Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.27' (ECDSA) to the list of known hosts. 2021/03/09 22:51:46 fuzzer started 2021/03/09 22:51:47 dialing manager at 10.128.0.169:34023 2021/03/09 22:51:47 syscalls: 1690 2021/03/09 22:51:47 code coverage: enabled 2021/03/09 22:51:47 comparison tracing: enabled 2021/03/09 22:51:47 extra coverage: enabled 2021/03/09 22:51:47 setuid sandbox: enabled 2021/03/09 22:51:47 namespace sandbox: enabled 2021/03/09 22:51:47 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/09 22:51:47 fault injection: enabled 2021/03/09 22:51:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/09 22:51:47 net packet injection: enabled 2021/03/09 22:51:47 net device setup: enabled 2021/03/09 22:51:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/09 22:51:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/09 22:51:47 USB emulation: enabled 2021/03/09 22:51:47 hci packet injection: enabled 2021/03/09 22:51:47 wifi device emulation: enabled 2021/03/09 22:51:47 802.15.4 emulation: enabled 2021/03/09 22:51:47 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/09 22:51:47 fetching corpus: 50, signal 42836/46358 (executing program) 2021/03/09 22:51:47 fetching corpus: 100, signal 55318/60429 (executing program) 2021/03/09 22:51:48 fetching corpus: 150, signal 61814/68504 (executing program) 2021/03/09 22:51:48 fetching corpus: 200, signal 70896/79006 (executing program) 2021/03/09 22:51:48 fetching corpus: 250, signal 75851/85454 (executing program) 2021/03/09 22:51:48 fetching corpus: 300, signal 81029/91987 (executing program) 2021/03/09 22:51:48 fetching corpus: 350, signal 86312/98607 (executing program) 2021/03/09 22:51:48 fetching corpus: 400, signal 90403/104071 (executing program) 2021/03/09 22:51:48 fetching corpus: 450, signal 96374/111239 (executing program) 2021/03/09 22:51:48 fetching corpus: 500, signal 99128/115305 (executing program) 2021/03/09 22:51:49 fetching corpus: 550, signal 102940/120299 (executing program) 2021/03/09 22:51:49 fetching corpus: 600, signal 106692/125197 (executing program) 2021/03/09 22:51:49 fetching corpus: 650, signal 110981/130607 (executing program) 2021/03/09 22:51:49 fetching corpus: 700, signal 114204/134949 (executing program) 2021/03/09 22:51:49 fetching corpus: 750, signal 117519/139340 (executing program) 2021/03/09 22:51:49 fetching corpus: 800, signal 120161/143084 (executing program) 2021/03/09 22:51:49 fetching corpus: 850, signal 121976/146079 (executing program) 2021/03/09 22:51:50 fetching corpus: 900, signal 125256/150396 (executing program) 2021/03/09 22:51:50 fetching corpus: 950, signal 128920/154936 (executing program) 2021/03/09 22:51:50 fetching corpus: 1000, signal 130903/158019 (executing program) 2021/03/09 22:51:50 fetching corpus: 1050, signal 133438/161570 (executing program) 2021/03/09 22:51:50 fetching corpus: 1100, signal 135432/164590 (executing program) 2021/03/09 22:51:50 fetching corpus: 1150, signal 137893/168008 (executing program) 2021/03/09 22:51:50 fetching corpus: 1200, signal 140480/171516 (executing program) 2021/03/09 22:51:50 fetching corpus: 1250, signal 143498/175363 (executing program) 2021/03/09 22:51:51 fetching corpus: 1300, signal 145517/178349 (executing program) 2021/03/09 22:51:51 fetching corpus: 1350, signal 148860/182402 (executing program) 2021/03/09 22:51:51 fetching corpus: 1400, signal 150919/185313 (executing program) 2021/03/09 22:51:51 fetching corpus: 1450, signal 153516/188661 (executing