03:34:03 fetching corpus: 19800, signal 338892/396052 (executing program) 2021/02/03 03:34:03 fetching corpus: 19850, signal 339188/396052 (executing program) 2021/02/03 03:34:03 fetching corpus: 19900, signal 339457/396052 (executing program) 2021/02/03 03:34:03 fetching corpus: 19950, signal 339726/396052 (executing program) 2021/02/03 03:34:03 fetching corpus: 20000, signal 339981/396052 (executing program) 2021/02/03 03:34:04 fetching corpus: 20050, signal 340181/396052 (executing program) 2021/02/03 03:34:04 fetching corpus: 20100, signal 340437/396052 (executing program) 2021/02/03 03:34:04 fetching corpus: 20150, signal 340688/396057 (executing program) 2021/02/03 03:34:04 fetching corpus: 20200, signal 340880/396057 (executing program) 2021/02/03 03:34:04 fetching corpus: 20250, signal 341042/396061 (executing program) 2021/02/03 03:34:04 fetching corpus: 20300, signal 341258/396061 (executing program) 2021/02/03 03:34:05 fetching corpus: 20350, signal 341465/396061 (executing program) 2021/02/03 03:34:05 fetching corpus: 20400, signal 341684/396062 (executing program) 2021/02/03 03:34:05 fetching corpus: 20450, signal 341902/396062 (executing program) 2021/02/03 03:34:05 fetching corpus: 20500, signal 342137/396062 (executing program) 2021/02/03 03:34:05 fetching corpus: 20550, signal 342441/396062 (executing program) 2021/02/03 03:34:05 fetching corpus: 20600, signal 342601/396062 (executing program) 2021/02/03 03:34:05 fetching corpus: 20650, signal 342747/396062 (executing program) 2021/02/03 03:34:06 fetching corpus: 20700, signal 342907/396065 (executing program) 2021/02/03 03:34:06 fetching corpus: 20750, signal 343134/396065 (executing program) 2021/02/03 03:34:06 fetching corpus: 20800, signal 343301/396065 (executing program) 2021/02/03 03:34:06 fetching corpus: 20850, signal 343521/396065 (executing program) 2021/02/03 03:34:06 fetching corpus: 20900, signal 343702/396065 (executing program) 2021/02/03 03:34:06 fetching corpus: 20950, signal 343939/396065 (executing program) 2021/02/03 03:34:06 fetching corpus: 21000, signal 344152/396065 (executing program) 2021/02/03 03:34:07 fetching corpus: 21050, signal 344369/396065 (executing program) 2021/02/03 03:34:07 fetching corpus: 21100, signal 344546/396065 (executing program) 2021/02/03 03:34:07 fetching corpus: 21150, signal 344771/396065 (executing program) 2021/02/03 03:34:07 fetching corpus: 21200, signal 345061/396065 (executing program) 2021/02/03 03:34:07 fetching corpus: 21250, signal 345240/396065 (executing program) 2021/02/03 03:34:07 fetching corpus: 21300, signal 345450/396067 (executing program) 2021/02/03 03:34:07 fetching corpus: 21350, signal 345728/396067 (executing program) 2021/02/03 03:34:07 fetching corpus: 21400, signal 346023/396067 (executing program) 2021/02/03 03:34:08 fetching corpus: 21450, signal 346210/396067 (executing program) 2021/02/03 03:34:08 fetching corpus: 21500, signal 346397/396070 (executing program) 2021/02/03 03:34:08 fetching corpus: 21550, signal 346633/396070 (executing program) 2021/02/03 03:34:08 fetching corpus: 21600, signal 346812/396070 (executing program) 2021/02/03 03:34:08 fetching corpus: 21650, signal 347021/396070 (executing program) 2021/02/03 03:34:08 fetching corpus: 21700, signal 347207/396070 (executing program) 2021/02/03 03:34:08 fetching corpus: 21750, signal 347369/396070 (executing program) 2021/02/03 03:34:08 fetching corpus: 21800, signal 347544/396070 (executing program) 2021/02/03 03:34:09 fetching corpus: 21850, signal 347765/396070 (executing program) 2021/02/03 03:34:09 fetching corpus: 21900, signal 347921/396070 (executing program) 2021/02/03 03:34:09 fetching corpus: 21950, signal 348125/396070 (executing program) 2021/02/03 03:34:09 fetching corpus: 22000, signal 348310/396070 (executing program) 2021/02/03 03:34:09 fetching corpus: 22050, signal 348591/396070 (executing program) 2021/02/03 03:34:09 fetching corpus: 22100, signal 348775/396070 (executing program) 2021/02/03 03:34:09 fetching corpus: 22150, signal 349025/396070 (executing program) 2021/02/03 03:34:10 fetching corpus: 22200, signal 349255/396070 (executing program) 2021/02/03 03:34:10 fetching corpus: 22250, signal 349458/396071 (executing program) 2021/02/03 03:34:10 fetching corpus: 22300, signal 349636/396071 (executing program) 2021/02/03 03:34:10 fetching corpus: 22350, signal 349811/396071 (executing program) 2021/02/03 03:34:10 fetching corpus: 22400, signal 350004/396071 (executing program) 2021/02/03 03:34:10 fetching corpus: 22450, signal 350211/396071 (executing program) 2021/02/03 03:34:10 fetching corpus: 22500, signal 350363/396071 (executing program) 2021/02/03 03:34:11 fetching corpus: 22550, signal 350568/396071 (executing program) 2021/02/03 03:34:11 fetching corpus: 22600, signal 350744/396073 (executing program) 2021/02/03 03:34:11 fetching corpus: 22650, signal 350928/396081 (executing program) 2021/02/03 03:34:11 fetching corpus: 22700, signal 351123/396081 (executing program) 2021/02/03 03:34:11 fetching corpus: 22750, signal 351422/396081 (executing program) 2021/02/03 03:34:11 fetching corpus: 22800, signal 351596/396081 (executing program) 2021/02/03 03:34:11 fetching corpus: 22850, signal 351790/396081 (executing program) 2021/02/03 03:34:11 fetching corpus: 22900, signal 352011/396081 (executing program) 2021/02/03 03:34:11 fetching corpus: 22950, signal 352186/396081 (executing program) 2021/02/03 03:34:12 fetching corpus: 23000, signal 352393/396084 (executing program) 2021/02/03 03:34:12 fetching corpus: 23050, signal 352574/396087 (executing program) 2021/02/03 03:34:12 fetching corpus: 23100, signal 352746/396087 (executing program) 2021/02/03 03:34:12 fetching corpus: 23150, signal 352940/396087 (executing program) 2021/02/03 03:34:12 fetching corpus: 23200, signal 353139/396087 (executing program) 2021/02/03 03:34:12 fetching corpus: 23250, signal 353269/396087 (executing program) 2021/02/03 03:34:13 fetching corpus: 23300, signal 353422/396087 (executing program) 2021/02/03 03:34:13 fetching corpus: 23350, signal 353573/396087 (executing program) 2021/02/03 03:34:13 fetching corpus: 23400, signal 353851/396087 (executing program) 2021/02/03 03:34:13 fetching corpus: 23450, signal 354103/396087 (executing program) 2021/02/03 03:34:13 fetching corpus: 23500, signal 354338/396087 (executing program) 2021/02/03 03:34:13 fetching corpus: 23550, signal 354622/396087 (executing program) 2021/02/03 03:34:13 fetching corpus: 23600, signal 354786/396087 (executing program) 2021/02/03 03:34:13 fetching corpus: 23650, signal 355008/396087 (executing program) 2021/02/03 03:34:14 fetching corpus: 23700, signal 355214/396087 (executing program) 2021/02/03 03:34:14 fetching corpus: 23750, signal 355429/396089 (executing program) 2021/02/03 03:34:14 fetching corpus: 23800, signal 355581/396089 (executing program) 2021/02/03 03:34:14 fetching corpus: 23850, signal 355742/396089 (executing program) 2021/02/03 03:34:14 fetching corpus: 23900, signal 355917/396089 (executing program) 2021/02/03 03:34:14 fetching corpus: 23950, signal 356094/396089 (executing program) 2021/02/03 03:34:15 fetching corpus: 24000, signal 356245/396089 (executing program) 2021/02/03 03:34:15 fetching corpus: 24050, signal 356422/396089 (executing program) 2021/02/03 03:34:15 fetching corpus: 24100, signal 356673/396089 (executing program) 2021/02/03 03:34:15 fetching corpus: 24150, signal 356859/396089 (executing program) 2021/02/03 03:34:15 fetching corpus: 24200, signal 357034/396089 (executing program) 2021/02/03 03:34:15 fetching corpus: 24250, signal 357218/396089 (executing program) 2021/02/03 03:34:15 fetching corpus: 24300, signal 357432/396089 (executing program) 2021/02/03 03:34:16 fetching corpus: 24350, signal 357637/396091 (executing program) 2021/02/03 03:34:16 fetching corpus: 24400, signal 357847/396091 (executing program) 2021/02/03 03:34:16 fetching corpus: 24450, signal 358005/396091 (executing program) 2021/02/03 03:34:16 fetching corpus: 24500, signal 358168/396091 (executing program) 2021/02/03 03:34:16 fetching corpus: 24550, signal 358328/396091 (executing program) 2021/02/03 03:34:16 fetching corpus: 24573, signal 358419/396091 (executing program) 2021/02/03 03:34:16 fetching corpus: 24573, signal 358419/396091 (executing program) 2021/02/03 03:34:17 starting 6 fuzzer processes 03:34:18 executing program 0: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @private=0xa010102}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x14}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xdb}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x39}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa0, r0, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffff9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @empty}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20040805}, 0x4000000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xa8, r1, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x2a}}}}, [@NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}]}, @NL80211_ATTR_MAC_ADDRS={0x4c, 0xa6, 0x0, 0x1, [{0xa}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}]}]}, 0xa8}}, 0x800) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x5c, r0, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004015}, 0x20000010) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x8) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000700)={'sit0\x00', &(0x7f0000000680)={'ip6_vti0\x00', 0x0, 0x4, 0x20, 0x5, 0x6, 0x3, @private1, @ipv4={[], [], @remote}, 0x10, 0x10, 0x80000001, 0x729}}) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0xa0, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x8}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x40800) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, r1, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xffffff86, 0x18}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x8001) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3a7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004084) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x1c, r4, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000066}, 0x400c000) sendmsg$NL80211_CMD_AUTHENTICATE(r2, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x30, r1, 0x800, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @key_params=[@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}]]}, 0x30}, 0x1, 0x0, 0x0, 0x20000850}, 0x101) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d00)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x1c, r5, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x801) sendmsg$sock(r2, &(0x7f0000001040)={&(0x7f0000000e00)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000e80)="e746909e1b2e19539b95adf6e564ca2b9ed19d0e6fb413952c16f111", 0x1c}, {&(0x7f0000000ec0)="8a122584e76e3c78dcb0cc0da97470733eaaf98aa37ef765f00d4460133ec53285cd177008b34693f8c9dc29cf3fb2e8270fd3d9cabbbcb3894da2c9efdd3b21104bc20ae410e09f23461e1895a8204eafb3e88b733dc7e3151ddab1cd934c64c66a19082f692c95b641", 0x6a}, {0xffffffffffffffff}, {&(0x7f0000000f40)="64f2501f48e2e4e60031b3a229bcc91b975bb5302805f069ede2101297f393287c7f2641c51a482e288a47b30e4d5906bce9fe553927fece079984ffd0476a8ed3803a01f8111f5252c71f319490598e85107636e242b506085138c7059229b6a5ac3aebbd1abc3407b23eec8f7bec909e0b", 0x72}], 0x4, &(0x7f0000001000)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}, 0x4010) r6 = openat$cgroup_ro(r2, &(0x7f0000001080)='memory.events\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r6, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x24, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000004}, 0x4008015) sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x44, r4, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x785544f5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x44}, 0x1, 0x0, 0x0, 0x880}, 0x4815) 03:34:18 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000000)="196f7f", 0x3}, {&(0x7f0000000040)="8ccb5dda73d512371c1fe2aaa0c658c3b1a05835c54ff23c4664440a0f112b0ea906d56bd4e35c5fc26b07850a3ab6b912d068063a409f0bbfc83d1b99ff284507aea89a259d8d89c60493110e42fd1b1d7702e44b214b3eb8c5058e7a2e0a7f805b2e95a52228d312902a6a350a697d1094ccf9da3f4e95e313db9ab5e65064b78a9d83e6d25f6dd7f3f445f71c323e26b80e150fc5b4c2d09a77143f33d099fd74319b752a0f719a75c4d9f4c080bffbc13bdfd99aba75", 0xb8}, {&(0x7f0000000100)="ba2049d0fd06d6e1784a522aab62fe220a4c8eadd41e5bddfb784375bbe717e3148fdcad30dad1ca1ce933d91c346cf0c05aa3962d29f4af61ee4165a58c9ab88b763d679959e47570a537cfb0bfa430b6c1ad2524c2c360c118fe51fa3a1501efa16171274567c6bd739e7700c25fcc0dde3217a8f884da64ac7997db1876ff183809179fc692f4c5f3abb372df900adaa17f8495c032fe16676103f31ea668ef1298011444a16303d55520f023c807e89eb53083fa41cf0b863ad6e19549cabb9f4068bf34b915da96b7f94ebb20ad1bb443914379c21d00bead4ea5b8f253c3fb53ec8e5c64", 0xe7}, {&(0x7f0000000200)="629e0860", 0x4}, {&(0x7f0000000240)="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", 0xfe}, {&(0x7f0000000340)="f96f09065e", 0x5}], 0x6) sendmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{&(0x7f0000000400)=@caif=@dbg={0x25, 0x6, 0x8}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000480)="712f8ba0d020e9e764dd44a7557ea0a9f7493119393aeb67696fe2bc04a93cfed9a28e7c646f51cfd0e65089291b1c896a06e8bfd1f474fa81a4cfe1734219bfb0a931ff75768d7be46dab23741deb0e3c09274a1dbe9808dfd6534839649758030a3c2d765422e7e9", 0x69}, {&(0x7f0000000500)="a333f71dd7d15002d366e57185f5653ed51590e031504165520ba55923a58153bd3b74ea611a8c6b3cfbb8bb0bb3c9dd1229a6b0c13766c7fad4c1df25713c74d33614f0f2692793a11a7b5a49c8cbc855c62075b1481171bb5d6435591d87beb20f4cb507de0cf5c00d8462b3fccda8a24921d3ddc69f7249cbf138c4a4a14055bb123b16fa070eb3ab69621d20ac3fc420d64f55215da384e581fbe56506", 0x9f}, {&(0x7f00000005c0)="bc", 0x1}, {&(0x7f0000000600)="974bd58936c37d1bd69263752bbb5e3bda7593fb58eb2517bd8875f7fdfff92c8f1cd8c8edbbd3338459ea510d1a9f74293e819a7982ce1f493186717d3ee1d368be1d63002b70f6de16e8835f4eeef28bd7980141358c2e03098ff2461eb34149f37030164383b060ae43185eca35fda4d04532725f31f5cd3193bbd1789171caf6b7ee16784ad140825611573441ae317522cd903de5a789305260e0233f1a8f600ce6448497092d5888dc7e0994c362", 0xb1}, {&(0x7f00000006c0)="b73de56b697468749ccd20e9722867b392c850074f287a11fa2adbd8c224380c73005ce14f521f9b48ab1481feb0d367d863233e3cc252560c1bf28256bbc34f8193b5e5b313942df3ed491ee4372d549225eac8ff9f2ba4d1927f5eac12db724887ddb4de8fa95cb273d63bc47367b5589a89724ed232c1fa5f05f39b99233611b84723d4dc2850087948bffdcdf070f9a3b3cb92022255daee6e6d7338de064a6408b59e3394882d5697200cc4128368aba46eea08b3cbf01fc142bdad62c2ffe729d43a89c95fa2c8d01dbc76c4ba2df30401d74174ac7a8221c371406d446afae6f6f5b49f421f943d69f94f33bad6701338efc3", 0xf6}, {&(0x7f00000007c0)="e42e7c4705b52fce2d8bc4a8d18c7ffa55dae5c6362394673c334aa93f8af854cd1e624fc5330c0db56dd25b0c64eefc5b456743ff1ff1c77eb326be627cc64b09e27a48f9849547fed460b310f86747fe851a15f7d53fa9ca5b80ae08dab4a2a4365a90a095928aeb437187b1ae7859d8708c536c205fd5fc84ab5d80d8ca30903975ad0e3f59ed1d3e2ab2a38d45fd115a0c014f448d982fd9f36299fcfe9f5e9aa56381b2716cde09baa99903dfe0e3a006b848c215c9", 0xb8}], 0x6, &(0x7f0000000900)=[{0xa0, 0x111, 0x95a, "c262f660ffb1cbea4c505f9576507dd21aae2e24dbd67a413cfa5c3d103e3cfc134e325db2f2eb5c558a818ea36d6fdaf0c50cdd38fe900e86c841915075ef629e16427eb6db076c26776fb735cb7251deec72eceaea4930527fb50b6995f39932017c3dfa5c71e63fe85907b449855887ae54b21ebb233d0977dd65cdb02eac253d5710c25de98b2471db55e0c9"}, {0xf0, 0x105, 0x1, "c2e7d6c3ed8d7d8f35c5f5167d7682c38ea882f754275adbf3929a01c3a8a234b133b08c78936032ddd4fe7c1c217545113825817617bd115c7bec05f99960ef93b0c8c49ec5204d148c07f6c6efebe87c7fdd91d6459756a70859d43dd47260414c1994bb0b9da67c5e6ef05f5c331ac756e6fe541805f80010352921fa10d0dee8e982cc8708c4f5ef8a5674e450c3003ac74cae0ae1f0c7a55055b38de15acac9c36094edd278908ff8a0666655272f928d5415b92194d1891ff64aa7fbc8aee324d17934b29c2618763c4c8cb21a4d0ff57ac59789f89a0942"}, {0x60, 0x112, 0x9, "1e446b4e7c63f3f43e4f61a703c61020a32041e51501ecfa7b4217076b779084aef6a5a3b0d344bbe6cc4bc1881efa5755cab0d9df04800fd244a026de6eb60461ddc8ad4f9ffef0bf04e89c"}, {0x70, 0x0, 0x2, "9c367a42682b58c05a32a916bd1692710f8be46c4098e509a8a89d0448907ccec395e1ab689421420c1f72236031dac82eba084c96ade2ec95b939f390072152d9df47bb8fec6d907465255742364323b3b4c36e1e0b6bdddf"}, {0x28, 0x109, 0x10000, "42eb6963bc7abe1be9eaaa713e54359470826083"}, {0xb8, 0x102, 0x9, "60abf2e79ac5314cbf8547e4f6c7e91ea7159147190d799b22f707cd4b543d5213c7ceef14a94d06b802949c46cc67f4e3d5d2341e2b3ecc34bbf935305a5a9bf2844cd62ae99417860f06bf582893b7c801e7688e7723ad5bf700d591169cbe2e05171eca779388904beffcb1551cffdc81b884897fe522008ab965760201bdba14fd0d5f795b0081aced3751b0adf9d82bf44fc99baf1272309c1d942a4b785bdc"}], 0x340}}, {{&(0x7f0000000c40)=@xdp={0x2c, 0xc, 0x0, 0x25}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000000cc0)="7db0efcb5e169d2232cd53c2e5f55055fb6931d5fda6b6f6dc3d145392bf10b8ad5dce0e9f1ca5a4d6f32fb2cb6ebf", 0x2f}, {&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000001d00)="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", 0x1000}, {&(0x7f0000002d00)="fde15ae0a8429ad99c6d111bfa138c31300c89c8dadd28297e", 0x19}, {&(0x7f0000002d40)="12d5e5070c643ea9dbe2ac1b4a62734577faa93a4f254786029d04baa11f1f2cde84bc827f34fe3e348c71b830", 0x2d}, {&(0x7f0000002d80)="e3", 0x1}], 0x6, &(0x7f0000002e40)=[{0x48, 0x102, 0x3, "399c42012e9e25df48122a58b0b49bc200bfe129ae1d7830cb57ccd344ff25cca0f8852b8c9716115e0bd77124dce609db11e130468b"}], 0x48}}, {{&(0x7f0000002ec0)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0x64010102}}, 0x80, &(0x7f0000003300)=[{&(0x7f0000002f40)="9fdd47c68eab10039ef9ab524199d78ba1825209ca1b4c374d731a3ed0035058528de500d91362e226a499f875d71d7b05d54c1eb85ee8b9f29a637aadf88ee345d4a357f5027a6cc140497c911afe04da138409de1642fcd3ec4c6a9d00e44d91158d83659f5d8af28bf401282816f89f67ffb415e67b3d25311217fbbd71a5da81a4677aad95b5bbacac8cb304d56984faa6633d3d5cda386c4dffd5b3ab8e54cefba5f2bbe6b4317eef07e4811edb4ca72d7038c54f83ac408227fd6bf1aebf2e61", 0xc3}, {&(0x7f0000003040)="416b7d6e35c3894cba05c04cd06057db763901312d3303dba89e24a27085f48194e8dc79da0021eaf0c94f304fde8dd370e6ca2d70b2ec3a1cea3df1445d1b98c49ade32d4e13e706d56f7552dd865191060", 0x52}, {&(0x7f00000030c0)="0138e8da06634edbc02729920deafb2358b7c67cf446abe5746b1568b19fe44fe410299f15f8d1bc55ba16f744fd167e451361e49578017ec6c2467b383f0f60963cfb2cd1b3491827032f66aa4e900cf8c01e4c000eaad1579aa461105a3e55271bed9946e57b6d9570973797ac2284ff0de91181ba757dee257a5a3d0c02711ef6b5c63e67f436480b3f153a88572f0c68efb18ce934773d40cc5753c64d78039416b12b6515810b9862432e1cd952570c", 0xb2}, {&(0x7f0000003180)="ed6909442f6f9da3dfc2e62f6cc39cdf4c464e6e64127c95592e10b1ef855bdc9d63d6fdf6acb1a2bfde5d0786f8c9eecffc5bd26511b5a720677071e08a5ffb334f1b9c0dd034869b9d14fe905ce89d224e21001c", 0x55}, {&(0x7f0000003200)="00c1edde8dd0ffeb646f264de4040f9be9fbdd549f43edd39116a9a031a155b7a848598450c908fcc289d77310eca49ec36b2117dfc0258373c0c80c72d24a1932ea61a1301487ce530652e3425067b41e68cfddfc11769f8ef4aaaa6bfd8788b5f436cbfe38689f1b329a26f4585129310f9d31f89bcc56565ecc72f19fe61b7e557e0238f5baa151ebfd145f4e3be827d4c1cc0c4c3d42a177b8dddd9e5649deba4fa12cab0f509265ca97f1149f69602ff14d157eaa52d692d084f1c525584f8c4e9934412d21d9f2aa8cabc1ecb501a72de5659b14b0ab9808c9b8", 0xdd}], 0x5, &(0x7f0000003380)=[{0x10, 0x100, 0x1}, {0x80, 0x10a, 0x9, "ddd2391f2a95d270ee4e3cb1f5d0609d4a4a61a8e9f3ae79dc929e3f0f2df4f0b9356e248dd5f41ace79edec15c3fcff3e8f0c3c03e0f43774a28720e518fb45be6cb446ee06e6f30bd48782d1984c60874d171cd9a0982d2683321281e5eb998a0b1aeb1c2fc67a0cd55e51af"}, {0xd0, 0x10c, 0x10001, "d4ae266c05d847f49d4e6170d787543deb9d4e40b055b193dd314458d5258eb96cd8262adeecbbfe65c66dea6a130144c6f8897934cd81ea594d4bed73ce52823eaeb08734e16a8fc5f1f5cc00fb3a2e28ab4c8ce52ffe36270064c85480f5ff4c03315ac0aa454ffa7f9515103bb5cbc1fc740d30b396d41627fee523d649951030273199b279583ad0392c170804f7dce3b13b39fa9c725627268833d902df8bf11b73db00cc61e72aadef3862138b5928f76e1fdfe47614120c8764d2eb"}, {0xf0, 0x108, 0xffffffff, "385fb35a492949a788558adbd01e68e79609a2f4c33f5b2220e596dcbc6feb3a6afba1b591646133d36ec3786989f67f5a437caa7e1c71474c8d955fca914b96d3f4149ab7158c566ec6892810fd9a10ea484b9841e28a61ba62c73571b861a40420e2986103860b108b801dd086341a743c4d5552ab7a17f24912c99261f8dc3f971d3a5009c664a4beffe0a3f8640c276727ef938052dd5b2916289a027d56c394c77295e5678187d9c3e33a099bd18113249b0307aa2349cefcc0e31259c9759d00b3e7eb590fe2803bde24688a639ff6affa19974544e02d860f"}, {0x18, 0x105, 0x9, "e441a8c2"}, {0x1010, 0x114, 0x0, "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"}, {0x40, 0x10f, 0x8, "dacb10a47fea44bd0e7b87c69f4bcb6fd5ed5aa0c8013e1f3a7b33b1808a57e73362de90fbc52606a2adec65"}, {0x100, 0x113, 0x2e, "3f765e6970b3c8fa731a904f6c7761596e77b786d0e0d064a94ee167961c2fc0dff4479e46c79ba3d20257ef75c8bc36af24bc0c8d5a5d8a59ba5aa68cd0246f05424551561dbfcfad703e93eed49bacc09b42e2634e76794671ad833da3849812b1a8afde0a738baff943c1600127e6ba9168d04413dd20b016a291851ee32550a6eb1ef7684617b02b34c1883cf9c2575baaed47dfd721558430b2884dc8457713fb38451883d011dcc78edc8874abda95df898b2366d6c5d7853779c6cf17ed62eb2240a17ab7ed8a713bf580991230e3cf3e15510d002b64026b1db81c2e70cc0f1f51b3cabf29120d"}], 0x13b8}}], 0x3, 0x4004041) splice(0xffffffffffffffff, &(0x7f0000004800)=0x7ff, 0xffffffffffffffff, &(0x7f0000004840)=0x24000000, 0xff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r1, &(0x7f0000004880)=0x7fff, r0, &(0x7f00000048c0)=0x8001, 0x4, 0x3) r2 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004900), 0x80800) sendfile(r2, r0, &(0x7f0000004940)=0x424, 0x2) r3 = socket$inet_icmp(0x2, 0x2, 0x1) bind$inet(r3, &(0x7f0000004980)={0x2, 0x4e23, @multicast1}, 0x10) close(r3) r4 = accept(r2, &(0x7f0000006100)=@l2, &(0x7f0000006180)=0x80) connect$inet(r4, &(0x7f00000061c0)={0x2, 0x4e21, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000006200), &(0x7f0000006240)=0x8) r5 = syz_genetlink_get_family_id$team(&(0x7f00000062c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000006300)={'bond0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f00000067c0)={&(0x7f0000006280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000006780)={&(0x7f0000006340)={0x440, r5, 0x2, 0x70bd2a, 0x25dfdbff, {}, [{{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xf64}}}]}}, {{0x8}, {0x194, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xffff, 0x88, 0x5, 0x9}, {0x3f, 0x90, 0x1, 0x1}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x17, 0xfc, 0x6, 0xf41}, {0x0, 0x7, 0xd4, 0x81}, {0x6, 0xf8, 0x20}, {0x5, 0x6, 0x6, 0x3}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x148, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x440}, 0x1, 0x0, 0x0, 0x20044004}, 0x40) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r7, &(0x7f0000006900)={&(0x7f0000006800), 0xc, &(0x7f00000068c0)={&(0x7f0000006840)={0x50, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40880}, 0xc010) vmsplice(r4, &(0x7f0000006d00)=[{&(0x7f0000006940)="a86bef5c96ee455786b515405771c7d35129880b4b7fb79b12bacf6375b54d44bfcd0a0c2cf11493850a16cc6a1a5bbe39406c05f64d6e3ee332deb72375badb52ce6457326398d50fa27266a6eca967a79c6c9155b1dc1ad58117461b3eb9b596e5fa5baba1e945067ac05ee0527871c2abce28a3478251371ff3567772486ec6703d1eca0889dc9470448e355e0933a12b8ba4e4bd209c3ec9b21e209a7a9544ec3a7ac0df7f41960a47bbead121074a7cb969", 0xb4}, {&(0x7f0000006a00)="dafe2d468818ff4944e16b8dd02a998f247260e7fba1f52ebd9091950540e547fd434e3d9bbef57250fe719c0d0cdd208ebd7dea8578adb4a0d4acd80b21762dc596677e538ad7dadcbf4fa79587724049816f1b076497f773cc2fbb47036d1119273627eef14a43cd73896b8e68145b64f0c84ee1625eaed965e394ba014e07870307db032d3912971e13d35074c8574fe513b640df7f364540a290141ff8ad1864e34a78d15d98e1112418b6216d502819f7135e7157b45b17559c333c0dccac893b1a0b9ceb9064fd4247d2d7405900801a051333c8009f09eb3a318b06b36c8ee5d87c04", 0xe6}, {&(0x7f0000006b00)="d0fbaa9aeb69c8958c92704d03b14f6949f7f2ef5645dcad257b25e2e229c9aa4c20797140603141d493fffca9158c90621ac14bdc257d0c2688e0006bfae8577df82c57646d370c95e0fbc1d797d8df01dbbf176db219ff58f698f4fee1118aba99d820ae77628c8e8de278d52086588274b2155729e8d337c0d93ba65db624641501232cf20f0706a089f389fb116e0d29db3dc5e7924e12e31e22bc9acb1aecf1deac28c9f8444a56322150131aae7af06af0023be90cad31690a917d33deb02fff270365", 0xc6}, {&(0x7f0000006c00)="7923a2e99931ea0a9a2f6336d90863e3e85b8914bf9b74292262c82450a051b69f088526f7aac9a569483d20457f3c335fd12988eea4526d6e426c9423dcc20f004b7e69aed3eb623c8d004cc7849d16a4d88c8bbd66e54e43529d903f8be228e6da06345a9b8b551b491cb8c3b26861c7e9776ef18353019f388c546601117c6a17155f742d8983089d1115840976d548ff1b5b512c1ccb3b557ff6ecf4af09a0b282c520e95c067303cec2945161bad515fb771e6468c41044ddafe64d5a331fbc7a30d51a46b6f91b420873", 0xcd}], 0x4, 0x1) 03:34:18 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0x80, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x70bd2d, 0x25dfdbfc, {0xa, 0x10, 0x80, 0xf8, 0x5, 0x0, 0x0, 0x5, 0x2}, [@FRA_SRC={0x14, 0x2, @loopback}, @FRA_SRC={0x14, 0x2, @mcast1}]}, 0x44}}, 0x4000000) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x8, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x1f, 0x40, 0x41, @empty, @loopback, 0x20, 0x80, 0x0, 0x3bf}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'syztnl1\x00', r1, 0x4, 0x0, 0x5, 0x4, 0x12, @local, @ipv4={[], [], @loopback}, 0x7800, 0x1, 0xffffffff, 0xea2}}) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv4_getaddr={0x28, 0x16, 0x1, 0x70bd2c, 0x25dfdbfd, {0x2, 0x0, 0x0, 0xfd, r1}, [@IFA_ADDRESS={0x8, 0x1, @local}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x28}, 0x1, 0x0, 0x0, 0x44000}, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000580)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@empty, @in=@loopback, 0x4e21, 0xd84, 0x4e23, 0x7fff, 0xa, 0x40, 0xc0, 0xff, 0x0, r2}, {0x5, 0x55, 0x7, 0x1000, 0x1, 0xfff, 0x1, 0x8001}, {0x2, 0x40000000000, 0x889, 0x401}, 0x5, 0x6e6bbd, 0x2, 0x1, 0x1, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3, 0x32}, 0xa, @in6=@mcast1, 0x3501, 0x2, 0x0, 0x9, 0xffff, 0x7, 0x8}}, 0xe8) r3 = socket(0x2c, 0x4, 0x0) sendmsg$nl_route(r3, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@ipmr_getroute={0x1c, 0x1a, 0x0, 0x70bd29, 0x25dfdbfd, {0x80, 0x0, 0x80, 0x7f, 0xff, 0x1, 0xff, 0x9, 0x2300}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004054}, 0x4040004) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000800)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x48, r4, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x3c, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3ff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2404a805}, 0xc5) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000001100), 0x8) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001c40)=0x0, &(0x7f0000001c80)=0x4) sendmmsg$inet6(r6, &(0x7f0000002140)=[{{&(0x7f0000001140)={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x24}, 0x2}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000001180)="e3a3a5fbea3cfc0450bdc38ccd6a2869066d5e6b32a4d0d978396b4c344cdf610c951bf272c2c79ef3760cdc6a9646b00fb105c9bdd8d5eabe5782d04714c2a69069d23eab88535d092d6ec7ab7cf0d11bc01b607d85dc49a62bdcf1c39b7d51e1b2fcfa28499f113459da6594b1d847a6e2499aa9bfc2569d178e627a6e11bcf35ab2d1e58407b0a6330ccd2980c89b0aaf75fe6050182e9aa44648798f2a3495b67365fe158ad0f26e7be0960329502be8c33a934cf9a8888f8a564deebfe166feb6b13366beea3ad56722fa7dcb6c18c822", 0xd3}, {&(0x7f0000001280)="3c412f14d684d515ac412311", 0xc}, {&(0x7f00000012c0)="f883e32ca2392d4e352b45d9988204d7a9d476ead429ee8a5afbe3af8680ee84410d047f6b477aea5b6e05c38d3a0ee7e7f01971a7480d1c8ad2e3e17f6273c8cbb6aa7cac6485e502a452deab613c360737747a3fb46b58dfb5b2f70387e078027cdbe214f9e8dd2f9ec43e83cf621472876c941336e05d31f60d758e3c4621b82b6de3619022e491a8427bcbdde7ef09023577859e2af6bfe0afc5335f7156fcc91a48ba79da22e4cd80167ca7", 0xae}, {&(0x7f0000001380)="7e1985e98319fcb46c6eb9cc3ad5210524edfdc1ba89aa494d9b519fe0f965beaebec92dbf013003298dd79d539c0c34d4932f55071312280aa5874c32b6d10f70e670b17d368be30ef23c0938d1e09d085405a35727ca058544f817460a2e37798f1412485d80b8d6b747d170ade717ccefbc4003e587335f90ee1e3f3998c915936c9a9443cf305ff5", 0x8a}], 0x4, &(0x7f0000001480)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xff}}], 0x18}}, {{&(0x7f00000014c0)={0xa, 0x4e21, 0x9, @private1, 0x3}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000001500)="c873fe", 