program) 2021/03/09 22:51:51 fetching corpus: 1500, signal 155699/191655 (executing program) 2021/03/09 22:51:51 fetching corpus: 1550, signal 158301/195021 (executing program) 2021/03/09 22:51:52 fetching corpus: 1600, signal 160045/197590 (executing program) 2021/03/09 22:51:52 fetching corpus: 1650, signal 162139/200469 (executing program) 2021/03/09 22:51:52 fetching corpus: 1700, signal 163375/202560 (executing program) 2021/03/09 22:51:52 fetching corpus: 1750, signal 165080/205020 (executing program) 2021/03/09 22:51:52 fetching corpus: 1800, signal 167062/207735 (executing program) 2021/03/09 22:51:52 fetching corpus: 1850, signal 169304/210619 (executing program) 2021/03/09 22:51:52 fetching corpus: 1900, signal 170673/212758 (executing program) 2021/03/09 22:51:53 fetching corpus: 1950, signal 172167/214990 (executing program) 2021/03/09 22:51:53 fetching corpus: 2000, signal 173857/217348 (executing program) 2021/03/09 22:51:53 fetching corpus: 2050, signal 175667/219826 (executing program) 2021/03/09 22:51:53 fetching corpus: 2100, signal 177338/222156 (executing program) 2021/03/09 22:51:53 fetching corpus: 2150, signal 178577/224153 (executing program) 2021/03/09 22:51:53 fetching corpus: 2200, signal 179777/226087 (executing program) 2021/03/09 22:51:53 fetching corpus: 2250, signal 180886/227912 (executing program) 2021/03/09 22:51:54 fetching corpus: 2300, signal 181960/229740 (executing program) 2021/03/09 22:51:54 fetching corpus: 2350, signal 183389/231766 (executing program) 2021/03/09 22:51:54 fetching corpus: 2400, signal 184918/233853 (executing program) 2021/03/09 22:51:54 fetching corpus: 2450, signal 185964/235611 (executing program) 2021/03/09 22:51:54 fetching corpus: 2500, signal 186936/237280 (executing program) 2021/03/09 22:51:54 fetching corpus: 2550, signal 188982/239735 (executing program) 2021/03/09 22:51:54 fetching corpus: 2600, signal 190116/241531 (executing program) 2021/03/09 22:51:54 fetching corpus: 2650, signal 191286/243326 (executing program) 2021/03/09 22:51:55 fetching corpus: 2700, signal 192164/244934 (executing program) 2021/03/09 22:51:55 fetching corpus: 2750, signal 192873/246412 (executing program) 2021/03/09 22:51:55 fetching corpus: 2800, signal 193827/247990 (executing program) 2021/03/09 22:51:55 fetching corpus: 2850, signal 194912/249682 (executing program) 2021/03/09 22:51:55 fetching corpus: 2900, signal 196013/251365 (executing program) 2021/03/09 22:51:55 fetching corpus: 2950, signal 196884/252877 (executing program) 2021/03/09 22:51:55 fetching corpus: 3000, signal 197698/254332 (executing program) 2021/03/09 22:51:56 fetching corpus: 3050, signal 198565/255774 (executing program) 2021/03/09 22:51:56 fetching corpus: 3100, signal 199506/257331 (executing program) 2021/03/09 22:51:56 fetching corpus: 3150, signal 201154/259315 (executing program) 2021/03/09 22:51:56 fetching corpus: 3200, signal 202210/260913 (executing program) 2021/03/09 22:51:56 fetching corpus: 3250, signal 203079/262353 (executing program) 2021/03/09 22:51:56 fetching corpus: 3300, signal 203780/263682 (executing program) 2021/03/09 22:51:56 fetching corpus: 3350, signal 204492/265029 (executing program) 2021/03/09 22:51:56 fetching corpus: 3400, signal 205186/266343 (executing program) 2021/03/09 22:51:57 fetching corpus: 3450, signal 206127/267823 (executing program) 2021/03/09 22:51:57 fetching corpus: 3500, signal 207255/269391 (executing program) 2021/03/09 22:51:57 fetching corpus: 3550, signal 