0x3}, {&(0x7f0000001540)="8da404c73f01995dd88cd30bcc028168e47eb99e1177d72a579f044a859bfd7ad3f96feaf292a3a64eadc56ec3f2b5d797be4faab7a7f6ab836209c13c6ff060cafd1d492be78771ca8bc0eee48a5deae9ba539751e88846f4b02e96ed86882fd42db85afe4fcb18dab27e24279a2e4d4d99094304cfe318a49254b3084bcf6f2037fc5bcf8b71aabdb8818223e4fdff3a1d173bd9c016197d7fa7b7547f18a1b1089922f8cba3f94becd0b7f43a1afa6c7c451fb9086bfd8ff3df60aa0902a00b0b03fae1bf557f479651d44615c58ea4d073a057b34f68d3", 0xd9}, {&(0x7f0000001640)="9a9c78bd7bc63d76e1154362eee7c6caf56d3f16962d33c5360650766900b7cb7e3e8c9cc8073cec6f73059af1c78d226fe12115597b2845d4438004a453762f79d2c60fa3f265a18f2ae87f7364bc8f1d697d7cdd46c23aa19c0e500bd393c81215d16139d3f557e12c22355feebbe876ee67f3e8ab7520c606c99c6bb368ef8da9c9e1b94bcfc51ebe7c9b7dd40e608cfafb176b1b4f71866b322ca9fd960fcd6a15fa2b34891245394769b6ce881394b81003cf918ef924e9d32c2398db66", 0xc0}, {&(0x7f0000001700)="7aa6491ba2baf245ff9d977c5c24c239e5dc86299f46e6c964b3d4971904908bbada66e103ce77d199bd9123e28938e09ff3a71838ce75efaa865aa879dfeb9d11c15ba283103e2401e60a4971cf8dd882f64da6da7f361be7b915b1cc4f3966565ca15c6b3fc51a62bfc6806fa236865e0c75ef54b85f30459ed74ec181ffd03f559314f15b68af1b99e823a78e6e2b3f460d973ab5dd424b7028ade8aa21d0ef00aafae55e75cce0b9a2258c7b165cd4c67b6ef271a7f4fc382762b95a06c8f498ec72b4225f64a2293fbe34f20f12ae5f73eae03df6e8d33b811e94fb8a75cf11da064103291280da6f6b5a028242acb87bde41ba3be5cacbbf", 0xfb}], 0x4}}, {{&(0x7f0000001840)={0xa, 0x4e21, 0x1, @rand_addr=' \x01\x00', 0xffffffff}, 0x1c, &(0x7f0000001b80)=[{&(0x7f0000001880)="383ab0cb2d69e2acf20e1394e128ef12fea31732f9beb333ded953e4a9e6d3b190752c11442c2d59a701d7f002e8c4401fad6308ddcb5edcebd72fd9977b432757a2", 0x42}, {&(0x7f0000001900)="9df0e82e898a90709fa5222f67d389cda6066a34d2d2a2c11573aac3aa569e272b79a4d6916a1070d1140ddf77dbefac95d7468e750fc8336ba5aad083d927a9be43072ca70584837950f83f303337f3a256e937671c347031ebaeeb36e0706ea3ca08b324db0267de667741e5c4c64ad19b7b1c216fc03247f8a36408f6a06e3707b81fb5a0c514790b25755c38f7103bfd78065316d315a7de12791e546d377e70d3e37b80add2c06ddd7145b987a807b4ea770087760ea1c0aa48c6521fd4156a", 0xc2}, {&(0x7f0000001a00)="3004bfff2c06ddb60ebf2cba64dec35d2962066794223ea8a1ae41c629c92d090eddf6ef201a1a4644b425d8e43e5c779365ea26d2976c43463f6e2d70595692204b7b516d8927f5", 0x48}, {&(0x7f0000001a80)="e65f2ace0b10b42fb6856e86e33c6aa3d13692240f39b4a58f8c4544813b7981b1635944ca3882493e4603b866d284688b8174584fd0b24b44a9caabb78d2299794b1c8a23f4ac5e02af6cdff945e50343dcbc3f9408789faff70611abfd61e010d95166c09acb56203e96bddfbd1288cbd16bba71b584b28dafa7bffdf11947fda632f766c23800ca574d71e684e5e0bb5dcd6707fd11b8731caaf233c179f9b295cca7a9f6efa0446761d9a96d1b40020d7cde0fecfa2b3001244c72051054c6257c68eebc1ae5fcf614da19382d532744daadd4382fa40990a6a318180c0844486b76e584ed1eb12a", 0xea}], 0x4, &(0x7f0000001cc0)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x16, 0x2, [], [@ra={0x5, 0x2, 0x4}, @hao={0xc9, 0x10, @loopback}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x3c, 0xa, 0x1, 0xfc, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r7}}}, @rthdrdstopts={{0xa8, 0x29, 0x37, {0x3b, 0x11, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xfffffffa}, @enc_lim={0x4, 0x1, 0x80}, @calipso={0x7, 0x40, {0x3, 0xe, 0x6, 0x8, [0x1, 0x800, 0x7, 0x9, 0x3, 0x1, 0x7]}}, @calipso={0x7, 0x30, {0x0, 0xa, 0x9, 0x0, [0x1, 0x20, 0xf3, 0x1f, 0x7]}}]}}}], 0x180}}, {{&(0x7f0000001e40)={0xa, 0x6, 0xa9, @local, 0x54}, 0x1c, &(0x7f00000020c0)=[{&(0x7f0000001e80)="821b0ac5f7864f8b79182be6f69356ad8b8f9c4b9e6daedc2e93d4fda1d37210df741bf48843fde3691a6a476e904c01e50c725cd197ed22ccab56af6145a6587040072cb34b58fb5220311e7a56ead1ba935c630025b8578aee6782ee81a5613ca5eba9f85adddcc020beff6cd3a4ba9b1893f6a52a2f361fb43085b6c9e21bd173abc3101d26e4c29cd220c8c6dc591a589e3cebe1ccd6f1b3f97b1b531a49e36ee583e01d37f429d36bafb17c862d9921e337b9babe1523a78ef5cea9484961bca190c38a20bb65f3e42a3dfcda1d39ab34b4de3584", 0xd7}, {&(0x7f0000001f80)="22088b4e037e0c9e788905b0f883be46389b53d382", 0x15}, {&(0x7f0000001fc0)="92631f5c5a71ee8e76aaf441b49beb3e9351f5f8f104c61e08522bd560c1f32d0e3d86717f022046c0d5dce6349a15ed6845b8baaeb0e9aa72e4ea9bffa31104c18ef99998c308e5835904897549f7f9e68b94ffea1567a7592be891e9b0e917e42044c0549c44bd9717a367749bfcc0784369d59f61b48708c5e75da16f346adc0fd2c65a3db8bf5e4a8b6e8ca94e41db6bb70d92fcc971ec1325a8a501e4558549d945477ee8d7084b13ab61559a37130ed06b877be1fc0e153656be28c7492001f28f6dfe5c961ff3d8", 0xcb}], 0x3, &(0x7f0000002100)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @dstopts={{0x20, 0x29, 0x37, {0x2c, 0x0, [], [@pad1, @ra={0x5, 0x2, 0x1}]}}}], 0x38}}], 0x4, 0x84) r8 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r8, &(0x7f0000003e00)=[{{&(0x7f0000002240)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000003800)=[{&(0x7f00000022c0)=""/217, 0xd9}, {&(0x7f00000023c0)=""/110, 0x6e}, {&(0x7f0000002440)=""/172, 0xac}, {&(0x7f0000002500)=""/110, 0x6e}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000003580)=""/3, 0x3}, {&(0x7f00000035c0)=""/195, 0xc3}, {&(0x7f00000036c0)=""/112, 0x70}, {&(0x7f0000003740)=""/136, 0x88}], 0x9, &(0x7f00000038c0)=""/117, 0x75}, 0x393d}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003940)=""/129, 0x81}, {&(0x7f0000003a00)=""/92, 0x5c}, {&(0x7f0000003a80)=""/142, 0x8e}], 0x3, &(0x7f0000003b80)=""/227, 0xe3}, 0x1}, {{&(0x7f0000003c80)=@x25={0x9, @remote}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003d00)=""/180, 0xb4}], 0x1}, 0x7}], 0x3, 0x40000001, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000006600)={&(0x7f0000003ec0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000065c0)={&(0x7f0000003f00)={0x26b0, r4, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x11f0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xd1, 0x5, "f58885a9995a6d80e4505e6453cfaac3582207ccdad87072b5c19ead02a52f5ea720214d58cb001642ec8239943141999e1af582a1fd7c1ce8f79a143389c31269487ffd97dcb7fbcdb3f3185cd06c2e1e1b958cc77cd3452e2d92343aac3f9afca722056c8b4fc6bf1904a0723abad8c63b964cbd3d60a4461631477dcad9b491ef231346f4dfcedd91ad8d2e9063822b01ced8805b695dfcc7a8b0e546cf578d04b7371ddd8354c200137fc28f28e61b8e87908969b751b017b0ec1865f78659df72c39285b9c1dace493ab7"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4fc}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9bdb}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xeb, 0x4, "3ea713ec2c37d7cfaae57701924d4d66b0a6347987b382240c23f95e308920310f56e918d8d509d1c92f54cddd6fd6e80ee2ce5502559f14f984da67cf13fdbf6faa73ff388accec451b978f20512632cc79d5f76fb426a19b74c164643f38e35f3f002058266623fa8e9783a8ec79a67f88c248d33e7f4ccb66542405b59a94b4d77bf8b816bcb3ef03aaedf991dd0c46f17be50d89f44b6d513e9485346a70c6d51e953a2f2a70a1a2959e319285e92b679b2aff0f6f4792372ea89958ed35540db10d889b25b6fdf6a589a3a947b832b9c252000099f2f577534de4ead4ed348bd1cc474953"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x308, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xfc, 0x5, "638ed91e23dc89739ea1038079651304c9f9c7d9dd990ab13912a73ba158aed2e35b60fa1e85a486eb4be9bc918e46450726fe37522080490e0d741f3e305cb616740b986aac79f1d9db775c1f91dd8c2f7cd8bb770bc354d469563da95edc41399c5a24303924d6356e0ac150590b451f4db572e1dd4b18ae265ecb50bf23ddd342288fb6b2e90e5fd411ebdfd0d38a62f6093e7f56d62220c7f080d8d263cf990888e04ba9c110b8bf7514586c6349f768028d991584d5932b0d05226d8024af14afc9dbc08685c602f07586c0d013283a787c03312cf328676f8d478736f21a86ba75ca9533ed1a1d4232cb392cdfdbfa6339d6b8acc5"}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '@(:^}+).\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xb8, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'sit0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'sit0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x110, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2eb0}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffb}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ' \x01\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf5}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x582}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1194, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf2, 0x5, "90ab88653bf84ea0f0b84907aff6dc86cbf8ba73b4e820eaca519d5128078ca25b2210c7761c6d0a199d1767cdf377325a57295382248f662c32587adff60b44993de893ed58d2b1c0ae9a56531b05ed4ce625a26b2e3f55fdfafe33e74a522e5ce920dcb52ccdee995b60c5169e45c7664cf18956250f855b95725e3181297ad878d55589db9d487d2f72d3c9e3c9dd0c23c4618322dff0dfd800626a7d7b1dfa353fc6dd3e94276f524f85a7a891ed86e6de5814ca51dc12155762ac8dfddbee88adad69fa12377cb41aabddb714ac94cb1837d58ed8a59547a79f41526d520cb81b475ae99fae8c41c28402c0"}, @ETHTOOL_A_BITSET_MASK={0x8b, 0x5, "2f71ec08bec4161d16bf1a1a19562cdba0f971ac13bfea36022dbcec907010d40e8e7029507aa824f6ee3e595c99ca4dc9817ae6436a29aeed6e2c72db9d892ef0a551f751529482adb67524b4a06064696efade8434a047e3fbfb55d7f53a618bb7276a32d8ddb8607517659e37bac21994e8d933d80dad53265c7cd621d2a3343a70d7d9f323"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x100}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x26b0}, 0x1, 0x0, 0x0, 0x10}, 0x40080) 03:34:18 executing program 3: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000000)) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080)=0x4, 0x2) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000340)=0x2, 0x7fff) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000380)) write$ppp(r2, &(0x7f00000003c0)="b27d72cdf6143c5456fcf54d50b841152b7cf7a0702ae21577b346745b94ea7a4489cc1d8fa841aff4fea0e923cd5c7773ee7c095b6f3033a6d897ed87", 0x3d) r3 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$FIONCLEX(r3, 0x5450) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000400)={0x0, 0x0, 0x6a41}, 0x8) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000440)=0x3) r4 = socket$isdn(0x22, 0x3, 0x11) pwrite64(r4, &(0x7f0000000480), 0x0, 0x1ff) getsockopt$bt_hci(r4, 0x0, 0x2, &(0x7f00000004c0)=""/205, &(0x7f00000005c0)=0xcd) openat$ppp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ppp\x00', 0x10000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002100)={r3}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r5, &(0x7f0000002240)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002200)={&(0x7f0000002180)={0x78, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0xd, 0x34, @random="63e4f2ebf3606c3ef2"}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x4a}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@broadcast}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x13}, @NL80211_ATTR_PMKID={0x14, 0x55, "ac09a6d2b53a1051f82a5c7297e427c2"}, @NL80211_ATTR_PMKID={0x14, 0x55, "a914d7c4424e30f39ead03bf728cbf33"}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x67}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x13}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000002280)=0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000022c0)={'veth0_macvtap\x00'}) 03:34:19 executing program 4: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x92, "092d04ae04f326fc43de00ef4492a8045ece547cfd81d093ed4fc8456ec75e19b6682fea1324276e333ef207c26a3664a6e8f843c6c4933eef472237246fed5242411423a748ed16e9a506d7be8d76c7f4a8e6fec1b05b3a1c875629979b513a3875ee15ed735e84931415d3dbd9de132151f0b9e69ebb228d5fac3d6322e78c80f5445a90700343b62142e3463ea4663383"}, &(0x7f00000000c0)=0x9a) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r0, 0x4, 0xfb2, 0x200000, 0x3148, 0xf18}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x5, 0x8001, 0x2, 0xfe, 0x2, 0x1, 0x5}, 0x9c) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r1, &(0x7f00000002c0)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000300)={0x3, 0x20, 0x200, 0xfff, 0x4, 0x6, 0x8, 0x0, r4}, 0x20) ioctl$INCFS_IOC_CREATE_FILE(r2, 0xc058671e, &(0x7f0000000640)={{[], 0x2}, {0x101}, 0x0, 0x0, 0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)="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", 0x1e0, 0x0, &(0x7f00000005c0)={0x2, 0x63, {0x1, 0xc, 0x20, "135d74061233d80161ece35dc48ab01825e8714e33c9a2303cce746e0332002a", 0x36, "08bd4de9f4a6e47f570c69f91cdeb0b9aaaba6e850a2b6a814f809159bc7aa3fb0afa54a2a335e74b369af1c6409fd7fa67837ec34fa"}, 0x3, "e62188"}, 0x72}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f00000006c0)={@empty}, &(0x7f0000000700)=0x14) r6 = socket$inet(0x2, 0x6, 0x1ff) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000740)={r0, @in6={{0xa, 0x4e24, 0x7, @loopback, 0x7}}, 0x6, 0x8001, 0x3, 0xff, 0xb0, 0x9, 0x3f}, 0x9c) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000d40)={r6, 0x4, 0x80000000, 0x3}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000d80)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x6, 0x3ff, 0x10000, 0x4, 0x2, 0xbd, 0x80}, &(0x7f0000000e40)=0x9c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000e80)={r1, 0xe929}, &(0x7f0000000ec0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000f00)={r8, 0x10001}, 0x8) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000f80)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x4e23, @rand_addr=0x64010100}, 0x2c, 0x0, 0x0, 0x0, 0xf778, &(0x7f0000000f40)='batadv_slave_1\x00', 0xffffffff80000001, 0xfffffffffffffffa, 0x3}) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001000), 0x4) close(r9) write$binfmt_misc(r3, &(0x7f0000001040)={'syz1', "f7d4d754bed1880c0a77333b4ca025cd5f1a96a6a74cf67a9d99eeb0b2ccdc0ac3e74319ca931bcfafcfd18d3fe0af758d1a3326c392b5b69d8d0444a1bf72d82e5aa2f2c8db5ac430bc5d1b30d0e48d20c6fccc2da04bca4f51dc4985da21130660c0b5c2b51f19828a96d3ce029de5659af1a5649c1bb464f18ebfcf7e237dadb2dc794d282128310b0c93440167709b1472403266e6f91fdd68b47e33f82f8973f79c35169e07d41d239e2b46e85971"}, 0xb5) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000001100)=@sack_info={r0, 0x80000001, 0x3}, 0xc) 03:34:19 executing program 5: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'veth0_vlan\x00', {0x9}, 0x8}) r0 = socket(0x25, 0x6, 0x8) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x8, 0x3, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c005}, 0x40041) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r0}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x24}, 0x3}, @in6={0xa, 0x4e23, 0x8, @local, 0xff}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x38}}], 0x58) r2 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x40, 0x1401, 0x100, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x84}, 0x8800) r3 = accept(r2, 0x0, &(0x7f0000000500)) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)={r3, r1}) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x58, 0x1, 0x3, 0x301, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0xe98}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x5}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x7ff}}, @NFQA_VLAN={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x44801}, 0x4000810) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='freezer.state\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004001) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000980)={'wg2\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000a40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)=@gettfilter={0x34, 0x2e, 0x1, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x9, 0xc}, {0x6, 0xa}, {0x5, 0xd}}, [{0x8, 0xb, 0x8a}, {0x8, 0xb, 0xfffffff8}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x8080) r6 = accept(r4, &(0x7f0000000a80)=@in={0x2, 0x0, @private}, &(0x7f0000000b00)=0x80) r7 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000b40)={'syzkaller0\x00', {0x2, 0x0, @broadcast}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0xc4, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10a}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xeb}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r6}, {0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000105) syzkaller login: [ 154.423308][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 154.535376][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 154.827479][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 154.878585][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 155.016953][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 155.159314][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.167425][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.178738][ T8473] device bridge_slave_0 entered promiscuous mode [ 155.220895][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.228349][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.237301][ T8473] device bridge_slave_1 entered promiscuous mode [ 155.252394][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 155.326458][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.345442][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.429775][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 155.452425][ T8473] team0: Port device team_slave_0 added [ 155.477177][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.484722][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.493461][ T8475] device bridge_slave_0 entered promiscuous mode [ 155.506398][ T8473] team0: Port device team_slave_1 added [ 155.512422][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.520398][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.529444][ T8475] device bridge_slave_1 entered promiscuous mode [ 155.579816][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.610570][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.620615][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.647850][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.662018][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.700771][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.712436][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.740631][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.795005][ T8475] team0: Port device team_slave_0 added [ 155.805993][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 155.839553][ T8475] team0: Port device team_slave_1 added [ 155.914559][ T8473] device hsr_slave_0 entered promiscuous mode [ 155.922085][ T8473] device hsr_slave_1 entered promiscuous mode [ 155.937853][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.945052][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.972377][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.990386][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.999912][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.026915][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.187406][ T8674] IPVS: ftp: loaded support on port[0] = 21 [ 156.265489][ T8475] device hsr_slave_0 entered promiscuous mode [ 156.273627][ T8475] device hsr_slave_1 entered promiscuous mode [ 156.280898][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.291646][ T8475] Cannot create hsr debugfs directory [ 156.306259][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 156.427993][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 156.444285][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.451419][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.460993][ T8477] device bridge_slave_0 entered promiscuous mode [ 156.472626][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.480926][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.491233][ T8477] device bridge_slave_1 entered promiscuous mode [ 156.527425][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 156.543116][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 156.599845][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.631839][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.736863][ T8477] team0: Port device team_slave_0 added [ 156.781793][ T8477] team0: Port device team_slave_1 added [ 156.788163][ T31] Bluetooth: hci2: command 0x0409 tx timeout [ 156.885165][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.892396][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.911339][ T8481] device bridge_slave_0 entered promiscuous mode [ 156.926035][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.934340][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.942634][ T8481] device bridge_slave_1 entered promiscuous mode [ 156.954476][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.961579][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.970352][ T8479] device bridge_slave_0 entered promiscuous mode [ 156.979580][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.987680][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.996555][ T8479] device bridge_slave_1 entered promiscuous mode [ 157.004719][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.011683][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.037842][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.079529][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.086801][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.113414][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.123206][ T3001] Bluetooth: hci3: command 0x0409 tx timeout [ 157.151608][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.182408][ T8477] device hsr_slave_0 entered promiscuous mode [ 157.190713][ T8477] device hsr_slave_1 entered promiscuous mode [ 157.199933][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.208292][ T8477] Cannot create hsr debugfs directory [ 157.222737][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.235119][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.278129][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.343120][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 157.387474][ T8481] team0: Port device team_slave_0 added [ 157.401054][ T8481] team0: Port device team_slave_1 added [ 157.422169][ T8479] team0: Port device team_slave_0 added [ 157.435006][ T8479] team0: Port device team_slave_1 added [ 157.506092][ T8674] chnl_net:caif_netlink_parms(): no params data found [ 157.527108][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.534850][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.562618][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.581489][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.589540][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.617284][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.648986][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.669686][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.696715][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.717986][ T8473] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 157.756817][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.764754][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.791350][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.840644][ T8473] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.902484][ T8473] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 157.926521][ T8479] device hsr_slave_0 entered promiscuous mode [ 157.937501][ T8479] device hsr_slave_1 entered promiscuous mode [ 157.946422][ T8479] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.954883][ T8479] Cannot create hsr debugfs directory [ 157.965664][ T8481] device hsr_slave_0 entered promiscuous mode [ 157.972483][ T8481] device hsr_slave_1 entered promiscuous mode [ 157.979922][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.988021][ T8481] Cannot create hsr debugfs directory [ 157.999929][ T8473] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 158.063954][ T31] Bluetooth: hci5: command 0x0409 tx timeout [ 158.095435][ T8674] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.102555][ T8674] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.113995][ T8674] device bridge_slave_0 entered promiscuous mode [ 158.127955][ T8674] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.137442][ T8674] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.147607][ T8674] device bridge_slave_1 entered promiscuous mode [ 158.221356][ T8674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.237336][ T8475] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 158.266023][ T8674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.300450][ T8475] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.341097][ T8477] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 158.355061][ T8475] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.375438][ T8475] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.383260][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 158.402237][ T8674] team0: Port device team_slave_0 added [ 158.418846][ T8477] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 158.449833][ T8674] team0: Port device team_slave_1 added [ 158.468559][ T8477] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 158.527655][ T8477] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 158.547809][ T8674] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.556155][ T8674] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.584963][ T8674] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.599964][ T8674] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.608196][ T8674] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.622995][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 158.635440][ T8674] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.796481][ T8674] device hsr_slave_0 entered promiscuous mode [ 158.804709][ T8674] device hsr_slave_1 entered promiscuous mode [ 158.811300][ T8674] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.819185][ T8674] Cannot create hsr debugfs directory [ 158.869230][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 158.929787][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.939382][ T8481] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 158.971391][ T8481] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 159.002551][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.034030][ T8481] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 159.047257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.057876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.074936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.084752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.095018][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.102350][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.127353][ T8481] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 159.138606][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.155924][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.183248][ T3206] Bluetooth: hci3: command 0x041b tx timeout [ 159.203470][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.219539][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.230229][ T9357] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.237559][ T9357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.253916][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.299470][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.308938][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.329769][ T8479] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 159.364473][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.372366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.382154][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.391067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.405310][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.414139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.422633][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.433788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.441777][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 159.443090][ T8479] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 159.504150][ T8479] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 159.515928][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.525377][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.536209][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.546055][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.557075][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.564292][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.573104][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.581801][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.592576][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.599767][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.607670][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.616957][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.627240][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.651985][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.669225][ T8479] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 159.695813][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.704217][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.712560][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.721659][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.730853][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.740569][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.753262][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.766674][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.812466][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.821714][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.888947][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.902142][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.912233][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.921335][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.929924][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.938839][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.947534][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.954711][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.962314][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.971241][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.980902][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.988086][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.998628][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.006501][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.020406][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.050301][ T8674] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 160.068246][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.081225][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.114109][ T8674] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 160.131394][ T8674] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 160.143646][ T3206] Bluetooth: hci5: command 0x041b tx timeout [ 160.156714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.166034][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.176558][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.186524][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.197071][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.222112][ T8674] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 160.252340][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.273169][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.289058][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.298474][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.314762][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.342826][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.354214][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.378504][ T8477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.391479][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.416072][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.428679][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.439016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.449036][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.459863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.472434][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 160.515027][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.525671][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.534354][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.546010][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.555332][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.562493][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.572159][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.581461][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.590989][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.601083][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.609462][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.644803][ T8473] device veth0_vlan entered promiscuous mode [ 160.651734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.661419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.671902][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.679086][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.687246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.705833][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.716769][ T3206] Bluetooth: hci1: command 0x040f tx timeout [ 160.740995][ T8473] device veth1_vlan entered promiscuous mode [ 160.774056][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.785637][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.844068][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.852404][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.861999][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.872357][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.882471][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.891940][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.901232][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.914455][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.921773][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.943896][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 160.957862][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.973639][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.982454][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.992493][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.003183][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.020363][ T8475] device veth0_vlan entered promiscuous mode [ 161.037813][ T8473] device veth0_macvtap entered promiscuous mode [ 161.055131][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.068115][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.078162][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.087341][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.096730][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.107250][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.115993][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.132264][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.157545][ T8674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.184617][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.194166][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.202271][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.214057][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.229950][ T8473] device veth1_macvtap entered promiscuous mode [ 161.253081][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.262193][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.288416][ T3206] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.295665][ T3206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.322907][ T3206] Bluetooth: hci3: command 0x040f tx timeout [ 161.346156][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.375013][ T8475] device veth1_vlan entered promiscuous mode [ 161.397884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.407227][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.416642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.426632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.435987][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.445402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.455383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.464637][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.471698][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.480420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.493917][ T8674] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.507537][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 161.535107][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.548147][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.558444][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.565661][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.574232][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.584025][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.593233][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.600469][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.611375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.632488][ T8477] device veth0_vlan entered promiscuous mode [ 161.659676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.669222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.678522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.689361][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.698548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.707724][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.715990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.729552][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.771413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.784662][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.798805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.808951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.819717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.830498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.839862][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.850267][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.859460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.867876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.877551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.886328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.903769][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.912327][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.927270][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.946558][ T8477] device veth1_vlan entered promiscuous mode [ 161.961755][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.970723][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.982541][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.995375][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.005859][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.016659][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.037679][ T8473] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.057861][ T8473] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.079707][ T8473] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.089870][ T8473] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.111338][ T8674] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.129060][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.139437][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.149550][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.158570][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.168367][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.177304][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.186072][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.195028][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.206163][ T8475] device veth0_macvtap entered promiscuous mode [ 162.223295][ T3206] Bluetooth: hci5: command 0x040f tx timeout [ 162.275470][ T8475] device veth1_macvtap entered promiscuous mode [ 162.288753][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.300903][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.318439][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.331282][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.356093][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.366536][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.384587][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.392196][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.431513][ T8477] device veth0_macvtap entered promiscuous mode [ 162.460767][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.485412][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.498885][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.537337][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.543620][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 162.618883][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.639878][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.650180][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.660361][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.669483][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.684634][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.699444][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.712901][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.735307][ T8477] device veth1_macvtap entered promiscuous mode [ 162.772192][ T8674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.780986][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.783436][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 162.791967][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.816449][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.827500][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.837305][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.850320][ T8475] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.860311][ T8475] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.880889][ T8475] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.890847][ T8475] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.949149][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.984603][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.023094][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 163.075173][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.092118][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.101362][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.121559][ T8481] device veth0_vlan entered promiscuous mode [ 163.148242][ T8481] device veth1_vlan entered promiscuous mode [ 163.157377][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.168714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.179427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.192099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.201635][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.221195][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.241111][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.254806][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.267184][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.280848][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.318560][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.329796][ T125] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.330069][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.340330][ T125] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.353082][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.355857][ T9811] Bluetooth: hci3: command 0x0419 tx timeout [ 163.364377][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.384695][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.398523][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.409176][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.420552][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.435345][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.467575][ T8479] device veth0_vlan entered promiscuous mode [ 163.479722][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.501777][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.519369][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.528969][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.538637][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.551060][ T8477] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.564637][ T8477] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.573991][ T8477] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.582908][ T9811] Bluetooth: hci4: command 0x0419 tx timeout [ 163.590141][ T8477] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.656170][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.676253][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.696453][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.711072][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.740344][ T8674] device veth0_vlan entered promiscuous mode [ 163.773710][ T8481] device veth0_macvtap entered promiscuous mode [ 163.803208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.811819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 03:34:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="aa", 0x1) [ 163.849414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.879334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.891419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.906567][ T8479] device veth1_vlan entered promiscuous mode [ 163.924099][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.932287][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.940349][ T8674] device veth1_vlan entered promiscuous mode 03:34:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 163.981664][ T8481] device veth1_macvtap entered promiscuous mode [ 164.008476][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.021236][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.052664][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.075470][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.101888][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.196694][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.197559][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.245220][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.253105][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.261836][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:34:29 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f00000000c0)="6e6c8d26a00fb6ca7eed391ffed745c6ec3a094702a32406a1769cda6bff3d7f36f2c0539576ceb0f3e7cbb37a03de77c9b1fd6172d0e4f91c8b97a3b0da44803e1d5ffde1d2e78fc530855500b528605a0c0b25d0ce71252efcd3c62cbfd9758947ef2a89b89a9ac2ac85070083e02406be930ad013b3cdbd2f771735b42ff889f23e0acede850a865fc03c7c222dca7f324bdd1cfc5db4ee5afeee023862d2ea0d8d8d3a716e", &(0x7f0000000040)=@udp}, 0xfffffffffffffda8) [ 164.289523][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.304840][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 164.325753][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.341268][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.367689][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.379347][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.392287][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.417116][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.447729][ T8674] device veth0_macvtap entered promiscuous mode [ 164.479379][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 03:34:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000140)) [ 164.494139][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.502448][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.524361][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.570619][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.583420][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.593589][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.604131][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.614288][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.626658][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.639944][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.661578][ T8479] device veth0_macvtap entered promiscuous mode [ 164.679690][ T8674] device veth1_macvtap entered promiscuous mode [ 164.707737][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.710310][ T185] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.725062][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.750157][ T185] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.763982][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:34:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) [ 164.792951][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.801905][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.823799][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.846902][ T8481] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.861090][ T8481] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.878247][ T8481] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.891833][ T8481] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.918788][ T8479] device veth1_macvtap entered promiscuous mode [ 164.970539][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.986369][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 03:34:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) 03:34:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private2, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x20) [ 165.102385][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.114468][ T125] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.129067][ T125] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.164975][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.197951][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.246019][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.256744][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.270534][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.281515][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.300671][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.337336][ T8674] batman_adv: batadv0: Interface activated: batadv_slave_0 03:34:30 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000000940)='team\x00') [ 165.368160][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.379099][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.398649][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.420842][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.436185][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.447409][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.459921][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.474980][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.487564][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.499404][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.512689][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.542983][ T8674] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.606219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.623994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.643993][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.669291][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.743549][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.762875][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.774306][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.786625][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.799111][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.822593][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.835426][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.846887][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.873095][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.891516][ T8674] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.902048][ T8674] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.941147][ T8674] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.954434][ T8674] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 03:34:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x1b8, 0xc8, 0xc8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a4) [ 166.027161][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.044863][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.124455][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.146825][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.167356][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.197628][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.211553][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.234990][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.264463][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.291594][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.309065][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.320253][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.334759][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.368387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.391890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.406174][ T474] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.431406][ T8479] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.432410][ T474] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.446869][ T8479] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.471216][ T8479] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.480466][ T8479] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.534113][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.695628][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.723113][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.725130][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.731150][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.763599][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.797543][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.916374][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.932031][ T125] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.951979][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.960907][ T125] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.992296][ T474] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.996427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.031120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.033547][ T474] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.061332][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:34:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 03:34:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x922, 0x0) 03:34:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b4030000", @ANYRES16=r1, @ANYRES32], 0x3b4}}, 0x0) 03:34:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}}, &(0x7f00000001c0)=""/221, 0x2e, 0xdd, 0x1}, 0x20) 03:34:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x5411, 0x0) 03:34:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x104) 03:34:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000002c0)=""/152, 0x26, 0x98, 0x1}, 0x20) 03:34:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b4030000", @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf250000000008000100", @ANYRES32, @ANYBLOB="b800028038000100240001006e6f74"], 0x3b4}, 0x1, 0x0, 0x0, 0x40800}, 0x0) 03:34:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000000)={'syz_tun\x00', @ifru_ivalue}) 03:34:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4004700e, 0x0) 03:34:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:34:32 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002f40)=@framed, &(0x7f0000002f80)='syzkaller\x00', 0x1, 0xfd, &(0x7f0000002fc0)=""/253, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 167.804360][T10002] netlink: 736 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 03:34:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1600bd74, 0x0, &(0x7f0000000140)) 03:34:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1a4, 0x1, 0x80000000}, 0x40) [ 167.851975][T10010] netlink: 736 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000085, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:34:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x3, 0x0) 03:34:33 executing program 2: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0}, 0x38) 03:34:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8905, &(0x7f0000000280)) 03:34:33 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f0000000c80)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:34:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)={0x5, 0x1f, 0x7, 0x7, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 03:34:33 executing program 5: socketpair(0xa, 0x2, 0xff, &(0x7f00000001c0)) 03:34:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2c, 0x0, 0x0) 03:34:34 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002f40)=@framed, &(0x7f0000002f80)='syzkaller\x00', 0x1, 0xfd, &(0x7f0000002fc0)=""/253, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:34:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004005) 03:34:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8910, &(0x7f0000000280)) 03:34:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x3f}, 0x40) 03:34:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) 03:34:34 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000240)=@raw=[@func], &(0x7f0000000280)='syzkaller\x00', 0x4, 0xdf, &(0x7f00000002c0)=""/223, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:34:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8970, 0x0) 03:34:34 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0xf) 03:34:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000140)) 03:34:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe}, 0x40) 03:34:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)={0x5, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 03:34:34 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002f40)=@framed, &(0x7f0000002f80)='syzkaller\x00', 0x1, 0xfd, &(0x7f0000002fc0)=""/253, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:34:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000001200)={@loopback}, 0x14) 03:34:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f0000000140)) 03:34:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24000851, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_virt_wifi\x00', &(0x7f0000000040)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 03:34:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'macvlan1\x00', &(0x7f00000024c0)=@ethtool_eeprom={0xb}}) 03:34:34 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002f40)=@framed, &(0x7f0000002f80)='syzkaller\x00', 0x1, 0xfd, &(0x7f0000002fc0)=""/253, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:34:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24000851, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000085, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:34:34 executing program 4: unshare(0xa00) 03:34:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40087446, 0x0) 03:34:34 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x1ff) 03:34:34 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x47}, @exit, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffff00}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x2, &(0x7f0000000080)=""/2, 0x41100, 0x3, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x1, 0x1}, 0x8, 0x10, 0x0}, 0x74) 03:34:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0xfffffffffffffcf1) 03:34:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8901, 0x0) 03:34:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8953, 0x0) 03:34:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000000140)) 03:34:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f00000002c0)="485078868c13ef66b247f303d97b4d8b60f2674a", 0x14) 03:34:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8983, &(0x7f00000000c0)={'wlan1\x00'}) 03:34:35 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x32c678eac5d01d08, 0x0, 0x0}, 0x20) 03:34:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f00000002c0)=""/152, 0x32, 0x98, 0x1}, 0x20) 03:34:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b4030000", @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf250000000008000100", @ANYRES32, @ANYBLOB="b8"], 0x3b4}}, 0x0) 03:34:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x402c5828, &(0x7f00000000c0)={'wlan1\x00'}) 03:34:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b4030000", @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf250000", @ANYRES32], 0x3b4}}, 0x0) 03:34:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f00000000c0)={'wlan1\x00'}) 03:34:35 executing program 0: socketpair(0x0, 0x757d707df2880577, 0x0, 0x0) 03:34:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, 0x0) 03:34:35 executing program 1: unshare(0x18000080) 03:34:35 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) [ 170.317636][T10119] netlink: 928 bytes leftover after parsing attributes in process `syz-executor.5'. [ 170.357559][T10120] netlink: 736 bytes leftover after parsing attributes in process `syz-executor.4'. 03:34:35 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000100)='v', 0x1}], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb005}, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 170.413480][T10124] netlink: 928 bytes leftover after parsing attributes in process `syz-executor.5'. [ 170.446419][T10126] netlink: 736 bytes leftover after parsing attributes in process `syz-executor.4'. 03:34:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f00000011c0)=ANY=[@ANYBLOB="10100000580007"], 0x1010}}, 0x0) 03:34:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)=ANY=[@ANYBLOB="10100000200007804b1c93893749f1d907"], 0x1010}}, 0x0) 03:34:35 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "99c204", 0x2c, 0x6, 0x0, @dev, @mcast2, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 03:34:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000081000000270067000a00060008021100000000008ba1ebc658ad4882b12d057055d12c42a26dfa07b35125788701caf9040087dd5793f7713d9ec5f4af5c45c2ca637fb4f46662631afa5642ed3e40dfe9ad9e1fbdca1a02e2b17ad9800aafefcf04d37df0afedcad62f538c9d017217df2bbd83f5a79ee3351ed335f3d81d7422f44c887eeb45ebf5f3ce0f314796e911fedb6d17301e6fede7323f"], 0x24}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000a40)={'erspan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r1, 0x400, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7fffffff, 0x28}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000a40)={'erspan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000000}, 0x1) [ 170.649046][T10138] netlink: 4092 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:35 executing program 5: syz_emit_ethernet(0xaa, &(0x7f00000001c0)={@local, @random="96b4c0458123", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4}]}}}}}}, 0x0) 03:34:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="60160000110001"], 0x1660}}, 0x0) 03:34:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000001540)=[{&(0x7f0000000080)="5fa0063107892fd286cf72eb7ce9141131d12142599d3fb15f0499797aaeb15d2154d9daf636f60087bbf56a485226255c86097caf2d1252828244944e27a2d08c79335270078665648ca4fa7b7db22486012424945333d95272ecf91d890f718b3b9f1aa57ff9213352c1512d2551819b45069f58a63074becef6271c61cfc68fab6bd25f0e3d47d982ad6723716c76c03f1e08e82b3812ac3a028769ea72b889616908201543696122371e17498f0d1b43a061df6921070d8ccfd57e0347a9a20a501ea22b045a6280c44f452c822c342ba5f9c62302fb6ac783b72a978d44936ae3acd03ff99309449c0cc3", 0xed}, {&(0x7f0000000180)="ff90394ab02cc8fb29498613deb4466a2a61f8df31b46863a6693341375811bb8a3e3fcf52621dd1b1f2fbb58f4f570ea0634d5799336705d5acc4c68838b957c8d1470015a005991505c0de1c83", 0x4e}, {&(0x7f0000000280)="a8121c15e9e345097580f15fabe914923941a67124747a7de39a03331213bdab755f60ddad2f42a06d4d6e7ca12c0f5a90d75081afe266e6a73d8582f3304e5a4e381cc28d29f7c9b3d767700a9c435420edf489ba4a802d8a68c6acc4305e24552f727b6f327f6cd02ea062d60192279eb972679570ddb58051e2", 0x7b}, {0x0}, {&(0x7f0000000340)="53d7071883d7", 0x6}, {&(0x7f0000000380)="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", 0xe25}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001600)=[@cred], 0x20}, 0x0) [ 170.744260][T10145] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 170.805064][T10146] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:36 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x15, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_LOCAL_STATE_CHANGE, @NL80211_ATTR_REASON_CODE, @NL80211_ATTR_IE={0x0, 0x2a, [@ssid={0x0, 0x0, @default_ap_ssid}, @mic={0x8c, 0x0, {0x0, "6830bb042e6c", @short="9abf79d0fb8f233e"}}, @link_id={0x65, 0x0, {@initial, @device_a, @device_b}}, @tim={0x5, 0x0, {0x0, 0x0, 0x0, "fc51a3bb7f803c257c34772a9a6be93914fa1ac1f3429db4e252cff078a928c52bf8b91edf7e0c87d958c71e3ccca76c5dfe0566ebecf900fe3c7f30482e4386b2f35604d40eca8f2ce263e835bc004d7f776a478b941cc505deacaa692260a3d814c90f6314ac44790219a8d05a60c1705bf74a1b676a45140edcf6987bcaf5f7ca6b150cd8e0a37c5e0db79cfbd14bcc6cdd6cc79c0f9be2651386ca47b295ce8942e7fc0d79c039aaca6fca0214813a583d82a85fa4f6139b9e0846090ed86d42"}}, @erp]}, @NL80211_ATTR_MAC={0x0, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_SSID={0x0, 0x34, @default_ibss_ssid}]}, 0x30}}, 0x0) 03:34:36 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x10, 0x2c, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:34:36 executing program 2: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) [ 171.006242][T10156] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:36 executing program 0: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000180)) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="c0", 0x1}], 0x1, 0x0) 03:34:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="1ee7143cfd", 0x5}, {&(0x7f0000000080)="d1b347ca7a76f454facf2eb420114a66826f8cddb79a4591398f94e806138237a5ce2c380bdeb19f81077a2ab10e4157aebd2ea9647cb3f5c3bbd72f79c2ae5e05e36ef010142c46f63f76290710676cf7cf09ef9e3a175625c2361e18933d567149084edcebf5e548bbb6d3e1", 0x6d}], 0x2}}], 0x1, 0x0) 03:34:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}]}, 0x20}}, 0x0) 03:34:36 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0, 0x0) 03:34:36 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 03:34:36 executing program 4: syz_emit_ethernet(0xca, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c20000008100000086dd604b07fc009000000000000000000000000000000000000020010000000000000000000000000000001000000000000005"], 0x0) 03:34:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x14, r1, 0xb43, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 03:34:36 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@local, @random="96b4c0458123", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4}]}}}}}}, 0x0) 03:34:37 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="010000fcffffffffffff01"], 0x1c}}, 0x0) 03:34:37 executing program 3: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0, 0x0) 03:34:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f00000011c0)=ANY=[@ANYBLOB="13000000300007"], 0x1010}}, 0x0) 03:34:37 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@local, @random="96b4c0458123", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x3}}}}}}, 0x0) 03:34:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 03:34:37 executing program 2: socket(0x2, 0x0, 0x1ff) 03:34:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)) 03:34:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000024c0)={&(0x7f0000002240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002440)=[{0x0}, {0x0}], 0x2}, 0x40002023) 03:34:37 executing program 5: socketpair(0x2, 0x2, 0x1, &(0x7f0000006880)) 03:34:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x10, 0x4) 03:34:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000000)=@ethtool_rxfh={0x0, 0x0, 0x0, 0x0, 0x0, "991335"}}) 03:34:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x894c, 0x0) 03:34:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x0, &(0x7f0000000200)}, 0x10) 03:34:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000200), 0x4) 03:34:38 executing program 5: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x2efce379ad6cb2d9) 03:34:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x20008001) 03:34:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x206}, 0x40) 03:34:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000140)="f5", 0x1}], 0x2}}], 0x1, 0x0) 03:34:38 executing program 2: r0 = socket(0x2, 0x3, 0x40) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 03:34:38 executing program 2: r0 = socket(0x2, 0x3, 0x40) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001980)={'wlan0\x00'}) 03:34:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='xfrm0\x00') 03:34:38 executing program 5: r0 = socket(0x2, 0x3, 0x40) bind$bt_rfcomm(r0, 0x0, 0x0) 03:34:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 03:34:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) 03:34:38 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x40000) 03:34:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_map}) 03:34:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x10, 0x4) 03:34:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) 03:34:38 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x28}, 0xc) 03:34:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 03:34:38 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x64e19e57ae119317) 03:34:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 03:34:38 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3f}, 0x0, 0x0) 03:34:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 03:34:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfde6, 0x4) 03:34:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) 03:34:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) 03:34:38 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000002340)) 03:34:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000038c0)={0x0, 0x989680}) 03:34:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)={0x3}, 0x40) 03:34:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x9, 0x4) 03:34:39 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) 03:34:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 03:34:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000280)={'sit0\x00', 0x0}) 03:34:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) 03:34:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x1, 0xf1, &(0x7f0000000540)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:34:39 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) 03:34:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x28, r1, 0xb43, 0x0, 0x0, {{0x6b}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 03:34:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private0, @loopback}}) 03:34:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980)='nl80211\x00') 03:34:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000004040)={'ip6gre0\x00', &(0x7f0000003fc0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @local}}) 03:34:39 executing program 1: pselect6(0x40, &(0x7f0000000080)={0x5}, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 03:34:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}, @in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r1, 0x0, 0x5}, 0xc) 03:34:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x40002002) 03:34:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 03:34:39 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 03:34:39 executing program 1: setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000000), 0xffffffffffffff07) 03:34:39 executing program 3: r0 = socket(0x11, 0x80002, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 03:34:39 executing program 4: socket$inet(0x2, 0x3, 0x8) 03:34:39 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000640)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 03:34:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 03:34:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @can, @l2={0x1f, 0x0, @none}, @nfc}) 03:34:39 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000000c0)={0x3, "825142"}, 0x4) 03:34:39 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000640)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 03:34:39 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @phonet, @tipc=@name, @in={0x2, 0x0, @multicast1}}) 03:34:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001bc0)={'xfrm0\x00'}) 03:34:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @qipcrtr, @nfc, @isdn, 0x7}) 03:34:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x4}]}}}], 0x20}, 0x0) 03:34:40 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000004900)='ns/uts\x00') 03:34:40 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000640)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 03:34:40 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x1) 03:34:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @tipc=@name, @l2tp={0x2, 0x0, @private}, @generic={0x0, "9ce5b4f0bc2a5c92f7f6656087a0"}}) 03:34:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001c00)={'team0\x00'}) 03:34:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001680)={'ip6tnl0\x00', &(0x7f0000001600)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}) 03:34:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000840)={'ip6gre0\x00', 0x0}) 03:34:40 executing program 0: socket$inet(0x2, 0x0, 0x800) 03:34:40 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000640)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 03:34:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000), 0x10) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x8, [0x3a, 0x9], 0x20}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x1, 0x80, 0x7, 0x61, @mcast1, @ipv4={[], [], @local}, 0x40, 0x20, 0x800, 0xfff}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'sit0\x00', r3, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', r3, 0x4, 0x1, 0x3, 0x8, 0x21, @private0, @local, 0x10, 0x8, 0x400, 0x1}}) 03:34:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000001680)={'ip6tnl0\x00', &(0x7f0000001600)={'syztnl0\x00', 0x0, 0x0, 0x9, 0x2, 0x2, 0x62, @loopback, @loopback, 0x10, 0x40, 0x80000000, 0x8001}}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000100)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000005500000128bd7000fa22895007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=0x0, @ANYBLOB="000100"/24], 0x38}, 0x1, 0x0, 0x0, 0xc0d4}, 0x8800) 03:34:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f00000011c0)=ANY=[@ANYBLOB="101000001c0007"], 0x1010}}, 0x0) 03:34:41 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002cc0)={0x0, 0x0, 0x0}, 0x0) 03:34:41 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 03:34:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000), 0x10) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x8, [0x3a, 0x9], 0x20}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x1, 0x80, 0x7, 0x61, @mcast1, @ipv4={[], [], @local}, 0x40, 0x20, 0x800, 0xfff}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'sit0\x00', r3, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', r3, 0x4, 0x1, 0x3, 0x8, 0x21, @private0, @local, 0x10, 0x8, 0x400, 0x1}}) 03:34:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 03:34:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x28, r1, 0xb43, 0x0, 0x0, {{0x11}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 175.972404][T10410] __nla_validate_parse: 3 callbacks suppressed [ 175.972435][T10410] netlink: 4092 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r1, 0x0, 0x1}, 0xc) 03:34:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001080)={'ip6gre0\x00', &(0x7f0000001000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x700}}) 03:34:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 03:34:41 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 03:34:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000), 0x10) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x8, [0x3a, 0x9], 0x20}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x1, 0x80, 0x7, 0x61, @mcast1, @ipv4={[], [], @local}, 0x40, 0x20, 0x800, 0xfff}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'sit0\x00', r3, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', r3, 0x4, 0x1, 0x3, 0x8, 0x21, @private0, @local, 0x10, 0x8, 0x400, 0x1}}) 03:34:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 03:34:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f00000045c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2000, 0x0) 03:34:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:34:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000001740)=ANY=[], 0x1228}}, 0x0) 03:34:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 03:34:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000), 0x10) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x8, [0x3a, 0x9], 0x20}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x1, 0x80, 0x7, 0x61, @mcast1, @ipv4={[], [], @local}, 0x40, 0x20, 0x800, 0xfff}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'sit0\x00', r3, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', r3, 0x4, 0x1, 0x3, 0x8, 0x21, @private0, @local, 0x10, 0x8, 0x400, 0x1}}) 03:34:41 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/mnt\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 03:34:41 executing program 5: socket(0x22, 0x0, 0x7c31) 03:34:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000100)) pipe(&(0x7f0000000080)) 03:34:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 03:34:42 executing program 2: r0 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r0, 0x2, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}}, 0x0) 03:34:42 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 03:34:42 executing program 5: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x7ae81de3ed20b971) 03:34:42 executing program 4: socket$bt_cmtp(0x1f, 0x3, 0x5) 03:34:42 executing program 0: socket(0x1d, 0x6, 0x5) 03:34:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 03:34:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1228}}, 0x0) 03:34:42 executing program 5: socket(0x29, 0x5, 0x0) 03:34:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffddff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) 03:34:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x10) [ 177.447566][T10480] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={0x0, 0xfffffffffffffc97}}, 0x0) 03:34:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 03:34:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x31c}}, 0x0) 03:34:42 executing program 5: socket(0x11, 0x80002, 0xffffffb2) [ 177.615623][T10486] can: request_module (can-proto-5) failed. [ 177.622712][T10480] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 177.674159][T10486] can: request_module (can-proto-5) failed. 03:34:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000003c00)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 03:34:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x97a82e5547b3c5, 0x0, 0x0) 03:34:42 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 03:34:42 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x3333ff7ee433d8fb) 03:34:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 03:34:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001580)={'syztnl0\x00', &(0x7f0000001500)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 03:34:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}, @in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r1, 0x8}, 0x14) 03:34:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40000022) 03:34:43 executing program 2: r0 = socket(0x11, 0x80002, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={&(0x7f00000000c0), 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 03:34:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000001740)=ANY=[@ANYBLOB="28120000", @ANYRES16, @ANYBLOB="01"], 0x1228}}, 0x0) 03:34:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a00)=ANY=[], 0x31c}}, 0x0) 03:34:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x38, &(0x7f00000000c0)={@private1}, 0x14) 03:34:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={0x0}}, 0x0) 03:34:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}, @in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r1, 0x8}, 0x14) 03:34:43 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x2f) 03:34:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000100)) pipe(&(0x7f00000026c0)) 03:34:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 03:34:43 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) 03:34:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000016c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001800)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 03:34:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001c00)={'team0\x00', 0x0}) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', r1, 0x29, 0x1f, 0x1, 0x6, 0x2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7800, 0x80, 0x5, 0x4}}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000340)={@fixed={[], 0x10}, 0x5}) 03:34:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}, @in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r1, 0x8}, 0x14) 03:34:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000004040)={'ip6gre0\x00', &(0x7f0000003fc0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @local, 0x0, 0x0, 0xffff, 0x7ff}}) 03:34:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x12043) 03:34:44 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) 03:34:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 03:34:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}, @in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r1, 0x8}, 0x14) 03:34:44 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) 03:34:44 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/mnt\x00') 03:34:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x41) 03:34:44 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 03:34:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000080)={'veth0_vlan\x00', @ifru_flags}) 03:34:44 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) 03:34:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) 03:34:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}, @in={0x2, 0x4e21, @remote}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r1, 0x4, 0x5}, 0xc) 03:34:44 executing program 1: pselect6(0x40, &(0x7f0000000080)={0x5}, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 03:34:44 executing program 5: socketpair(0xa, 0x0, 0x7f, &(0x7f0000000000)) 03:34:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00'}) 03:34:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000014c0)={@empty}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5452, &(0x7f0000000280)) 03:34:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00'}) 03:34:44 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0xa, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'virt_wifi0\x00', @broadcast}) 03:34:45 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000010c0)={[0x6]}, 0x8) 03:34:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x9, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map={0x18, 0x4}, @btf_id, @generic]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x1000, &(0x7f00000000c0)=""/4096, 0x41000, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0x14f7, 0x4}, 0x8, 0x10, &(0x7f0000001100)={0x2, 0x10, 0x7, 0x9}, 0x10}, 0x78) 03:34:45 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xf0ff7f}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000059c0)={0x0, 0x0, &(0x7f0000005980)={0x0}}, 0x0) 03:34:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1}}) 03:34:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x2, 0x10, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@private, @in=@dev}, @sadb_key={0x1}]}, 0x40}}, 0x0) [ 179.914612][T10608] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 03:34:45 executing program 0: syz_emit_ethernet(0x112, &(0x7f0000000440)=ANY=[@ANYBLOB="ffffffffffff"], 0x0) 03:34:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x18, 0x0, 0x0, 0x0, 0x1207}, 0x40) 03:34:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0x78}}, 0x0) 03:34:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 03:34:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast2}}}}) 03:34:46 executing program 2: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x8b724afbbbe86ba2) 03:34:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000380)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) 03:34:46 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000140)=0x401, 0x4) 03:34:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 03:34:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 