208143/270790 (executing program) 2021/03/09 22:51:57 fetching corpus: 3600, signal 209024/272203 (executing program) 2021/03/09 22:51:57 fetching corpus: 3650, signal 210053/273629 (executing program) 2021/03/09 22:51:57 fetching corpus: 3700, signal 210921/274988 (executing program) 2021/03/09 22:51:58 fetching corpus: 3750, signal 211561/276179 (executing program) 2021/03/09 22:51:58 fetching corpus: 3800, signal 212438/277587 (executing program) 2021/03/09 22:51:58 fetching corpus: 3850, signal 213632/279116 (executing program) 2021/03/09 22:51:58 fetching corpus: 3900, signal 214616/280525 (executing program) 2021/03/09 22:51:58 fetching corpus: 3950, signal 215570/281932 (executing program) 2021/03/09 22:51:58 fetching corpus: 4000, signal 216203/283136 (executing program) 2021/03/09 22:51:58 fetching corpus: 4050, signal 217184/284520 (executing program) 2021/03/09 22:51:59 fetching corpus: 4100, signal 218373/286024 (executing program) 2021/03/09 22:51:59 fetching corpus: 4150, signal 219043/287197 (executing program) 2021/03/09 22:51:59 fetching corpus: 4200, signal 220078/288583 (executing program) 2021/03/09 22:51:59 fetching corpus: 4250, signal 220936/289858 (executing program) 2021/03/09 22:51:59 fetching corpus: 4300, signal 221575/291026 (executing program) 2021/03/09 22:51:59 fetching corpus: 4350, signal 222751/292471 (executing program) 2021/03/09 22:51:59 fetching corpus: 4400, signal 223595/293698 (executing program) 2021/03/09 22:52:00 fetching corpus: 4450, signal 224535/294965 (executing program) 2021/03/09 22:52:00 fetching corpus: 4500, signal 225217/296093 (executing program) 2021/03/09 22:52:00 fetching corpus: 4550, signal 225839/297202 (executing program) 2021/03/09 22:52:00 fetching corpus: 4600, signal 226854/298463 (executing program) 2021/03/09 22:52:00 fetching corpus: 4650, signal 227848/299714 (executing program) 2021/03/09 22:52:00 fetching corpus: 4700, signal 228563/300815 (executing program) 2021/03/09 22:52:00 fetching corpus: 4750, signal 229680/302105 (executing program) 2021/03/09 22:52:01 fetching corpus: 4800, signal 230772/303354 (executing program) 2021/03/09 22:52:01 fetching corpus: 4850, signal 231319/304357 (executing program) 2021/03/09 22:52:01 fetching corpus: 4900, signal 232088/305455 (executing program) 2021/03/09 22:52:01 fetching corpus: 4950, signal 232638/306418 (executing program) 2021/03/09 22:52:01 fetching corpus: 5000, signal 233252/307512 (executing program) 2021/03/09 22:52:01 fetching corpus: 5050, signal 234104/308590 (executing program) 2021/03/09 22:52:01 fetching corpus: 5100, signal 234718/309563 (executing program) 2021/03/09 22:52:02 fetching corpus: 5150, signal 235288/310528 (executing program) 2021/03/09 22:52:02 fetching corpus: 5200, signal 235787/311424 (executing program) 2021/03/09 22:52:02 fetching corpus: 5250, signal 236282/312345 (executing program) 2021/03/09 22:52:02 fetching corpus: 5300, signal 236821/313318 (executing program) 2021/03/09 22:52:02 fetching corpus: 5350, signal 237302/314246 (executing program) 2021/03/09 22:52:02 fetching corpus: 5400, signal 238010/315244 (executing program) 2021/03/09 22:52:02 fetching corpus: 5450, signal 238681/316264 (executing program) 2021/03/09 22:52:02 fetching corpus: 5500, signal 239331/317263 (executing program) 2021/03/09 22:52:03 fetching corpus: 5550, signal 239832/318161 (executing program) 2021/03/09 22:52:03 fetching corpus: 5600, signal 240414/319076 (executing program) 2021/03/09 