03:34:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 03:34:46 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x6, 0x0, 0x0) 03:34:46 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000140), 0x4) 03:34:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}]}]}, 0x28}}, 0x0) 03:34:46 executing program 0: syz_emit_ethernet(0x112, &(0x7f0000000440)=ANY=[@ANYBLOB="ffffffffffff62000000000091"], 0x0) 03:34:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000001000)) 03:34:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 03:34:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:34:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)={0x40, r1, 0x409, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0x3}]}]}, 0x40}}, 0x0) 03:34:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x28, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 03:34:46 executing program 2: r0 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) 03:34:46 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 181.629991][T10717] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1, 0x0, 0x7800}}) 03:34:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340), 0x4) [ 181.685073][T10720] tipc: Enabling of bearer rejected, failed to enable media 03:34:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 181.735243][T10721] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 181.768730][T10724] tipc: Enabling of bearer rejected, failed to enable media 03:34:47 executing program 5: syz_genetlink_get_family_id$batadv(0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') 03:34:47 executing program 1: sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) 03:34:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x28}}, 0x0) 03:34:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000380)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private=0xa010101}}}}) 03:34:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4b9, 0xb3, &(0x7f0000000080)=""/179, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:34:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d80)={0xec4, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x3a0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x158, 0x12, 0x0, 0x1, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_IE={0xbd, 0x2a, [@link_id={0x65, 0x12, {@from_mac=@broadcast}}, @tim={0x5, 0xa3, {0x0, 0x0, 0x0, "5df07c8e7d4a7407115ed5ccbd539d40d81b741cd9aff7f2f271b975ffe9c63f274fb3d5baab93d6e68a32ecd8d5a9cde95f2c75e72105d29727adb6ae1437a074e607ca04347f6189478a24a9b42062558ac50b1c007845cf4da16e3893060492aadd3c9d66c6e572c15a71abf944e8e25f45280362f8c19e57069815582d11981e7b25dc5c6de92f130e4b0289061afb444245b3010fbc5a9845a36f3a7417"}}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x18, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x54, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8}, @NL80211_BAND_60GHZ={0x8}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac=@device_b}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="e104ea361e95"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xc, 0x12, 0x0, 0x1, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x228, 0x4, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xe9, 0x1, "8df4ab0d79ff5c3d86147951804bb84b3cdad6b46d1df89cae2f9ad45e547113e7502d5721bbb6e17a4f72252f337a56d8708b707a6ee5627664509d7819a7b32c9a77f78f7256cda4335e683744ef7603419688cbe3d7e340fedfd44a69abd78a83c399558a1ec4f949ef0171bb8312fa2b57d068bdf7ca9902c245ddb566351a016b4fceda421b63c524fa702bdfb18af698aefbfab0fd327537bdad059a5899d6b030369e3a375c04219a66083909ea00e3deb0a0cf4bfed1c98557f9619686f51fe38a42de59aabcbed4c0c7d0a512a5bb54864ff37fa4d43b4705bd981820a96aa65d"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x124, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x4d, 0x1, "93dc71f0ff13b69962392d9e2f529abd7d1bd6d568b92e02a2f79cf453c9a912a693070a5dd0b7224b748455476385a0c62c40e7fade312d252dd1c30961e10a5c6445233ccec1a2da"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x41, 0x1, "3cec452d6e0609fcd5c2ae7a242bf2fc2c5c8fb16fd7868d6737a1f6d3559d02caaca5d929df2bc5a8d576058d219980a8fcebdb3adeeb0057dd150ec5"}, @NL80211_PKTPAT_MASK={0x79, 0x1, "bbebbfbcc2f5f0df791f6aabb579603680491728189da982a7c7d32894223df57a2eebf7cb4aa234b4bd9b918b4038bcd58f59ec3234757d85cce2027c2371da2ead9b2284e602bb840ea2be78368687a20b2979f667a224f0f0c7e56e2b2aa7f84720c3021133a61f225e4072c03db1b98e784c1f"}]}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x4, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x31, 0x8, {0x0, 0x0, "633a342e1cbfdbfe36a27d8ae8d0e19dfce3624a1304259dccd273c9fa26b20932c4b45263"}}, @NL80211_WOWLAN_TCP_WAKE_MASK={0xab5, 0xb, "0499df2efd7eaf5402e2539342d35d3488f45d08da675046d695cb518214b7e23e0901e1fcb6c0e28e79665ec61771af0e1c3e7a7ca3df4f89a3a0041829f3feca8f0e99472345465418505c220d7e0fe655a9224905546b934c79b478cfaa8970afc34f37f2059b3a12c900530f84caf32e24ff3b57e4522ce64b0e838398deadef065db746bb399ebd2a0d2c81c79200ae98a997dbb3367b1ebcb2ecbaacddf5d53aa82208136283e1688603a09097316cfdf32c4f4181598806528aa9643d9a1d7dfb867a5648f2324d0409a9567062bce6fdad35f38e931157205b1915f77def5db1adf8fc4038c02f535886fbae72adc43e87a04f1548b450b87a3ec272dcb0c014426063e3a4fe36b0a2bda08e21329b81259973021eacf4f9274adeba054016a97d5ebd98a95b36917dc3fcb1c06f37260ece79c9446f84c3c20c3aad7ed0bf18b33c22ca8d647df12a24f007c97e3b0cfce3daeabf11a6b79c5ef9c43d545bb21e1fc802e5b7786bb0a42c393adf864add9f29a6910d6766031ebc2aa41d0d4fc5e32d5b57ba07e48f2b7f84b9e7cdf25e0e24d14763566ca86383dc3e422353945798752b6cfd36d156656257560bbbf13a312c002d640f4dd7c925b96e62772217470ccbfcbcba10253af07ed3d9528be067897d67b0d3d0ebabd293d39615ab4958777595cddb2ffed78e2d037700bdd672f2a8dae51f431f6b69d99c55bc86a76452267c5b70dbd97f35331a6179a3bbac828bedb359b81fa1b8a1e399ccb61b1364b0d560b032f7dc3fcfb1677ae4b28cd95885596c34fb4de581a20c330971188dce690c519536d535d430d9f1dc678e8644c0eb65bc4f8cf5a1a8ad388bab38dccd12a5e98af99382b89a5d361a6f659f98b009fb8068876a423cc083009d82b720f86c2e7e74cecb47e2988af3a433b6fef7be200e832a4914c8801415a35578e998bf787927736932e7646d59e8c22cc2a42076067bdfd5121aa543adf7d56c3ec92eb71fd2a1bd53de6d9dcf066a73f3170a403da904e8df8530919947190546a875dc54987eab812c7c2df15e7fd3953247b996dcdbcc6368ac9909d138f5d41161e9c0d4b79dd6d78f810cc729bdda2dcfe5193f161952b015e8f4f9049eb5d9f2bd020e90047487e04602aaaaa77608f6bcc947ef5a2e2d631472e0f3c59a87d9b2f32faabf9246e094d4598661421f21869058a9b2e594451c52404a33847a708d235cdead273c29d2d2ffae5789c10ccc3469b499c2cf44da94d7070ffacf4286bf7c1948d97a62cf517966c627a5bc2f3ab9224c9c06fb4bc6166ec01a7ce9e945ff8af4c84fd57cf8f08e148a904f5cd773ebb0be8e9a828d22eba7e43b10d11b32b41ab4986483e2d79e6779a63031d5dbfd45db602e3381fc62c12dfafc996cbd2dbecfad778f9fbd1861699c151e3fd874bdeda580118489d4aa3f93691810fb3f33226e239dd33bfd39233820aec08afa710b384eb29953d4f5ba97e7e00b543095ec2c03a1c85c82810665adc3a9ade124d70a9d8c8f5a22203c43e425baa0d51d5ea62d20eae5d39ba080a71cd15e99835ce802663b39abaddd9d8ffd5f0f8edccd470ee9d7fec2d62138d329adc4147f91c009e0eee6635f2cea723ec410a8834a2949288c21b15f95543c77820c619beae6ae6c406a06342f33f7526510eef67d75f8d8b2559cb28106e2a638d1f42b9c7587612831cc5b272f79da566bf5a44b1bc4b5f1f2c18458ed369039a29cf756751b6420658fbf5fe6d4afa5a3a7442873eb21d7b5b361b9ec1b0a1c970741864fc28d32f43601fa29158e46b242a7a55213d9fa46b6974f600a6f94efd1514ec8b1d095a9a73c0251f03f8062474d4f79d61db903c7c70cc4d825890f3c101a1dbd9de8e262c92a7c41015b2759635054388feb0e2db75283fd7a01966d39850a3f37f123daa7ac016968f189fb6f5aec690f2e65f686daac82a83d7629e08de32f03e3db9d78b014f5d6383ec8880771070b8a998dda6722a63c86b36bd7b1ad3ebc0880e74ce76e062fa62cccf4e1cb7a83c5c7cc485351ba87aa0fc3d48ac2924a18fd89212df2930503167f1c68c6485a60d688551d34fbad430b04b8738ff6598df901bc549b74f50d53ea7672b9446dde862bb6641c160f68c8f0434b23bfb1374675cedea3d5600aa78bd0905cccbb7dc109c0924985ed02316300353fd4a0fbe5ee9ad25f3125a1490a85eab24b94a8331020e23382c61b7ea822ae7dac581a1bc5f5c2095e45e3b6cd0cbd92ac5d5b0044cb663f9a80dad0e44708d166bd19c0b96d4bbb9c0d7640c990a7a9a81372ef5cfee0cdaf2af2ebfa07a8a99e0362025ab11ec18c8efd6d0c160d9184f85f665da3dd5dd79e841962a093a4fe9665acb9c91e4b4860dd5cd1c97ddece28a1db1b87cc8e8bd88e40b029dde432b6bc7174a9e5e34e1a9739eb901b98ac6a49dbd3ab59011b41ca179610dc71a73740c336b5408f72c0beeb8e4fe2bcb8837a3f5897109012f6026feed55d202585d8e4bb5bea5c6e7c1f57be6db944fb7207d4f9f7d4c0490e32fed2284518bdf5ec4a1c31ef0b23dc58f8d5ae1cf9f5c692bc6a478708f06ac73e4161fb05176bfa37f27007b7e2286ac2c2d096999f830dcd7c7ee1dd147bdceaf8545c8020df5291023ef57bcee0331c7789991baa6003cf5708cd552b30fd47921759597a3dbc192b5f4fd10d308c393949807ec657062aca6775f6e7169d3a7d2733cb2e6cdac12f881f1e5f33c6dd7db3f5cb33e9a593640c4c1bc649f64a9557d3bd16c04c7c83c88836f67d618aaf0b1546f3601cb3f74e56688c8b91c01979734b9b8f46e65383bf4ed7537f93a09d82e47d31d0cd9e9dd7e6cbf97429c240fd2079c003618b3f0517bfb923cf64cfa1d8a3eb4ca42d0faca4e3188be22b49304b8e146f90f526e968c64c25b21a3bef8e721dcc75a03965ebb866e75db0483e135282bf9478bee2fcfefdbeb2b4b31a4073f6f225ee578c1dc64bf05a050ef4554bd7ca839b5a21b73e1e2268ba89b0283b9da05b5294877b69d012971dacc96ebca646f2692968fe7acc7a07cd7ccaa4ee2270cd3a0e93d19728af345ce8c72dd7e073cc1f8c70d43bcacd6b473bb9e028896d1f8d95c7ba9f3903ab2585845b884ca95f01b0c8e8283c8abfdb3d007cd088afa97a64963860e8695c9158b4b349566376641510e3f789f99dd6270af743fbf5a48931e197ed5b6de2343441817be3de8a96bce92046a85545f3401fcb481a9c1fe958ce91f04df9d3f841b4d38e5f5dc04e13f2fbbf7a52767247e2dcb6d8ef433c4e2804a99064bbc3f7ad96c5b2e1022ae0c9d8ac775276ac9205f696cdc1172c894ff5f2006dac8811d340c54bdaae80d8b3fa99e6a2aec7be52f0c852abc37a701b6bc5701cf59000a16e1e28e8bc8c41a0ab57c1c8e84539a6bf354f62b03af1325869420bbb69c882e210e85a633d41c576f901eb7104f28266b1e4aeef4a0169854f18b4c5bfa3bbd9bf7a1b705d8211959bd3567a35bfa12fbb8c1b0168ce06f31925831cd734967ab98da2da09c935a369ec22a2a512d67b0a50802dded90cf7fa94c476c40af239641ebc252ca94f40cab339ea9629ff756a21774396e3d7af693df3eb9cc6fd358c959620e7728fc40e52d8a9df0d88a734ab12540ea47c7e86503a6bf0e5927d6cfdbe42c7fb9d00582824055845db2ac8958080a002c694d120a014b6a9b27eb7992f4d5731a10eaf16d0d17c29e9772c11ef08be2d7d971324c8cdf7f80ae10437e3a0ea64d8e1b7ea2237317f8e148cea9d88f6f22d59123e1e7931844cf842f4e4db6f1ded315627f5bf6e8308"}]}]}]}, 0xec4}}, 0x0) 03:34:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, r1, 0xc72ab9571f4318a3}, 0x14}}, 0x0) 03:34:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x11, 0x11, 0x0, 0x0) 03:34:47 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 03:34:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}}}}) 03:34:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000001400), 0x33, 0x0) 03:34:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x28, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}]}]}, 0x28}}, 0x0) 03:34:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 03:34:47 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000380)=0xffffffffffffffff, 0x4) [ 182.478756][T10766] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.542261][T10771] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:47 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000001e80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) 03:34:47 executing program 3: r0 = epoll_create(0x10001) epoll_pwait(r0, &(0x7f0000001080)=[{}], 0x1, 0x1, &(0x7f00000010c0), 0x8) 03:34:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2}, 0x40) 03:34:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000500)={'batadv0\x00'}) 03:34:47 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 03:34:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 03:34:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14}, 0x14}}, 0x0) 03:34:47 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='f2fs_gc_begin\x00'}, 0x10) 03:34:48 executing program 5: r0 = socket(0x1e, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xf0ff7f}}, 0x0) 03:34:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x28, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}]}]}, 0x28}}, 0x0) 03:34:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x9, &(0x7f0000000000)=@framed={{}, [@func, @map, @btf_id, @generic]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:34:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000001000)={&(0x7f0000000f40), 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14}, 0x14}}, 0x0) 03:34:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={0x28, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}]}]}, 0x28}}, 0x0) 03:34:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001100), 0x10}, 0x78) [ 182.967963][T10795] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. [ 183.032433][T10797] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. 03:34:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', 0x0}) [ 183.119984][T10804] tipc: Started in network mode [ 183.138324][T10804] tipc: Node identity aaaaaaaaaa1, cluster identity 4711 03:34:48 executing program 2: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 03:34:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 183.160978][T10804] tipc: Enabled bearer , priority 10 [ 183.196086][T10808] tipc: Enabling of bearer rejected, already enabled 03:34:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 03:34:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 03:34:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 03:34:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x9, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:34:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000001000)={&(0x7f0000000f40), 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14}, 0x14}}, 0x0) 03:34:48 executing program 2: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) 03:34:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0xf8, r1, 0xc72ab9571f4318a3, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xe4, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x60, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}]}]}, 0xf8}}, 0x0) 03:34:48 executing program 0: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000001940), 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001040)) 03:34:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:34:48 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000cc0)) 03:34:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x3f, 0x200, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x20, 0x1, 0x3ff, 0x12}}) 03:34:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xa, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [""]}, 0x20}}, 0x0) 03:34:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x26008091, 0x0, 0x0) 03:34:49 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x3, 0xf, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_ident={0x2, 0xa, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x3, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty}}]}, 0x78}}, 0x0) 03:34:49 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 03:34:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 03:34:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', 0x0}) 03:34:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x81) 03:34:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:34:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:34:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14}, 0x14}}, 0x0) [ 184.274661][ T3001] tipc: Node number set to 12233386 03:34:49 executing program 2: socketpair(0x11, 0xa, 0xfffffff7, &(0x7f0000000240)) 03:34:49 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080), 0x8) 03:34:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000740), 0x8) 03:34:49 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 03:34:49 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x3, 0xf, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_ident={0x2, 0xa, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x3, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty}}]}, 0x78}}, 0x0) 03:34:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 03:34:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x28, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}]}]}, 0x28}}, 0x0) 03:34:49 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080), 0x8) 03:34:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) 03:34:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x400c0) 03:34:50 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080), 0x8) 03:34:50 executing program 5: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x11, 0x0, 0x0) 03:34:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1, 0x0, 0x0, 0x3, 0xffff}}) 03:34:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:34:50 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/user\x00') 03:34:50 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080), 0x8) 03:34:50 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x3, 0xf, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_ident={0x2, 0xa, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x3, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty}}]}, 0x78}}, 0x0) 03:34:50 executing program 5: r0 = socket(0x1e, 0x5, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x40) 03:34:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0x1c}}, 0x0) 03:34:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 03:34:50 executing program 2: clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) pselect6(0x40, &(0x7f0000002780), &(0x7f00000027c0)={0x7}, 0x0, &(0x7f0000002880)={0x0, r0+10000000}, 0x0) 03:34:50 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') 03:34:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}]}]}, 0x28}}, 0x0) 03:34:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x8, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map={0x18, 0x4}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x1000, &(0x7f00000000c0)=""/4096, 0x41000, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0x14f7, 0x4}, 0x8, 0x10, &(0x7f0000001100)={0x2, 0x10, 0x7, 0x9}, 0x10}, 0x78) 03:34:50 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000010c0), 0x8) 03:34:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:34:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}]}]}, 0x28}}, 0x0) [ 185.574920][T10950] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) [ 185.688192][T10958] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:51 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x3, 0xf, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_ident={0x2, 0xa, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x3, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty}}]}, 0x78}}, 0x0) 03:34:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000540)={&(0x7f00000000c0)=@phonet={0x23, 0x0, 0x0, 0x1f}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="bb907fe49e14ee121a50493f88ca", 0xe}], 0x1}, 0x0) 03:34:51 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 03:34:51 executing program 5: socket$inet(0x2, 0xa, 0xd9) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) 03:34:51 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) 03:34:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0xa80}, 0x40) 03:34:51 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:34:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x8, &(0x7f0000000000)=@framed={{}, [@func, @map, @btf_id]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:34:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000001c0)) 03:34:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8}]}, 0x1c}}, 0x0) 03:34:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0x14f7, 0x4}, 0x8, 0x10, &(0x7f0000001100)={0x2, 0x10, 0x7, 0x9}, 0x10}, 0x78) 03:34:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'batadv_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x34}}, 0x0) 03:34:51 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:34:51 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, 0x0, 0x0) 03:34:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 03:34:51 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x9, 0x0, 0x0) 03:34:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x5, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}]}]}, 0x28}}, 0x0) [ 186.397684][T10999] tipc: Started in network mode [ 186.405859][T10999] tipc: Node identity aaaaaaaaaa3d, cluster identity 4711 [ 186.422721][T10999] tipc: Enabled bearer , priority 10 [ 186.437184][T11000] tipc: Enabling of bearer rejected, already enabled 03:34:51 executing program 0: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) [ 186.520101][T11006] tipc: Enabling of bearer rejected, failed to enable media 03:34:51 executing program 3: socketpair(0x10, 0x0, 0x8, &(0x7f0000000200)) 03:34:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xb, &(0x7f0000000100)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:34:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x9, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map, @btf_id, @generic]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x1000, &(0x7f00000000c0)=""/4096, 0x41000, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0x14f7, 0x4}, 0x8, 0x10, &(0x7f0000001100)={0x2, 0x10, 0x7, 0x9}, 0x10}, 0x78) [ 186.588632][T11012] tipc: Enabling of bearer rejected, failed to enable media 03:34:51 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "f625b8a65ffd8000661fe12508ed8b8654e67875a200ec6c", "f243be69cf9b08d3762b18a7b0aeb889f2c95c80b80ef94607e8286e27a57d62"}}}}}}, 0x0) 03:34:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x70}, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_4ADDR={0x5}]}, 0x4c}}, 0x0) 03:34:51 executing program 0: socket(0x2, 0xa, 0x1f) 03:34:52 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x9) 03:34:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, 0x0, 0x0) 03:34:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9}, 0x40) 03:34:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:34:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x0, 0xa, &(0x7f0000000740)=ANY=[], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@bridge_getvlan={0x20, 0x72, 0x0, 0x70bd29, 0x25dfdbff, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x80d0}, 0x8000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x0, &(0x7f00000002c0), &(0x7f0000000300)='GPL\x00', 0xc, 0xa5, &(0x7f0000000340)=""/165, 0x100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x3}, 0x10}, 0x78) 03:34:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:34:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TESTMODE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 03:34:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000200), 0x4) 03:34:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:34:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TESTMODE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TESTDATA={0x4}]}, 0x20}}, 0x0) 03:34:52 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000cc0)='nl80211\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000f40)='batadv\x00') 03:34:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x0) 03:34:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 03:34:52 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000003300)={&(0x7f0000003200), 0xc, &(0x7f00000032c0)={0x0}}, 0x0) 03:34:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000800)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:34:52 executing program 1: socket(0x52, 0x0, 0x0) 03:34:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x8, 0x401, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) 03:34:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, 0x0, 0x0) 03:34:52 executing program 3: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x1f517a28d32d282) 03:34:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={0x0}}, 0x0) [ 187.533697][ T3122] tipc: Node number set to 9939626 03:34:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x4}, 0x40) 03:34:52 executing program 1: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0xd1ecf132f3dec4ad) 03:34:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40448d0) 03:34:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 03:34:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000540)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void}}}, 0xfffffffffffffca5}}, 0x0) 03:34:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x10) 03:34:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24048004) 03:34:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000094c0)=[{{&(0x7f00000001c0)={0x2, 0x4e21, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) 03:34:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x20004000) 03:34:53 executing program 2: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0xd0ea30448eeddcef) 03:34:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0xc0) 03:34:53 executing program 4: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 03:34:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004040) 03:34:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 03:34:53 executing program 3: sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) 03:34:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) 03:34:53 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8000, 0x0) 03:34:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4800) 03:34:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x2000c8c0) 03:34:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004004) 03:34:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 03:34:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x6) 03:34:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4c040) 03:34:53 executing program 2: sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x0) 03:34:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4020010) 03:34:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8800) 03:34:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x80) 03:34:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44000) 03:34:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x10) 03:34:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4044000) 03:34:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x8000) 03:34:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_deladdrlabel={0x1c}, 0x1c}}, 0x0) 03:34:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44004) 03:34:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x4) 03:34:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x2c}}, 0x8010) 03:34:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 03:34:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x20000000) 03:34:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 03:34:54 executing program 3: sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, 0x0, 0x0) 03:34:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24040000) 03:34:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10) 03:34:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x880) 03:34:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x2c}}, 0x8800) 03:34:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@timestamping={{0x14}}], 0x18}, 0x0) 03:34:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 03:34:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000840) 03:34:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@mcast2}) 03:34:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000018) 03:34:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0xc9c0) 03:34:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x48004) 03:34:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008200), 0x0, 0x0) 03:34:54 executing program 2: sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0xd2b2b542d855e5e5) 03:34:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44040) 03:34:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x80) 03:34:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x800) 03:34:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002f40)={'tunl0\x00', 0x0}) 03:34:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x24000000) 03:34:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000004) 03:34:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 03:34:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 03:34:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000014) 03:34:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000800) 