22:52:03 fetching corpus: 5650, signal 241357/320123 (executing program) 2021/03/09 22:52:03 fetching corpus: 5700, signal 241938/321037 (executing program) 2021/03/09 22:52:03 fetching corpus: 5750, signal 242420/321869 (executing program) 2021/03/09 22:52:03 fetching corpus: 5800, signal 243037/322789 (executing program) 2021/03/09 22:52:03 fetching corpus: 5850, signal 243776/323745 (executing program) 2021/03/09 22:52:04 fetching corpus: 5900, signal 244517/324717 (executing program) 2021/03/09 22:52:04 fetching corpus: 5950, signal 244904/325488 (executing program) 2021/03/09 22:52:04 fetching corpus: 6000, signal 245392/326302 (executing program) 2021/03/09 22:52:04 fetching corpus: 6050, signal 245859/327151 (executing program) 2021/03/09 22:52:04 fetching corpus: 6100, signal 246431/327981 (executing program) 2021/03/09 22:52:04 fetching corpus: 6150, signal 246949/328820 (executing program) 2021/03/09 22:52:04 fetching corpus: 6200, signal 247482/329679 (executing program) 2021/03/09 22:52:05 fetching corpus: 6250, signal 248088/330509 (executing program) 2021/03/09 22:52:05 fetching corpus: 6300, signal 248735/331361 (executing program) 2021/03/09 22:52:05 fetching corpus: 6350, signal 249162/332079 (executing program) 2021/03/09 22:52:05 fetching corpus: 6400, signal 249760/332880 (executing program) 2021/03/09 22:52:05 fetching corpus: 6450, signal 250141/333639 (executing program) 2021/03/09 22:52:05 fetching corpus: 6500, signal 250627/334449 (executing program) 2021/03/09 22:52:05 fetching corpus: 6550, signal 251106/335203 (executing program) 2021/03/09 22:52:05 fetching corpus: 6600, signal 251458/335942 (executing program) 2021/03/09 22:52:06 fetching corpus: 6650, signal 252035/336743 (executing program) 2021/03/09 22:52:06 fetching corpus: 6700, signal 252531/337493 (executing program) 2021/03/09 22:52:06 fetching corpus: 6750, signal 253135/338278 (executing program) 2021/03/09 22:52:06 fetching corpus: 6800, signal 253859/339033 (executing program) 2021/03/09 22:52:06 fetching corpus: 6850, signal 254306/339757 (executing program) 2021/03/09 22:52:06 fetching corpus: 6900, signal 254900/340566 (executing program) 2021/03/09 22:52:06 fetching corpus: 6950, signal 255312/341266 (executing program) 2021/03/09 22:52:07 fetching corpus: 7000, signal 255850/341999 (executing program) 2021/03/09 22:52:07 fetching corpus: 7050, signal 256414/342740 (executing program) 2021/03/09 22:52:07 fetching corpus: 7100, signal 257043/343480 (executing program) 2021/03/09 22:52:07 fetching corpus: 7150, signal 257497/344205 (executing program) 2021/03/09 22:52:07 fetching corpus: 7200, signal 257981/344912 (executing program) 2021/03/09 22:52:07 fetching corpus: 7250, signal 258610/345621 (executing program) 2021/03/09 22:52:07 fetching corpus: 7300, signal 259109/346337 (executing program) 2021/03/09 22:52:08 fetching corpus: 7350, signal 259574/346979 (executing program) 2021/03/09 22:52:08 fetching corpus: 7400, signal 260105/347695 (executing program) 2021/03/09 22:52:08 fetching corpus: 7450, signal 260857/348387 (executing program) 2021/03/09 22:52:08 fetching corpus: 7500, signal 261299/349069 (executing program) 2021/03/09 22:52:08 fetching corpus: 7550, signal 261773/349771 (executing program) 2021/03/09 22:52:08 fetching corpus: 7600, signal 262316/350457 (executing program) 2021/03/09 22:52:08 fetching corpus: 7650, signal 262839/351143 (executing program) 2021/03/09 22:52:09 fetching corpus: 7700, signal 263395/351766 (executing program) 2021/03/09 22:52:09 fetching corpus: 7750, signal 264114/352480 (executing program) 2021/03/09 22:52:09 fetching corpus: 7800, signal 264668/353137 (executing program) 2021/03/09 22:52:09 fetching corpus: 7850, signal 265326/353802 (executing program) 2021/03/09 22:52:09 fetching corpus: 7900, signal 265741/354426 (executing program) 2021/03/09 22:52:09 fetching corpus: 7950, signal 266093/355017 (executing program) 2021/03/09 22:52:09 fetching corpus: 8000, signal 266884/355658 (executing program) 2021/03/09 22:52:09 fetching corpus: 8050, signal 267359/356240 (executing program) 2021/03/09 22:52:10 fetching corpus: 8100, signal 267840/356836 (executing program) 2021/03/09 22:52:10 fetching corpus: 8150, signal 268154/357406 (executing program) 2021/03/09 22:52:10 fetching corpus: 8200, signal 268661/357959 (executing program) 2021/03/09 22:52:10 fetching corpus: 8250, signal 269232/358536 (executing program) 2021/03/09 22:52:10 fetching corpus: 8300, signal 269644/359136 (executing program) 2021/03/09 22:52:10 fetching corpus: 8350, signal 270159/359709 (executing program) 2021/03/09 22:52:10 fetching corpus: 8400, signal 270802/360297 (executing program) 2021/03/09 22:52:11 fetching corpus: 8450, signal 271199/360890 (executing program) 2021/03/09 22:52:11 fetching corpus: 8500, signal 271592/361427 (executing program) 2021/03/09 22:52:11 fetching corpus: 8550, signal 272050/361959 (executing program) 2021/03/09 22:52:11 fetching corpus: 8600, signal 272680/362544 (executing program) 2021/03/09 22:52:11 fetching corpus: 8650, signal 273071/363084 (executing program) 2021/03/09 22:52:11 fetching corpus: 8700, signal 273540/363630 (executing program) 2021/03/09 22:52:12 fetching corpus: 8750, signal 274066/364150 (executing program) 2021/03/09 22:52:12 fetching corpus: 8800, signal 274652/364648 (executing program) 2021/03/09 22:52:12 fetching corpus: 8850, signal 275057/365170 (executing program) 2021/03/09 22:52:12 fetching corpus: 8900, signal 275414/365687 (executing program) 2021/03/09 22:52:12 fetching corpus: 8950, signal 275766/366227 (executing program) 2021/03/09 22:52:12 fetching corpus: 9000, signal 276206/366696 (executing program) 2021/03/09 22:52:12 fetching corpus: 9050, signal 276458/367202 (executing program) 2021/03/09 22:52:13 fetching corpus: 9100, signal 276909/367734 (executing program) 2021/03/09 22:52:13 fetching corpus: 9150, signal 277260/368210 (executing program) 2021/03/09 22:52:13 fetching corpus: 9200, signal 277711/368277 (executing program) 2021/03/09 22:52:13 fetching corpus: 9250, signal 278121/368277 (executing program) 2021/03/09 22:52:13 fetching corpus: 9300, signal 278555/368277 (executing program) 2021/03/09 22:52:13 fetching corpus: 9350, signal 279001/368278 (executing program) 2021/03/09 22:52:13 fetching corpus: 9400, signal 279501/368278 (executing program) 2021/03/09 22:52:13 fetching corpus: 9450, signal 279868/368278 (executing program) 2021/03/09 22:52:14 fetching corpus: 9500, signal 280278/368278 (executing program) 2021/03/09 22:52:14 fetching corpus: 9550, signal 280780/368278 (executing program) 2021/03/09 22:52:14 fetching corpus: 9600, signal 281150/368278 (executing program) 2021/03/09 22:52:14 fetching corpus: 9650, signal 281518/368278 (executing program) 2021/03/09 22:52:14 fetching corpus: 9700, signal 281940/368278 (executing program) 2021/03/09 22:52:14 fetching corpus: 9750, signal 282288/368278 (executing program) 2021/03/09 22:52:14 fetching