03:34:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x14) 03:34:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x60004000) 03:34:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x48004) 03:34:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000094c0), 0x0, 0x0) 03:34:55 executing program 4: r0 = socket(0x2, 0x3, 0xff) sendmmsg$sock(r0, &(0x7f00000001c0)=[{{&(0x7f0000000080)=@sco={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 03:34:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0x134}}, 0x4004) 03:34:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8c4) 03:34:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x44}}, 0x20000049) 03:34:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x80) [ 190.169443][T11220] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 03:34:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002000), 0x0, 0x40000) 03:34:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x41040) 03:34:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 03:34:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x91) 03:34:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20000000) 03:34:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x800) 03:34:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:34:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 03:34:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000) 03:34:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 03:34:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x80) 03:34:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x24000000) 03:34:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 03:34:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={0x0}}, 0x0) 03:34:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 03:34:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x52c}}, 0x4000001) 03:34:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x40) 03:34:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:34:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000090) 03:34:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000700)={0x0, 0x1, 0x6, @dev}, 0x10) 03:34:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0xf4}}, 0x40080) 03:34:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40004) 03:34:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000) 03:34:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 03:34:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc040) 03:34:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 03:34:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x90) 03:34:56 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x7394) 03:34:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="fc000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000203000000240001800f00010069620a6772657461703000000e0001006574683a"], 0xfc}}, 0x0) 03:34:56 executing program 5: socket(0x10, 0x2, 0x9) 03:34:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) [ 191.389318][T11285] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000004700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 03:34:56 executing program 2: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6b35060000000000140012800b0001006970766c616e0000040002d162000500040000000000000008000a00", @ANYRES32=r5, @ANYBLOB], 0x48}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00'}) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000180), 0x4) 03:34:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4, 0x0, 0x4}]}, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='xs_stream_read_data\x00', r0}, 0x10) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002840)={r1}) sendmsg$nl_route(r2, &(0x7f0000002940)={&(0x7f0000002880)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002900)={&(0x7f00000028c0)=ANY=[@ANYBLOB="140000001600160025bd7000fe06df2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x408}, 0xc095) [ 191.437570][T11285] tipc: Enabling of bearer rejected, illegal name 03:34:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) recvmmsg(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000300)=@nl=@unspec, 0x80, &(0x7f0000000380)=[{&(0x7f0000000400)=""/92, 0x5c}, {&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x3}, 0xbb}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)=""/102, 0x66}, {&(0x7f0000000500)=""/63, 0x3f}], 0x2, &(0x7f0000000580)=""/62, 0x3e}, 0x7f}, {{&(0x7f00000005c0)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000002880)=[{&(0x7f0000001700)=""/133, 0x85}, {&(0x7f00000017c0)=""/136, 0x88}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000000640)=""/69, 0x45}], 0x4}, 0x2}, {{&(0x7f00000028c0)=@hci, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000002940)=""/154, 0x9a}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a00)=""/172, 0xac}], 0x3, &(0x7f0000003b00)=""/125, 0x7d}, 0x2}, {{&(0x7f0000003b80)=@phonet, 0x80, &(0x7f0000004e40)=[{&(0x7f0000003c00)=""/4, 0x4}, {&(0x7f0000003c40)=""/130, 0x82}, {&(0x7f0000003d00)=""/4096, 0x1000}, {&(0x7f0000004d00)=""/243, 0xf3}, {&(0x7f0000004e00)=""/20, 0x14}], 0x5}, 0x3}], 0x5, 0x2, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf40800e59ba2700100e9000500010047"], 0x1}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, 0x1, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x74}}, 0x0) r2 = openat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) recvmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 191.499902][T11292] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.3'. [ 191.549754][T11292] tipc: Enabling of bearer rejected, illegal name [ 191.577136][T11296] IPVS: ftp: loaded support on port[0] = 21 03:34:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000080)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f00000000c0), 0x0, [{}, {}]}, 0x98) r4 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000001b700000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000080)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f00000000c0), 0x0, [{}, {}]}, 0x98) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRESOCT=r3, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x10000000, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001100251137b158650000000010000000", @ANYRES32=r8], 0x20}}, 0x0) 03:34:56 executing program 3: unshare(0x50000200) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, 0x0, 0x0) unshare(0x40020080) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9801e800", @ANYRES16=0x0, @ANYBLOB="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"], 0x198}, 0x1, 0x0, 0x0, 0x8010}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x98, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x50, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c7b2e03}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x27abd01e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x37c903da}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x817bff9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44c0195b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35b7577f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfe}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x80) unshare(0x40040080) [ 191.722753][ T35] audit: type=1804 audit(1612323296.886:2): pid=11301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir919066313/syzkaller.HOiMSW/87/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 03:34:57 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000040)=""/228, &(0x7f0000000140)=0xe4) accept4(r0, &(0x7f0000000180)=@ethernet={0x0, @random}, &(0x7f0000000200)=0x80, 0x800) [ 191.912102][T11322] IPVS: ftp: loaded support on port[0] = 21 [ 191.997056][T11329] IPVS: ftp: loaded support on port[0] = 21 03:34:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x800) 03:34:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001300)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001240), 0x0, &(0x7f0000001280)=[@mark={{0x14}}, @timestamping={{0x14}}, @txtime={{0x18}}], 0xfffffffffffffffb}, 0x0) 03:34:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 03:34:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[], 0x1c}}, 0x4004844) 03:34:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 03:34:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x24044080) [ 192.450823][T11329] IPVS: ftp: loaded support on port[0] = 21 [ 192.697398][T11296] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.958946][T11296] IPVS: ftp: loaded support on port[0] = 21 [ 193.484742][T11423] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000000) 03:34:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 03:34:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000000) 03:34:58 executing program 4: sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) 03:34:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004180), 0x0, 0x24000000) 03:34:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0xb8}}, 0x4000000) 03:34:58 executing program 1: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 03:34:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000000) 03:34:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0xf8}}, 0x8000) 03:34:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 03:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'erspan0\x00', 0x0}) 03:34:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004) 03:34:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x28cc7aba1f96051a) 03:34:59 executing program 4: socket$inet6(0xa, 0x873cd47702e460f9, 0x0) 03:34:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4000) 03:34:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 03:34:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x38}}, 0x40000) 03:34:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000094c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:34:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd0e}}, 0x0) 03:34:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 03:34:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x840) 03:34:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x2004c880) 03:34:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10) 03:34:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x4800) 03:34:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 03:34:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 03:34:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4000800) 03:34:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 03:34:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20000840) 03:34:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 03:34:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 03:34:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000080) 03:35:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4) 03:35:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x40) 03:35:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4054) 03:35:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40000) 03:35:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x40080) 03:35:00 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) 03:35:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0xa0}}, 0x20004000) 03:35:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 03:35:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x10) 03:35:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 03:35:00 executing program 1: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x28618702b507b94b) 03:35:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x68051) 03:35:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 03:35:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40) 03:35:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000100) 03:35:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 03:35:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x44040) 03:35:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:35:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002a80)={'syztnl0\x00', 0x0}) 03:35:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24008010) 03:35:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 03:35:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000014) 03:35:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000067c00)={0x0, [], 0x0, "e64aa0b4c5772e"}) 03:35:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4000000) 03:35:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 03:35:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 03:35:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x880) 03:35:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[], 0x118}}, 0x24000000) 03:35:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x880) 03:35:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x10) 03:35:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=ANY=[], 0xd8}}, 0x44) 03:35:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4001) 03:35:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x2000c000) 03:35:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x4000) 03:35:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f00000022c0)=ANY=[], 0x56c}}, 0x800) 03:35:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40) 03:35:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 03:35:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40040) 03:35:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x4000080) 03:35:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4048080) 03:35:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20040084) 03:35:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x15) 03:35:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 03:35:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40014) 03:35:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44080) 03:35:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[], 0x3c}}, 0x200040d4) 03:35:01 executing program 4: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) 03:35:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20048080) 03:35:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x4000828) 03:35:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000300)={@dev}, 0x14) 03:35:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40014) 03:35:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0xc0) 03:35:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000010) 03:35:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x24000000) 03:35:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:35:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x24000840) 03:35:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 03:35:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 03:35:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x20040000) 03:35:02 executing program 1: sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) 03:35:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x400c000) 03:35:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8000) 03:35:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 03:35:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 03:35:02 executing program 2: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x55d9f6f7d1ea2c1a) 03:35:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffffef7}}, 0x0) 03:35:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, 0x0, 0x0) 03:35:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x24004090) 03:35:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8804) 03:35:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000010) 03:35:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4040004) 03:35:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x800) 03:35:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x48000) 03:35:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[], 0x4c}}, 0x4) 03:35:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x8000) 03:35:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 03:35:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x804) 03:35:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x14) 03:35:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0, 0x44}}, 0x8001) 03:35:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x60) 03:35:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc0) 03:35:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 03:35:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20000040) 03:35:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x1) 03:35:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4044000) 03:35:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0xe0}}, 0x20000040) 03:35:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) 03:35:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x850) 03:35:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x800) 03:35:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000007c0)={0x0, 0x3, &(0x7f0000000540)={0x0}}, 0x400c040) 03:35:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4004) 03:35:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4048000) 03:35:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004000) 03:35:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000004) 03:35:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40000) 03:35:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:35:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40) 03:35:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x2000c054) 03:35:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8040) 03:35:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000005d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20040000) 03:35:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040) 03:35:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4000) 03:35:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44090) 03:35:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008811) 03:35:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)=ANY=[], 0x2c}}, 0x90) 03:35:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 03:35:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40080) 03:35:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:35:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000011) 03:35:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x1c}}, 0x8000) 03:35:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x7c}}, 0x80) 03:35:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0xc8}}, 0x4090) 03:35:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x40000c1) 03:35:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000) 03:35:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20050048) 03:35:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000090) 03:35:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x4044000) 03:35:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:35:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x8090) 03:35:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10008000) 03:35:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x8800) 03:35:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 03:35:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000540)=@xdp, 0x80) 03:35:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x5c}}, 0x4c04) 03:35:05 executing program 5: sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, 0x0, 0x6dcc4d0db3dfa090) 03:35:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xaee2e56f6a0f6e76) 03:35:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000094c0), 0x0, 0x2000c000) 03:35:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x54) 03:35:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x20040000) 03:35:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000) 03:35:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4048080) 03:35:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80) 03:35:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 03:35:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x4c}}, 0x880) 03:35:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) 03:35:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 03:35:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0x124}}, 0x41850) 03:35:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @hci, @vsock={0x28, 0x0, 0x0, @local}, @ipx={0x4, 0x0, 0x0, "12ced95dc389"}}) 03:35:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x4040004) 03:35:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20004084) 03:35:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x40) 03:35:05 executing program 3: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x98e89939f73da5cc) 03:35:05 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0xfffffffffffffe96) 03:35:05 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000040)=@buf) 03:35:05 executing program 0: bpf$MAP_UPDATE_BATCH(0xe, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x38) 03:35:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001cd0211000000080211"], 0x2f0}}, 0x0) 03:35:05 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) 03:35:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x70}}, 0x20000000) 03:35:06 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a1, 0x0) 03:35:06 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8902, &(0x7f0000000040)=@buf) 03:35:06 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5411, 0x0) 03:35:06 executing program 4: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8902, 0x0) 03:35:06 executing program 2: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8904, &(0x7f0000000040)=@buf) 03:35:06 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f0000000180), 0x4) 03:35:06 executing program 1: bpf$MAP_UPDATE_BATCH(0x1c, 0x0, 0x0) 03:35:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 03:35:06 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}}, 0x24000000) 03:35:06 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002080)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x40305828, 0x0) 03:35:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 03:35:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 03:35:06 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 03:35:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40001) 03:35:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 03:35:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 03:35:06 executing program 2: r0 = socket(0x2b, 0x1, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000040)=@buf={0x1, &(0x7f0000000080)='T'}) 03:35:06 executing program 1: bpf$MAP_UPDATE_BATCH(0x21, 0x0, 0x0) 03:35:06 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000000)=@buf) 03:35:06 executing program 0: bpf$MAP_UPDATE_BATCH(0x19, 0x0, 0x0) 03:35:06 executing program 4: socket(0x1d, 0x0, 0x1f) 03:35:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b04f7fffe010000000000000000000000000001e000000800000000800000000000000000000000000000000a"], 0xb8}}, 0x0) 03:35:06 executing program 3: r0 = socket(0x1e, 0x4, 0x0) connect$l2tp6(r0, 0x0, 0x0) 03:35:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000040)=@buf) 03:35:07 executing program 1: socket(0x10, 0x2, 0xd) 03:35:07 executing program 5: bpf$MAP_UPDATE_BATCH(0x11, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x38) 03:35:07 executing program 4: r0 = socket(0x1e, 0x4, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000340)) 03:35:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000040)=@buf={0x2f, &(0x7f0000000080)="54be6b0e032de9f5e708601e0334830e51e59d66589fc770fbc528d34e37de3b7b865a346ff8b6b35c0231dba295eb"}) 03:35:07 executing program 0: bpf$MAP_UPDATE_BATCH(0x9, 0x0, 0x0) 03:35:07 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x894b, &(0x7f0000000040)=@buf) 03:35:07 executing program 4: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8906, 0x0) 03:35:07 executing program 5: socket(0x2b, 0x1, 0x0) 03:35:07 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f0000000040)) 03:35:07 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8940, &(0x7f0000000040)=@buf) 03:35:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:35:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)}, 0x2140) 03:35:07 executing program 3: socket(0x8, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001100)='ethtool\x00') 03:35:07 executing program 4: connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 03:35:07 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 03:35:07 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x40049409, &(0x7f0000000040)=@buf) 03:35:07 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x28040000) getsockname$packet(r0, 0x0, &(0x7f0000000440)) 03:35:07 executing program 4: r0 = socket(0x1e, 0x4, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 03:35:07 executing program 5: bpf$MAP_UPDATE_BATCH(0x13, 0x0, 0x0) 03:35:07 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5421, &(0x7f0000000180)=@req={0x28, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_ivalue}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 03:35:07 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') 03:35:07 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000040)=@buf) 03:35:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfde6}, 0x22) 03:35:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xa, 0x1, @random="0ffffe9ccc27"}]}, 0x28}}, 0x0) 03:35:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 03:35:08 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f0000000180)) 03:35:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x5}, 0x40) 03:35:08 executing program 2: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8904, 0x0) 03:35:08 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x4020940d, &(0x7f0000000040)=@buf) 03:35:08 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x80108906, 0x0) 03:35:08 executing program 4: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x894c, 0x0) 03:35:08 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a1, &(0x7f0000000040)=@buf) 03:35:08 executing program 5: bpf$MAP_UPDATE_BATCH(0x1d, 0x0, 0x0) 03:35:08 executing program 1: socketpair(0x29, 0x0, 0x0, &(0x7f0000000040)) 03:35:08 executing program 2: r0 = socket(0x2b, 0x1, 0x0) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @private}}, 0x1e) 03:35:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 03:35:08 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}}, 0x0) 03:35:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4014) 03:35:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000080) 03:35:08 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f0000000040)=@buf) 03:35:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 03:35:08 executing program 4: bpf$MAP_UPDATE_BATCH(0x7, 0x0, 0x0) 03:35:08 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 03:35:08 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f0000000200)) 03:35:08 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 03:35:08 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 03:35:08 executing program 4: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8913, &(0x7f0000000040)=@buf) 03:35:09 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f0000001900), 0xc) 03:35:09 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000040)=@buf) 03:35:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x7) 03:35:09 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x20) 03:35:09 executing program 0: r0 = socket(0x1e, 0x4, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:35:09 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000015c0)) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 03:35:09 executing program 4: bpf$MAP_UPDATE_BATCH(0x17, 0x0, 0x0) 03:35:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newneigh={0x34, 0x1c, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xa, 0x1, @random="0ffffe9ccc27"}, @NDA_LLADDR={0xa, 0x2, @broadcast}]}, 0x34}}, 0x0) 03:35:09 executing program 5: r0 = socket(0x2, 0x3, 0xff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x30}]}, 0x10) 03:35:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0xffffffffffffffd0, 0x0}, 0x62) 03:35:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9}, 0x0) 03:35:09 executing program 4: bpf$MAP_UPDATE_BATCH(0xf, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x38) 03:35:09 executing program 1: bpf$MAP_UPDATE_BATCH(0x18, 0x0, 0x0) 03:35:09 executing program 5: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x7800) 03:35:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 03:35:10 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000003540)='l2tp\x00') 03:35:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f0000000040)=@req={0x28, &(0x7f0000000080)={'veth1_vlan\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}}) 03:35:10 executing program 5: bpf$MAP_UPDATE_BATCH(0x13, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x38) 03:35:10 executing program 0: bpf$MAP_UPDATE_BATCH(0x22, 0x0, 0x0) 03:35:10 executing program 4: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 03:35:10 executing program 3: bpf$MAP_UPDATE_BATCH(0x8, 0x0, 0x0) 03:35:10 executing program 2: bpf$MAP_UPDATE_BATCH(0x1d, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x38) 03:35:10 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000017c0)={&(0x7f00000015c0), 0xc, &(0x7f0000001780)={0x0}}, 0x0) 03:35:10 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) 03:35:10 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8982, &(0x7f0000000040)=@buf) 03:35:10 executing program 2: socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) 03:35:10 executing program 1: r0 = socket(0x2b, 0x1, 0x0) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) 03:35:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 03:35:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x62, 0x0}, 0x0) 03:35:10 executing program 4: socket(0x1d, 0x0, 0x7f) 03:35:10 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) 03:35:10 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8983, &(0x7f0000000040)=@buf) 03:35:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x30, r1, 0x421, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_WDEV={0xc}]}, 0x30}}, 0x0) 03:35:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000004c0)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 03:35:11 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48864) 03:35:11 executing program 4: socket(0x15, 0x5, 0x10001) 03:35:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40002140) 03:35:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x0, 0x0, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:11 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) 03:35:11 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5460, 0x0) 03:35:11 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000007540)) 03:35:11 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001740)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:35:11 executing program 0: pselect6(0x46, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, 0x0) 03:35:11 executing program 3: bpf$MAP_UPDATE_BATCH(0xf, 0x0, 0x0) 03:35:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 03:35:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:35:11 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8983, 0x0) 03:35:11 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14}, 0x14}}, 0x24042004) 03:35:11 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:11 executing program 3: socket(0x2b, 0x1, 0x8) 03:35:11 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000040)=@buf) 03:35:11 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5421, &(0x7f0000000040)=@buf) 03:35:11 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002080)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x10, 0x0) 03:35:11 executing program 1: socket(0x8, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$ethtool(0x0) 03:35:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe}, 0x40) 03:35:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:35:11 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000140)}], 0x2}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan1\x00'}) 03:35:11 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x541b, 0x0) 03:35:12 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x20000010) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000ac0)={'team0\x00'}) 03:35:12 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x2, &(0x7f0000000040)=@buf) 03:35:12 executing program 2: bpf$MAP_UPDATE_BATCH(0x3, 0x0, 0x0) 03:35:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001cd0211000000080211"], 0x2f0}}, 0x0) 03:35:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000040)=@buf={0x4, &(0x7f0000000080)="54be6b0e"}) 03:35:12 executing program 5: socket(0x1e, 0x0, 0x8001) 03:35:12 executing program 4: bpf$MAP_UPDATE_BATCH(0x4, 0x0, 0x0) 03:35:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:12 executing program 2: r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x1) 03:35:12 executing program 0: r0 = socket(0x18, 0x8003, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x4) 03:35:12 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 03:35:12 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000200)=0xaee, 0x4) 03:35:12 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 03:35:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x3, 0x0, 0x0) 03:35:12 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 03:35:12 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) 03:35:12 executing program 4: r0 = socket(0x18, 0x2, 0x0) shutdown(r0, 0x1) sendto(r0, 0x0, 0x0, 0x400, 0x0, 0x0) 03:35:12 executing program 5: socket$inet(0x2, 0x3, 0x0) select(0x40, &(0x7f00000000c0)={0xfffffffffffffffd}, 0x0, 0x0, 0x0) 03:35:12 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000)=0xffffd5c2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1}, 0xc) 03:35:12 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x3}, 0xc) 03:35:12 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 03:35:12 executing program 0: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 03:35:12 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) listen(r0, 0x0) accept$inet(r0, 0x0, 0x0) 03:35:13 executing program 3: r0 = socket(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 03:35:13 executing program 1: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 03:35:13 executing program 2: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000140), 0x4) 03:35:13 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)=@in, 0xffffffffffffff18, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/13, 0xd}, {&(0x7f0000000100)=""/246, 0xf6}], 0x10000062, &(0x7f0000000240)=""/131, 0x7b}, 0x0) 03:35:13 executing program 3: r0 = socket(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x18, 0x3}, 0xc) 03:35:13 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x3}, 0xc) 03:35:13 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 03:35:13 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x18}, 0xc) 03:35:13 executing program 5: r0 = socket(0x18, 0x3, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 03:35:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 03:35:13 executing program 0: r0 = socket(0x18, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:14 executing program 4: socket$inet(0x2, 0xd36e39b0297704, 0x0) 03:35:14 executing program 1: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040), 0x4) 03:35:14 executing program 2: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0}, 0x1) 03:35:14 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000c80)={&(0x7f0000000580)=@in, 0xc, 0x0, 0x0, &(0x7f00000009c0)=[{0x10}, {0x10}], 0x20}, 0x0) 03:35:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x1, 0x0, 0x0) 03:35:14 executing program 0: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), 0x4) 03:35:14 executing program 2: r0 = socket(0x18, 0x8003, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000040), 0x4) 03:35:14 executing program 3: r0 = socket(0x18, 0x8003, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000040), 0x4) 03:35:14 executing program 0: r0 = socket(0x1, 0x1, 0x0) recvfrom(r0, &(0x7f0000000080)=""/127, 0xffffffffffffff55, 0x0, 0x0, 0x0) 03:35:14 executing program 1: r0 = socket(0x18, 0x8003, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000), 0x0) 03:35:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000300)=0x200, 0x4) sendto(r0, &(0x7f0000000880)="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", 0x201, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 03:35:14 executing program 4: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000040), 0x4) 03:35:14 executing program 0: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000040), 0x4) 03:35:14 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in={0x2, 0x2}, 0xc) 03:35:14 executing program 1: r0 = socket(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 03:35:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x3}, 0xc) 03:35:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:35:14 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[], 0x3ef) 03:35:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="8b6366efe54aa62e2daed2419f38b3d5839947443d1bfa5cfe0624aaac8a2adecb254df8bc299d91ea54242ff1c65808ce469ac411f9df20b7e098476097ff995ed08cc2a714fca061a06cf9f99beb7814419a04bbeb881e2e90ccc1e1030c5d383dca26bbbda200eb8a81cdbc4dccd6476f7dbba2390175a838f6e41f85f70538ada31d5c2036879a87eb558ffcd4457eeaf28666e71652f2", 0x99}], 0x1}, 0x0) 03:35:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="8b6366efe54aa62e2daed2419f38b3d5839947443d1bfa5cfe0624aaac8a2adecb254df8bc299d91ea54242ff1c65808ce469ac411f9df20b7e098476097ff995ed08cc2a714fca061a06cf9f99beb7814419a04bbeb881e2e90ccc1e1030c5d383dca26bbbda200eb8a81cdbc4dccd6476f7dbba2390175a838f6e41f85f70538ada31d5c2036879a87eb558ffcd4457eeaf28666e71652f2d3f82e4f3d6eb369298ed545ce38c8652431a08cc0a1a6d5f578c8ee9e93ea860cf1278de3ecd1ff309d9f498cc59f7c39d9", 0xcb}, {&(0x7f0000000bc0)="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", 0x4aa}], 0x2}, 0x0) 03:35:14 executing program 4: syz_emit_ethernet(0xfff, &(0x7f0000000380)={@local, @local, @val, {@ipv6}}, 0x0) 03:35:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="8b6366efe54aa62e2daed2419f38b3d5839947443d1bfa5cfe0624aaac8a2adecb254df8bc299d91ea54242ff1c65808ce469ac411f9df20b7e098476097ff995ed08cc2a714fca061a06cf9f99beb7814419a04bbeb881e2e90ccc1e1030c5d383dca26bbbda200eb8a81cdbc4dccd6476f7dbba2390175a838f6e41f85f70538ada31d5c", 0x85}], 0x1}, 0x0) 03:35:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 03:35:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000bc0)="bc7396d212c29d1f305441c40d1a3c8af2fa9ab7cb7993e81d24b25e15a4bb2eae7576795ddd5492e43de9a6", 0x2c}], 0x1}, 0x0) 03:35:14 executing program 0: syz_emit_ethernet(0x11d6, &(0x7f0000000380)={@local, @local, @val, {@ipv6}}, 0x0) 03:35:14 executing program 3: syz_emit_ethernet(0x68, &(0x7f0000000380)={@local, @local, @val, {@ipv6}}, 0x0) 03:35:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000300), 0x94) 03:35:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:35:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000180)="84", 0x1}], 0x1}, 0x0) 03:35:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="8b6366efe54aa62e2daed2419f38b3d5839947443d1bfa5cfe0624aaac8a2adecb254df8bc299d91ea54242ff1c65808ce469ac411f9df20b7e098476097ff995ed08cc2a714fca061a06cf9f99beb7814419a04bbeb881e2e90ccc1e1030c5d383dca26bbbda200eb8a81cdbc4dccd6476f7dbba2", 0x75}], 0x1}, 0x0) 03:35:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 03:35:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="8b6366efe54aa62e2daed2419f38b3d5839947443d1bfa5cfe0624aaac8a2adecb254df8bc299d91ea54242ff1c65808ce469ac411f9df20b7e098476097ff995ed08cc2a714fca061a06cf9f99beb7814419a04bbeb881e2e90ccc1e1030c5d383dca26bbbda200eb8a81cdbc4dccd6476f7dbba2390175a838f6e41f85f70538ada31d5c2036879a87eb558ffcd4457eeaf28666e71652f2d3f82e4f3d6eb369298ed545ce38c8652431a08cc0a1a6d5f578c8ee9e93ea860cf1278de3ecd1ff309d9f498cc59f7c39d9", 0xcb}, {&(0x7f0000000bc0)="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", 0x4aa}], 0x2}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 03:35:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:35:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)="20aca9ce5c5ebc1007124d0573915086a184099d713076804ce95417e3527acb5fafb4725e43a49bb31a0cbb1c6775df50bca4963be60f27d799228249186e4d53edf3f7b60991d39295a25a72a96c9dbd305762f79f62f335e7c8245926f924f7065de79d0a738a5a981c8794d5d682121984a464265a14677325e5617023660926891469baac399a0f77e802faec0f3cf000bd667b1c8dcb999dcac8a7ed4a1f9a925a1570cbdf3f98b275295fdb87893e5b4efe84b1cc999b717b05631f212872cd62a85e77", 0xc7}, {&(0x7f0000000240)="f0292f7eaa2f359e4901e86daf085aa96354d4cab1264325a2c0838e5aaa5570433129460df4e83db09197ba108fcbb5d3c8192e1a2b4f675fe2ea62d096c76b2e051c852b143bf115d185f69eab4951643305e560", 0x55}, {&(0x7f0000000880)="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", 0xf71}], 0x3}, 0x0) 03:35:15 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 03:35:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)="20aca9ce5c5ebc1007124d0573915086a184099d713076804ce95417e3527acb5fafb4725e43a49bb31a0cbb1c6775df50bca4963be60f27d799228249186e4d53edf3f7b60991d39295a25a72a96c9dbd305762f79f62f335e7c8245926f924f7065de79d0a738a5a981c8794d5d682121984a464265a14677325e5617023660926891469baac399a0f77e802faec0f3cf000bd667b1c8dcb999dcac8a7ed4a1f9a925a1570cbdf3f98b275295fdb87893e5b4efe84b1cc999b717b05631f212872cd62", 0xc4}, {&(0x7f0000000240)="f0292f7eaa2f359e4901e86daf085aa96354d4cab1264325a2c0838e5aaa5570433129460df4e83db09197ba108fcbb5d3c8192e1a2b4f675fe2ea62d096c76b2e051c852b143bf115d185f69eab4951643305e560", 0x55}, {&(0x7f0000000880)="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", 0xccb}], 0x3}, 0x0) 03:35:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="8b6366efe5", 0x5}], 0x1}, 0x0) 03:35:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="38d4684e16baea5618cbdab0abf03881e52d3f7b020fb4e7309d5176e20dfc31d5492f86d90f83a6b8d7b19949b796f2fda8c6bb6f71302202699dfe740441fbb63fde875713079117fe320b9108411168b7e3a05e8600c8173bc202450f6a620971e1aecc55aba468599ba6c0815cf3e95527dacc", 0x75}], 0x1}, 0x0) 03:35:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f00000000c0)={@multicast2}, 0xc) 03:35:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 03:35:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0xdb, &(0x7f0000000740)=""/219, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 03:35:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='GPL\x00', 0x40, 0xdb, &(0x7f0000000740)=""/219, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:35:15 executing program 2: socketpair(0x0, 0xb46756d23dfecb, 0x0, 0x0) 03:35:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 03:35:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x1, &(0x7f0000000600)=@raw=[@generic], &(0x7f0000000640)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x2, &(0x7f0000000600)=@raw=[@generic, @call], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:16 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x2, &(0x7f0000000600)=@raw=[@generic={0x0, 0x0, 0x3}, @func], &(0x7f0000000640)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x6, 0x5}, 0x8, 0x10, 0x0}, 0x78) 03:35:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x1, &(0x7f0000000600)=@raw=[@generic], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 03:35:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x1, &(0x7f0000000600)=@raw=[@generic], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x1, &(0x7f0000000600)=@raw=[@generic], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x2, &(0x7f0000000600)=@raw=[@generic, @func], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:16 executing program 0: getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000000)=0x4, &(0x7f0000000040)=0x4) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000280)=0x80000001, &(0x7f00000002c0)=0x4) r0 = socket(0x0, 0x800, 0x765d) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000400), &(0x7f0000000440)=0x4) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000480)=0x3ff, 0x4) 03:35:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x2, &(0x7f0000000600)=@raw=[@generic, @call], &(0x7f0000000640)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x2, &(0x7f0000000600)=@raw=[@generic={0x5, 0x7, 0x3, 0x4, 0x3}, @call={0x85, 0x0, 0x0, 0xb}], &(0x7f0000000640)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x6, 0x1, 0x1}, 0x10}, 0x78) 03:35:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 03:35:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000021000511d25a80648c63940d0124fc6004000f400a0003040000000037153e370a000180038f68ef0182", 0x2e}], 0x1}, 0x0) 03:35:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)='2', 0x1}], 0x1, &(0x7f0000000480)=[@prinfo={0x14, 0x84, 0x7, {0x2}}, @sndrcv={0x2c}], 0x40}, 0x0) 03:35:16 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adf394be96e420357c1e4727a6dcb164d69d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @private}, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x8000) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) 03:35:17 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001f000574d25a80648c63940d0224fc6010060bd90a0002000200000037153e370a00018004000007d1bd", 0x2e}], 0x1}, 0x0) [ 211.755223][T12395] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:35:17 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000001c0)={0x0, 0x0, "a97b32", 0xd8}) 03:35:17 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x60) 03:35:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 03:35:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) [ 211.923345][T12404] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:17 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 03:35:17 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x20) 03:35:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 03:35:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000026c0), &(0x7f0000002700)=0x10) 03:35:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004840)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000004880)=@file={0x1, './file1\x00'}, 0x6e) [ 212.102936][T12416] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:17 executing program 1: r0 = epoll_create1(0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 03:35:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f00000028c0)) 03:35:17 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001f000574d25a80648c63940d0224fc6010060bd90a0002000200000037153e370a00018004000007d1bd", 0x2e}], 0x1}, 0x0) 03:35:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 03:35:17 executing program 2: sendto$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff6b, 0x0, 0x0, 0x0) 03:35:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f00000007c0), 0x0, 0x0) 03:35:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 212.485068][T12437] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000001640)) 03:35:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'wg0\x00', 0x0}) 03:35:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, 0x0) 03:35:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 03:35:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 03:35:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) 03:35:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/60, 0x3c}, {&(0x7f0000000300)=""/141, 0x8d}], 0x2, 0x0, 0x0, 0xe3013080}}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x2330}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005900)=[{&(0x7f0000004840)=""/4096, 0x1000}], 0x1}}], 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 03:35:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000002700)) 03:35:18 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 03:35:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x100, 0x0, 0x0) [ 212.846904][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 212.897651][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000036c0), 0x4) 03:35:18 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002140)='ns/pid\x00') 03:35:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vlan0\x00'}}}}}, 0x34}}, 0x0) 03:35:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x6, &(0x7f00000000c0)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 03:35:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000004140)=""/66, 0x42}], 0x1430}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005900)=[{&(0x7f0000004840)=""/4096, 0x1000}], 0x1}}], 0x4, 0x0, 0x0) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 03:35:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xa, [@var={0x8, 0x0, 0x0, 0xe, 0x2}, @union]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/237, 0x3e, 0xed, 0x1}, 0x20) 03:35:18 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 213.152208][T12473] tipc: Enabled bearer , priority 0 [ 213.178822][T12476] tipc: Enabling of bearer rejected, already enabled 03:35:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}, {}]}]}}, &(0x7f0000000100)=""/237, 0x3e, 0xed, 0x1}, 0x20) 03:35:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:35:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vlan0\x00'}}}}}, 0x34}}, 0x0) 03:35:18 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 03:35:18 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000140)="8f412680d0fabca2dfef7be6c81a9e523c07537c75124c5efd", 0x19}], 0x2}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan1\x00'}) 03:35:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20084) [ 213.787437][T12496] tipc: Enabling of bearer rejected, already enabled 03:35:19 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@random="45f835d207a8", @broadcast, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="3428af147405", "", @remote, "fc1ba71dfe796e25d8c65151ca524e8e"}}}}, 0x0) 03:35:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)="20aca9ce5c5ebc1007124d0573915086a184099d713076804ce95417e3527acb5fafb4725e43a49bb31a0cbb1c6775df50bca4963be60f27d799228249186e4d53edf3f7b60991d39295a25a72a96c9dbd305762f79f62f335e7c8245926f924f7065de79d0a738a5a981c8794d5d682121984a464265a14677325e5617023660926891469baac399a0f77e802faec0f3cf000bd667b1c8dcb999dcac8a7ed4a1f9a925a1570cbdf3f98b275295fdb87893e5b4efe84b1cc999b717b05631f212872cd62", 0xc4}, {&(0x7f0000000240)="f0292f7eaa2f359e4901e86daf085aa96354d4cab1264325a2c0838e5aaa5570433129460df4e83db09197ba108fcbb5d3c8192e1a2b4f675fe2ea62d096c76b2e051c852b143bf115d185f69eab4951643305e560", 0x55}, {&(0x7f0000000880)="073949f64f6b0bc119fd50091c65d7c731851ad2661308787b2965ab5f53dc7e1ca3dcff121a14d4dd57b1705842520ec8d2c53f47e0c78716cc5907c1ba5d314d8a1f615e764e8ee84319f0ed3d03169c96901e59b925d8f9341cabf8598589d16a102dbdf1dbd6b6835754ad069133e94a45377f4a412aefa6efc6e369349b99e74ed7263f0f6021c321b5362857a189178806bf1ba0ce5f21a34429325010a5d794b8902b06dc879260fde1dec1d2d04a5445c29d1c2af35e266a9e17b8ac60e7179aa74c0f0faedf20e3d65c8b6b853429903ef5e959b1ffc0ad795712cae889b816deb83692d7a6fd8345cc1adffc87e900cb783e28c4814a5300cfd68c3d8daa0cbf2f8e5b2314c2b0ca951a44ecd884e2a4f5e002a382949f4fb8bce3c28da86ae37e1b416f6ad052eda7fabf7fd2b2cfe8587ddc87c7e1733778effbdc2530814f4ff3158d895ea98d623f67cfbfbb95e1ab5fa3a5cb9693bc4cecb888fad935b90dd33294159b928b491529200d512055948bfd59009bc5a100f4852aa054d60a12dfe485614f5b64a09a8cfd9186b0ca5b27d8847be91ada2e2fb5892621fc911ab3bd56f4f67ac73c4bd5b509fdefcdf89e2bc2e9038363eb044ae73905017e5dad9412f558137ada08b96ac762332872e5adda76870d2df5f71dc69aa5f5707e8d9bcfda5f9b3502966e19e60d6ae37853a70edc091ca46d3ee742a4e66147cacd2f51f4fff482356d1f8d25fa591519d8f2aff7df74d60dbabc046f67df8dfa662333cdc9a29337f56d755a47b9f9af33ef098998eb7e3d0f59a169358265afc4ace1a44d0d87736904cd611ccf2d98a05748926fbf078d8646a019b50a01ed6c78a1f5d4b3f994141d3da2cd4049c2854f5bf9c0fbe567c732cdfc0c643a696969540a70f407f30ebc58f0df9bb7d299f5b1de691115c2d1e7161df2e52719ea0f1c9d6cd758de45cb4b19447ab5b6f2adf1739fefd34cc51d3fc537bae1a8cf55ae193db08af51eee942c70854bc0879c3b01bc3b7cae75a1a0b89e897337d30671fb2cbe36859780344ea16410104dedbd731f88ce86123b45ad9f9e96e955db3a6ed9ebfa65400f3297eaa8ff64f4c18d775f9e0c3be2ce07a4bfa2a5242986d2cfdab5d0627940f12e00a6d477541722f37a42f9a502def62e71267130410b96070cdeb7981d0be18b6a00fba3d8892d2bf84ddc5effa791776edbfebcf3c46c0a42395421d1721f25fb5a00e2ef10fb3694246bb577d7aae60db1be6403f5b92b4caea3e02747047fcbf5bcb745f130367ea86cf6eeeae188712eeaabe7277f0f87f6745529a1a6d1b3d39086bc8fdbb23128234496cdc6254ffe8889e986c28d052b39e976e62a91e58c4f6ca628554adedeb17e7a498ee9037b972aa40dfe8a5d21dc163b7333276969e49a1057825b1606ed653a20a6564a327fc4cda3e1b4ede6c41a5bc745439d6c97341417c43df23dd7ffb0274837996906acf807b7e68ad97815f44c956ad8e8158ad203fd5add07abc87f3fda96237024611324f2828fb0458f131bc40498549ec5d750e79f23b14cf68060b0c7edb2cac9d2297d2d207a824a7d8dcc8cd083f4d7aea3bb4c7f19470eddd6e287048955660523ddc5d8285b6123ed31f2a00760f2540d7e5216caecb33ac9b03a0231a5806427957d43061cd6fabb4cfe589fc78b0230b9efce8f84fa9bcaba5cdcb4c1fdff5d85af652abc3762d370936698c10dd845808389eb92011b43e237f51ff6b8d5fb32c63ee6d2bf3bd2396d84ba4d312056eb679c73e3aefe5290250c9082cfaa2cf4ee326ee43230863aebd100e97271bf1781a4c1328a379b8d7cfe7e15668ac33102ee7c32f5ed4554b9bde4298d49340874210788edb6950534f34b1fe89143fe2918138d4248b48d7cfb3481714fd097110a5e3657cb59c964a22e3df3a011bec18b1e178c05b2f79a70ec16bf8a60a1ddcb2cb6651885318c2f76a81d5d817395014f7bc04ece05e22dd900a97e28175808d1cd5e3f191ba2181137a2fdea158b30ce6309bf1b541b3afdd47d0991528dcb1f641c7d8c33bbd9575bbb4f6f3bfc2822b0566dbbf0b6b6dd96b00dfb931ad4d1e0340e0dba7e4525fdc5029170cc322ccbba4820c3ae2db1d73ba90631b06eabdcc0aa1c5bab9c6f653558a066735e10c80d4fa52344f99d173f5e85df261655b37b00f6ac89ea598ad2f9344d1cacddaba971622c73084deabb8edf0e10e19ffbad3e7c2e5734540fce9b48bf6695fe1dc461e9bd6f9dd8e5303f139e15300678c763ef0bd8ae7af84f15308585f7cf78911f109c66d03a63520b654fb1ff621ec7b44eea900376990fc641462cb74342abb1aeef0a7444007a205bdb509dad18fb0029652852523b13ce70aaa6084d61e179041eb4f7b7d70ff2e58a383c7cc5e3696fe242ce05c6a7a787bf73084e69e2a94a19033fcd2e095e0bbbba1570318e2d4f42f4400c439cd3ebc06c423033042140ff5a85a61751d280e387971ee00583f95bc5dfd2323b633f8474b68a81d77cf71ab34a63fa6865128f3502e30b63d80a0100f8ba9a179de4354451d38d154f708a1222ab66621779b7d6083fdec7ec549a2293fe06c0b6c1a54cf6b35f367f78eab2118186302487af5bd979ac1b16f20fc90020a7905c3402d0831538a94e9edadcd997ed6a0f2cb129472a5aaf2dac8c9ae4e6a1ed163c673e2d31580c0c0807a7752c04e243cfb668334031f840b7e3e255942d92be1f84f4642af060b08ea5605cd4c48ae46682b5043fa52c3b4268c1e235ab7721b1a715575309cb96610a522fe4c5510748648aa0beb38267dbd64879e7eb8c8bd1a0bd0a9131805d323270ce40b5c1c5ea43c83d108e721d3de2186cbd48153be70b1456fa289f20d81496c2b4503ccdb5cc4f931aa6ff64afb2f40ba51e4ad8a00eb857b339791fc8c0b8dd8f6ba71231fe091631089b2209efd0371f7069f48846e902d3f926e8af02c7d46a3aafc6e77113f7d2730953db23862277b7dfd08afa0e6ca187fbc13a360867186005153b5a1926379038a0fa28c535636ae69e5c495e07f2d3cb125a2094e7cea22fcd244c48dd29df97883b5f3bfb84fb9f2a02354b66500493e2fe2781bb3bc46ca65d34b5faddf25350bb6754db5523d9bb69ec7a857cd0c43dd7a939fb4687b6dd7062a678761bbe1980f10dc8c8f48b924e741bcee26a653157e54b8d7a620be766223e6a228c31aac25a85c20954843270914c169ff207773cf1dad043cc3bfac62048911cdd920f031ae29c895bf7c38c28d59dfcfc4f497db3f1c139af7d55935a2428894166c961bd00c4212c3f93d29d403949362adb226474764f7142ead810de08e2d97d1f4375e29906a69def4b5c289e79a9f0016e8f6de91ce01cf160bffdf178055f06c23a2ec3012ffdea4b80abedb34cdfa92b0d4a709cc681605532529de5b9c01fac7cb393ee8f58f1727042fb3d5f5e0f72ee71bd82b52026da5e0fc5126c1a85f2c727a262cb20a1a92db7ca328740f22a9840ecc8bf32066d9333a5e02cfe71c9718d1f9c349df344ae90d8d18228c72027673accab385b49b6a75b00dbab1d143a3adfba0d212b6c5b87695a823cbf5022b759879438eab426968bbbcb2d4adffdd40f7bbbededa1dc789c9ae773f3195549c761da63402817c994507f642b1fc62dd9adc53a4ef65164b5590a9e99fbd28b417ae3f12ad69bda51c8bc5467be3ad032be64ac2af6ed67d83082fa5534d93896ea427353bc9aef4344780ea0b3629a120867b8bd001917b02bf12527c67b18be2fa9412ee85496ddf54e6fe998fb446ae006bb0aa73f3525960ca2702273501ecd9e5640638668156f47b23a32f810e9746186aa21e9cab04c0e2d54bbfb2e400268e15cfcc254ef5a6b273a1af0cea456af5e8e50cb9a2678ab3e58915e595cc1cc01c23f8d8cb9b7680a63265b23ec356cd63b90941cf85f93bda94496f576a427b47e5f2155645caed2f826a4fd0d7d604fa2d72eab135c800804f319f81a9732985e504754eeb75900f4e5261e12bced6db1b444e6abfeb6b0bb106a53a83cb9aca17135bb86418bb460f480949495fe1562bb23b27a43d0339059980b14fffa5e734b3e7e83b6c291fd701675c1f2e106007c9138ec4094c18b54a524d3c185bc4c172541a1f192ba86e5c73f3aeb6e3c14cb298ee0131f2a914d0d7194db23f0931a854717ff132ce5e5040d57c46b8da19c8b25e2bf604820c9a0e22dc99153e76a1fda42b6ab14f08feabe306fff522cdca8af073b3a14524764606b6ad70fb4c1a2687fe039cbebd444f147eb1abd74338289c91916777c519819a5a15592b1999f592e657a19af706c385741c5c85dac17eb88eb9ca0fd906790c6ccb067bc350ad38c3f5af1d2768139954f3525dd0de01f2670e020201b4c61ebbdf448b6675c9fe786a9d3c4f54b4a0db65de419fcf89f16097e4a0483abd91c29cee9ca8852ae6d46711a138d2da886cfede7004fc4db196a2ab5ab53baded79c56212e184525896ba4bfe151817ed199fcd4b39d7cda9bab902bb5587009b91ddd9813afa67a569c6787e9cc1d3f30f8884de781815d789af96960be1d9bf79a38be493c8ccf6a5acd01fc8364b2eb94814e530082cf0634dbd3db6ba7a9edd9b02e3a817386a456ab23ac4e8ccf407125e2b6f3f6c8ff8c82a9ee5e2562bfe6425b20fb9b98f911cc50aa7562828d072700b39a6450a63d92ced4aa9fac3abf2221c51f000646f313d7baed5e0be6752a3fb887cf314c377eb38330d0ddfa6250f7656a999ad78e7b43477c3f389657932fd94b8455ff7b4452175aeac1ee346adb433a515dfbc5dc7671a981b9567d7871c0f834650aed4f750e2c86483fb9684c3748a4b392726b1e9bd272cc9ac40a07d672fef0233f1b5fd04ca42aba8a469d46e859031c2660f01f35ed059fb8333f54366121be26d0f8e082d8313f2a57fb9926ff05143a2cf7da7734de8ed9a0383bda74780ffe1c5855a1a738747151cd65784124c198ee62b8a3aae1945c16c4fa640f539ac4813d71b9bf20aa6362b9fc3c3b0ec813b8678ef36c7c272b73e3f7ac207e575a59ed1a4a578f4b1e5a0e6bd375a7075151835dbe69d01b3a124efd6ecf07428007661f1f4dc975be85de005bf04f1186036987c72218c9151fc42ae8f463b4ed06f895df95e4d9ecea45c978a5b3ba7994f3c383934202b3fdc7875a26da489865d907d83a478507e435a7cbccc0a465df21ec8f651b9774de45591867ca2473928b3ae7335d8a8e0dc06f3212e677cd12e0551b97b2e0186f5f9a3e876f0c9b716474cb0f092e6ea2fdc8a6e5cf672f41e4850d2a5e012c12574a5d01186f3ef0d74b94560b7be4facf508000fde4b3befdaad62079d17145046be253ddcf52c4a3bb29ac64ff71f42a74a1df66f0024b6a098ff9f01932b1493a7e9ab4a8c17c1926ac8e64165fe9bd1f847b8ad8255b55707efd4324cd6cae0eeea27bdbe3252cee056757aacc684dcf70f4745eeda4b4b4acee8e3b9ba13cd2f623efdc932ff1c8ad2ae2fe0b", 0xf74}], 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c"], 0x2c}, 0x0) 03:35:19 executing program 5: r0 = socket(0x2, 0x3, 0xff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x2, 0x0, 0x0, 0xfffffff7}]}, 0x10) 03:35:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2, &(0x7f00000012c0)=[{0x18, 0x0, 0x0, 'H'}, {0x10}], 0x28}, 0x0) 03:35:19 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff}, 0x6) 03:35:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, r1, 0x111, 0x0, 0x0, {{}, {0x0, 0x2}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vlan0\x00'}}}}}, 0x34}}, 0x0) 03:35:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x561, 0x3, 0x2, 0x2, 0x1}, 0x40) 03:35:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x80000000, 0x0, 0x1}, 0x40) 03:35:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x13, 0x6, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 03:35:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa278b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 03:35:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x55f, 0x5, 0x4014, 0x0, 0x1}, 0x40) 03:35:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x561, 0x3, 0x2, 0x2, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x800000}, 0x40) 03:35:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_int(r0, &(0x7f0000000140), 0x12) 03:35:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x560, 0x1, 0x6f, 0x0, 0x1}, 0x40) 03:35:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x561, 0x3, 0x2, 0x0, 0x1, 0x0, [0x7]}, 0x40) [ 214.405910][T12531] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 214.466267][T12531] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 03:35:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x561, 0x3, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x800000}, 0x40) 03:35:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x160, 0x1}, 0x40) 03:35:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x55f, 0x5, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) [ 214.536087][T12526] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 214.575491][T12528] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 03:35:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x561, 0x3, 0x2, 0x0, 0x1, 0x0, [0x7]}, 0x40) 03:35:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f0000000440)=""/182, 0x32, 0xb6, 0x1}, 0x20) 03:35:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x6, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xd, 0x5}, {0x5}, {0x9}, {0xc, 0x5}]}, @enum]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/215, 0x56, 0xd7, 0x1}, 0x20) 03:35:20 executing program 2: socketpair(0x22, 0x0, 0x401, &(0x7f0000000100)) 03:35:20 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x450100, 0x0) 03:35:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x561, 0x3, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x800000}, 0x40) 03:35:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x215, 0x3, 0x3ff, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 03:35:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x55f, 0x5, 0x4, 0x9, 0x1}, 0x40) 03:35:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x534e963a}]}]}}, &(0x7f0000000440)=""/182, 0x32, 0xb6, 0x1}, 0x20) 03:35:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'vlan0\x00'}) 03:35:21 executing program 4: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 03:35:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}, @union={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/182, 0x45, 0xb6, 0x1}, 0x20) 03:35:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) 03:35:21 executing program 2: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000280)={0x0, 0x0, 0xff}, 0x20) 03:35:21 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:35:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000740)="82", 0x1}], 0x2}, 0x0) 03:35:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001cd80)={0x11, 0x1, &(0x7f0000000280)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000300)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000340)=""/197, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:21 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@raw=[@map, @jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000640)='syzkaller\x00', 0x4, 0x92, &(0x7f0000000140)=""/146, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:21 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 03:35:21 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000040)="b2", 0x1}, {&(0x7f0000000100)="bb", 0x1}, {&(0x7f00000001c0)="e0", 0x1}], 0x3}, 0x0) 03:35:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000940)={&(0x7f00000005c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000600)='\v', 0x1}, {&(0x7f0000000740)="82", 0x1}], 0x2, &(0x7f00000007c0)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback}}}], 0x38}, 0x0) 03:35:21 executing program 1: socketpair(0x75, 0x0, 0x0, &(0x7f0000000000)) 03:35:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 03:35:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x3f, 0x101, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 03:35:21 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 03:35:21 executing program 3: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000040)) 03:35:21 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001140)={0x9}, 0x8) 03:35:21 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000280)) 03:35:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x4, 0x4, 0x3}, 0x40) 03:35:21 executing program 4: socketpair(0xa, 0x0, 0x80000001, &(0x7f0000000040)) 03:35:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x118}, 0x0) 03:35:21 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000001d80)) 03:35:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x4}, 0x40) 03:35:21 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x1, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000640)='syzkaller\x00', 0x4, 0x92, &(0x7f0000000140)=""/146, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:21 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000001b00)="ff", 0x1}], 0x1}, 0x40c0) 03:35:22 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001440)=""/8, 0x8}, {0x0}], 0x9}, 0x0) 03:35:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000090c0)={0x15}, 0x40) 03:35:22 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x18, 0x0, 0x0) 03:35:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000440)=""/182, 0x32, 0xb6, 0x1}, 0x20) 03:35:22 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000021580)={0x0, 0x0, 0x0}, 0x2061) 03:35:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000000b500)={0x0, 0x0, 0x0, 0x0, 0x405}, 0x40) 03:35:22 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)="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", 0x2f5}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x1b}, 0x40) 03:35:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x4, 0x0, 0x3}, 0x40) 03:35:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000004940)={0x4, 0x0, 0x4}, 0x40) 03:35:22 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1}) 03:35:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000080)=@generic={0x0, "c095d4d0bbe982bdc9b2c5f28083b22ea01690064f7e2836a48bb895266db96e4866e7cfaf288bbd718121962e29a6ac84803bad0feb12dfb43b28b849a81cbc71c22b48ae7466a105c6477ee07438bf6d3cdf8536f53e71cedf895d7b6c076e0b71539a75177c37538eb9168e3170753edda36f69c14f655ff4c4525f79"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="af4728d70539b4f74202cf4277139ed713311b9f24d1ff018b3ff8243b1e680d26d68e8b1871321787da45134370955e56d6b72e1dff45a7959c7be104317c329c865d85633b1622ec32e0c07b53f9ee02e41282a9be00380941b1cee1c89465ebce9b03be78cc06e048889c5de12769d234d260e0d92b9725984bde3f11b8b1ea3a3c3e20a67f4e58974be186136132f6bb28d0", 0xffffffffffffff4d}, {&(0x7f00000001c0)="933a8d3fb74e160813c91f12bc5051d49a62a23b4d1fd4009380c1035ca261675190478790822c6fee6943e5b00dc052bf7fef89470fe646bbb4d2ace12f80d60107b70ef5f67461775bf738b9d9c85ac962", 0x52}, {&(0x7f0000000240)="e331a18f0d77f60951cdf3f035ad", 0xe}], 0x3, &(0x7f00000002c0)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 03:35:22 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xe640, 0x0) 03:35:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f0000002fc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:35:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) 03:35:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0xfffffffe, 0x0, 0x1}, 0x40) 03:35:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000440)=""/182, 0x32, 0xb6, 0x1}, 0x20) 03:35:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union]}, {0x0, [0x0]}}, &(0x7f0000000440)=""/182, 0x27, 0xb6, 0x1}, 0x20) 03:35:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x1008, 0x1}, 0x40) 03:35:23 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@raw=[@map, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000640)='syzkaller\x00', 0x4, 0x92, &(0x7f0000000140)=""/146, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003b80)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000004f40)={&(0x7f0000003bc0), 0x10, &(0x7f0000004ec0)=[{&(0x7f0000003c00)="1a", 0x1}], 0x1}, 0x48840) 03:35:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:35:23 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x24802, 0x0) 03:35:23 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002e80)={0x0, 0x0, 0x0}, 0x0) 03:35:23 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[], 0x380}, 0x0) 03:35:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003b80)) 03:35:23 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x78) 03:35:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000440)=""/182, 0x32, 0xb6, 0x1}, 0x20) 03:35:23 executing program 3: bpf$BPF_BTF_LOAD(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x4, 0x4, 0x3, 0x80, 0xffffffffffffffff, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) bpf$ITER_CREATE(0x21, 0x0, 0x0) 03:35:23 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000000800)) 03:35:23 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000021c0)=[{0x0}, {&(0x7f0000000100)="bb", 0x1}], 0x2}, 0x0) 03:35:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xa5, &(0x7f00000000c0)=""/165, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:23 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f00000027c0)) 03:35:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x6, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xd, 0x5}, {0x5}, {0x9}, {0xc, 0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/215, 0x4a, 0xd7, 0x1}, 0x20) 03:35:24 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000080)="414da25af9a00b536667ff66875647cc47163cb8a8d8b5ff95500d9ab090560fa5f691acf4d7bda22e79f01669bb74eee9a9bc5c20952a13ee", 0x0}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x4a, &(0x7f0000000200)='\xb3\xaf\x00\x00\x00\x00P\xc2\xfd;\xcb\x8c\x17X5 4\xfdN\x94\x19\x1d\x85\xce\xffw\xb8\xe0\x92\xb6M\xee\x02\xfb\x02\xf7\xa4\x91\xe3\\\x96-\x12<\xb6\x827\xe3\x14\xb5\xc3\xeeOo\xfc]\x86\n.\x9cK\xb5n9\x8e\xe4t\x9bGL\xfb\xb35l\x9c \a\x00\x00\x00XmF\x85\xafvQ\x8a\x1b\xcd\xb4^\x9eo\x1e\x87\x7f6Bl\xf7\xbb(;\x00'/118}, 0x82) 03:35:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 03:35:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "cc"}]}}, &(0x7f00000000c0)=""/186, 0x2a, 0xba, 0x1}, 0x20) 03:35:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2102) 03:35:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000000440)=""/182, 0x4a, 0xb6, 0x1}, 0x20) 03:35:24 executing program 5: sendmsg$inet(0xffffffffffffffff, 0x0, 0x59839d34d012be03) 03:35:24 executing program 4: bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x700) 03:35:24 executing program 3: socket$kcm(0x29, 0xf, 0x0) 03:35:24 executing program 1: socketpair(0xa, 0x6, 0x7, &(0x7f0000000000)) 03:35:24 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 03:35:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003b80)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000004f40)={&(0x7f0000003bc0), 0x10, 0x0}, 0x48840) 03:35:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x118}, 0x0) 03:35:24 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000040)) 03:35:24 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x2, &(0x7f00000000c0)=@raw=[@map], &(0x7f0000000640)='syzkaller\x00', 0x4, 0x92, &(0x7f0000000140)=""/146, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:24 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200040, 0x0) 03:35:25 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000004a00)={&(0x7f0000002500)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000001b00)="ff", 0x1}], 0x1}, 0x40c0) 03:35:25 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 03:35:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 03:35:25 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000004a00)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000001b00)="ff", 0x1}], 0x1}, 0x40c0) 03:35:25 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x2, &(0x7f00000000c0)=@raw=[@map], &(0x7f0000000640)='syzkaller\x00', 0x4, 0x92, &(0x7f0000000140)=""/146, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x0, 0x101}, 0x40) 03:35:25 executing program 5: bpf$MAP_DELETE_BATCH(0xb, 0x0, 0x0) 03:35:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1}, 0x40) 03:35:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200040, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 03:35:25 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000040)="b2", 0x1}, {&(0x7f0000000100)="bb", 0x1}, {0x0}, {&(0x7f00000011c0)="d4", 0x1}], 0x4}, 0x0) 03:35:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 03:35:25 executing program 1: bpf$MAP_DELETE_BATCH(0x22, 0x0, 0x0) 03:35:26 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 03:35:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000940)={&(0x7f00000005c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000600)='\v', 0x1}, {&(0x7f0000000740)="82", 0x1}], 0x2, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback}}}], 0x20}, 0x0) 03:35:26 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) 03:35:26 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000001b00)="ff", 0x1}], 0x1}, 0x0) 03:35:26 executing program 1: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000240)) 03:35:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001a00)={0x14}, 0x40) 03:35:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xe, 0x0, 0x0, 0x7}, 0x40) 03:35:26 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x4, 0x4, 0x3, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) 03:35:26 executing program 2: r0 = socket(0xa, 0x3, 0x2) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 03:35:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 03:35:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 03:35:26 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="20188281f3a1"}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x1, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x3, @can={{}, 0x0, 0x0, 0x0, 0x0, "0013bfe0000c1000"}}, 0x48}}, 0x0) 03:35:26 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8, 0x6, 0x0, 0x0, 0x400}, &(0x7f0000000180)={0x2}, &(0x7f0000000200)={r0, r1/1000+10000}) 03:35:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x7, 0x0, 0x0, 0x0, 0x1000}, 0x40) 03:35:26 executing program 4: socket(0x1e, 0x5, 0x0) 03:35:26 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="20188281f3a1"}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x1, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x3, @can={{}, 0x0, 0x0, 0x0, 0x0, "0013bfe0000c1000"}}, 0x48}}, 0x0) 03:35:26 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f00000000c0), 0x40) 03:35:26 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="20188281f3a1"}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x1, 0x7, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0013bfe0000c1000"}}, 0x48}}, 0x0) 03:35:26 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:35:26 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="20188281f3a1"}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x1, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x3, @can={{}, 0x0, 0x0, 0x0, 0x0, "0013bfe0000c1000"}}, 0x48}}, 0x0) 03:35:26 executing program 4: r0 = socket(0xa, 0x3, 0x2) getpeername$packet(r0, 0x0, 0x0) 03:35:26 executing program 5: r0 = socket(0xa, 0x3, 0x2) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 03:35:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:35:26 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="20188281f3a1"}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x1, 0x7, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0013bfe0000c1000"}}, 0x48}}, 0x0) 03:35:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x4}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x2, r1}]}}}}]}, 0x48}}, 0x0) 03:35:27 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 03:35:27 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x840) 03:35:27 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="20188281f3a1"}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x1, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x3, @can={{}, 0x0, 0x0, 0x0, 0x0, "0013bfe0000c1000"}}, 0x48}}, 0x0) 03:35:27 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0xd}, 0x80, 0x0}, 0x0) 03:35:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="20188281f3a1"}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x1, 0x7, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0013bfe0000c1000"}}, 0x48}}, 0x0) 03:35:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @generic={0x0, "75cdf84c81b011800f4b6d9ca451"}}) [ 221.957836][T12857] ================================================================== [ 221.966897][T12857] BUG: KASAN: use-after-free in __gtp_encap_destroy+0x194/0x1b0 [ 221.974583][T12857] Read of size 8 at addr ffff88805bcd4bd0 by task syz-executor.2/12857 [ 221.982934][T12857] [ 221.985359][T12857] CPU: 0 PID: 12857 Comm: syz-executor.2 Not tainted 5.11.0-rc5-syzkaller #0 [ 221.994709][T12857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.004794][T12857] Call Trace: [ 222.008100][T12857] dump_stack+0x107/0x163 [ 222.012495][T12857] ? __gtp_encap_destroy+0x194/0x1b0 [ 222.018728][T12857] ? __gtp_encap_destroy+0x194/0x1b0 [ 222.024054][T12857] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 222.031122][T12857] ? __gtp_encap_destroy+0x194/0x1b0 [ 222.036439][T12857] ? __gtp_encap_destroy+0x194/0x1b0 [ 222.041757][T12857] kasan_report.cold+0x79/0xd5 [ 222.047111][T12857] ? __gtp_encap_destroy+0x194/0x1b0 [ 222.052434][T12857] ? udpv6_pre_connect+0x180/0x180 [ 222.057586][T12857] __gtp_encap_destroy+0x194/0x1b0 [ 222.062730][T12857] ? gtp_dev_uninit+0x50/0x50 [ 222.067702][T12857] gtp_encap_destroy+0x16/0x20 [ 222.072928][T12857] udpv6_destroy_sock+0x1df/0x220 [ 222.078511][T12857] sk_common_release+0x64/0x390 [ 222.083496][T12857] inet_release+0x12e/0x280 [ 222.088038][T12857] inet6_release+0x4c/0x70 [ 222.092799][T12857] __sock_release+0xcd/0x280 [ 222.097529][T12857] sock_close+0x18/0x20 [ 222.101809][T12857] __fput+0x283/0x920 [ 222.105821][T12857] ? __sock_release+0x280/0x280 [ 222.110711][T12857] task_work_run+0xdd/0x190 [ 222.115258][T12857] exit_to_user_mode_prepare+0x249/0x250 [ 222.120928][T12857] syscall_exit_to_user_mode+0x19/0x50 [ 222.126425][T12857] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 222.132440][T12857] RIP: 0033:0x418e1b [ 222.136356][T12857] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 222.158100][T12857] RSP: 002b:00007fff6dd48a40 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 222.166562][T12857] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000418e1b [ 222.174565][T12857] RDX: 0000000000000000 RSI: 0000000000570790 RDI: 0000000000000004 [ 222.182913][T12857] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2d82087c [ 222.190910][T12857] R10: 00007fff6dd48b30 R11: 0000000000000293 R12: 00000000000003e8 [ 222.199022][T12857] R13: 00000000000362f2 R14: 000000000056bf60 R15: 000000000056bf60 [ 222.207592][T12857] [ 222.209930][T12857] Allocated by task 12860: [ 222.214773][T12857] kasan_save_stack+0x1b/0x40 [ 222.219503][T12857] ____kasan_kmalloc.constprop.0+0x82/0xa0 [ 222.225341][T12857] kvmalloc_node+0x61/0xf0 [ 222.230307][T12857] alloc_netdev_mqs+0x97/0xeb0 [ 222.235100][T12857] rtnl_create_link+0x219/0xad0 [ 222.240272][T12857] __rtnl_newlink+0xf9e/0x16e0 [ 222.245331][T12857] rtnl_newlink+0x64/0xa0 [ 222.249727][T12857] rtnetlink_rcv_msg+0x44e/0xad0 [ 222.254695][T12857] netlink_rcv_skb+0x153/0x420 [ 222.259479][T12857] netlink_unicast+0x533/0x7d0 [ 222.264278][T12857] netlink_sendmsg+0x856/0xd90 [ 222.269065][T12857] sock_sendmsg+0xcf/0x120 [ 222.273594][T12857] ____sys_sendmsg+0x6e8/0x810 [ 222.278384][T12857] ___sys_sendmsg+0xf3/0x170 [ 222.283006][T12857] __sys_sendmsg+0xe5/0x1b0 [ 222.287737][T12857] do_syscall_64+0x2d/0x70 [ 222.292272][T12857] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 222.298205][T12857] [ 222.300547][T12857] Freed by task 12860: [ 222.304749][T12857] kasan_save_stack+0x1b/0x40 [ 222.309574][T12857] kasan_set_track+0x1c/0x30 [ 222.314211][T12857] kasan_set_free_info+0x20/0x30 [ 222.319324][T12857] ____kasan_slab_free+0xe1/0x110 [ 222.324391][T12857] slab_free_freelist_hook+0x5d/0x150 [ 222.330307][T12857] kfree+0xdb/0x3b0 [ 222.334222][T12857] kvfree+0x42/0x50 [ 222.338224][T12857] free_netdev+0x4a9/0x5e0 [ 222.342926][T12857] __rtnl_newlink+0x1487/0x16e0 [ 222.347997][T12857] rtnl_newlink+0x64/0xa0 [ 222.352347][T12857] rtnetlink_rcv_msg+0x44e/0xad0 [ 222.357312][T12857] netlink_rcv_skb+0x153/0x420 [ 222.362102][T12857] netlink_unicast+0x533/0x7d0 [ 222.366891][T12857] netlink_sendmsg+0x856/0xd90 [ 222.371703][T12857] sock_sendmsg+0xcf/0x120 [ 222.376139][T12857] ____sys_sendmsg+0x6e8/0x810 [ 222.380923][T12857] ___sys_sendmsg+0xf3/0x170 [ 222.385727][T12857] __sys_sendmsg+0xe5/0x1b0 [ 222.390292][T12857] do_syscall_64+0x2d/0x70 [ 222.394737][T12857] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 222.402178][T12857] [ 222.404588][T12857] The buggy address belongs to the object at ffff88805bcd4000 [ 222.404588][T12857] which belongs to the cache kmalloc-4k of size 4096 [ 222.420406][T12857] The buggy address is located 3024 bytes inside of [ 222.420406][T12857] 4096-byte region [ffff88805bcd4000, ffff88805bcd5000) [ 222.434623][T12857] The buggy address belongs to the page: [ 222.440357][T12857] page:000000000ea6cdb9 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x5bcd0 [ 222.450801][T12857] head:000000000ea6cdb9 order:3 compound_mapcount:0 compound_pincount:0 [ 222.459315][T12857] flags: 0xfff00000010200(slab|head) [ 222.464674][T12857] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010c42140 [ 222.473309][T12857] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 222.482203][T12857] page dumped because: kasan: bad access detected [ 222.489316][T12857] [ 222.491881][T12857] Memory state around the buggy address: [ 222.499738][T12857] ffff88805bcd4a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 222.507833][T12857] ffff88805bcd4b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 222.515930][T12857] >ffff88805bcd4b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 222.524047][T12857] ^ [ 222.530745][T12857] ffff88805bcd4c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 222.538852][T12857] ffff88805bcd4c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 222.547024][T12857] ================================================================== [ 222.555576][T12857] Disabling lock debugging due to kernel taint [ 222.589575][T12857] Kernel panic - not syncing: panic_on_warn set ... [ 222.596320][T12857] CPU: 0 PID: 12857 Comm: syz-executor.2 Tainted: G B 5.11.0-rc5-syzkaller #0 [ 222.606663][T12857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.616740][T12857] Call Trace: [ 222.620038][T12857] dump_stack+0x107/0x163 [ 222.624399][T12857] ? __gtp_encap_destroy+0x120/0x1b0 [ 222.629711][T12857] panic+0x306/0x73d [ 222.633737][T12857] ? __warn_printk+0xf3/0xf3 [ 222.638345][T12857] ? preempt_schedule_common+0x59/0xc0 [ 222.643851][T12857] ? __gtp_encap_destroy+0x194/0x1b0 [ 222.649258][T12857] ? preempt_schedule_thunk+0x16/0x18 [ 222.655181][T12857] ? trace_hardirqs_on+0x38/0x1c0 [ 222.660236][T12857] ? trace_hardirqs_on+0x51/0x1c0 [ 222.665283][T12857] ? __gtp_encap_destroy+0x194/0x1b0 [ 222.670610][T12857] ? __gtp_encap_destroy+0x194/0x1b0 [ 222.675939][T12857] end_report+0x58/0x5e [ 222.680136][T12857] kasan_report.cold+0x67/0xd5 [ 222.684920][T12857] ? __gtp_encap_destroy+0x194/0x1b0 [ 222.690228][T12857] ? udpv6_pre_connect+0x180/0x180 [ 222.695404][T12857] __gtp_encap_destroy+0x194/0x1b0 [ 222.700535][T12857] ? gtp_dev_uninit+0x50/0x50 [ 222.705229][T12857] gtp_encap_destroy+0x16/0x20 [ 222.710020][T12857] udpv6_destroy_sock+0x1df/0x220 [ 222.715169][T12857] sk_common_release+0x64/0x390 [ 222.720428][T12857] inet_release+0x12e/0x280 [ 222.724958][T12857] inet6_release+0x4c/0x70 [ 222.729393][T12857] __sock_release+0xcd/0x280 [ 222.734005][T12857] sock_close+0x18/0x20 [ 222.738266][T12857] __fput+0x283/0x920 [ 222.742358][T12857] ? __sock_release+0x280/0x280 [ 222.747411][T12857] task_work_run+0xdd/0x190 [ 222.752030][T12857] exit_to_user_mode_prepare+0x249/0x250 [ 222.757727][T12857] syscall_exit_to_user_mode+0x19/0x50 [ 222.763222][T12857] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 222.769147][T12857] RIP: 0033:0x418e1b [ 222.773245][T12857] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 222.792998][T12857] RSP: 002b:00007fff6dd48a40 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 222.801534][T12857] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000418e1b [ 222.809534][T12857] RDX: 0000000000000000 RSI: 0000000000570790 RDI: 0000000000000004 [ 222.817553][T12857] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2d82087c [ 222.825545][T12857] R10: 00007fff6dd48b30 R11: 0000000000000293 R12: 00000000000003e8 [ 222.833744][T12857] R13: 00000000000362f2 R14: 000000000056bf60 R15: 000000000056bf60 [ 222.842502][T12857] Kernel Offset: disabled [ 222.848090][T12857] Rebooting in 86400 seconds..