corpus: 9800, signal 282812/368278 (executing program) 2021/03/09 22:52:15 fetching corpus: 9850, signal 283288/368278 (executing program) 2021/03/09 22:52:15 fetching corpus: 9900, signal 283653/368278 (executing program) 2021/03/09 22:52:15 fetching corpus: 9950, signal 283886/368278 (executing program) 2021/03/09 22:52:15 fetching corpus: 10000, signal 284230/368278 (executing program) 2021/03/09 22:52:15 fetching corpus: 10050, signal 284619/368278 (executing program) 2021/03/09 22:52:15 fetching corpus: 10100, signal 284958/368278 (executing program) 2021/03/09 22:52:15 fetching corpus: 10150, signal 285343/368278 (executing program) 2021/03/09 22:52:15 fetching corpus: 10200, signal 285745/368278 (executing program) 2021/03/09 22:52:15 fetching corpus: 10250, signal 286172/368278 (executing program) 2021/03/09 22:52:16 fetching corpus: 10300, signal 286687/368278 (executing program) 2021/03/09 22:52:16 fetching corpus: 10350, signal 287062/368278 (executing program) 2021/03/09 22:52:16 fetching corpus: 10400, signal 287369/368278 (executing program) 2021/03/09 22:52:16 fetching corpus: 10450, signal 287870/368278 (executing program) 2021/03/09 22:52:16 fetching corpus: 10500, signal 288172/368278 (executing program) 2021/03/09 22:52:16 fetching corpus: 10550, signal 288672/368278 (executing program) 2021/03/09 22:52:16 fetching corpus: 10600, signal 289136/368278 (executing program) 2021/03/09 22:52:17 fetching corpus: 10650, signal 289506/368278 (executing program) 2021/03/09 22:52:17 fetching corpus: 10700, signal 289763/368278 (executing program) 2021/03/09 22:52:17 fetching corpus: 10750, signal 290155/368278 (executing program) 2021/03/09 22:52:17 fetching corpus: 10800, signal 290481/368278 (executing program) 2021/03/09 22:52:17 fetching corpus: 10850, signal 290792/368278 (executing program) 2021/03/09 22:52:17 fetching corpus: 10900, signal 291134/368278 (executing program) 2021/03/09 22:52:17 fetching corpus: 10950, signal 291500/368278 (executing program) 2021/03/09 22:52:17 fetching corpus: 11000, signal 291764/368279 (executing program) 2021/03/09 22:52:18 fetching corpus: 11050, signal 292062/368279 (executing program) 2021/03/09 22:52:18 fetching corpus: 11100, signal 292473/368279 (executing program) 2021/03/09 22:52:18 fetching corpus: 11150, signal 292872/368279 (executing program) 2021/03/09 22:52:18 fetching corpus: 11200, signal 293219/368279 (executing program) 2021/03/09 22:52:18 fetching corpus: 11250, signal 293548/368279 (executing program) 2021/03/09 22:52:18 fetching corpus: 11300, signal 293979/368279 (executing program) 2021/03/09 22:52:18 fetching corpus: 11350, signal 294407/368279 (executing program) 2021/03/09 22:52:19 fetching corpus: 11400, signal 294703/368279 (executing program) 2021/03/09 22:52:19 fetching corpus: 11450, signal 295042/368279 (executing program) 2021/03/09 22:52:19 fetching corpus: 11500, signal 295370/368279 (executing program) 2021/03/09 22:52:19 fetching corpus: 11550, signal 295721/368279 (executing program) 2021/03/09 22:52:19 fetching corpus: 11600, signal 296499/368279 (executing program) 2021/03/09 22:52:19 fetching corpus: 11650, signal 296820/368279 (executing program) 2021/03/09 22:52:19 fetching corpus: 11700, signal 297038/368279 (executing program) 2021/03/09 22:52:20 fetching corpus: 11750, signal 297374/368279 (executing program) 2021/03/09 22:52:20 fetching corpus: 11800, signal 297704/368279 (executing program) 2021/03/09 22:52:20 fetching corpus: 11850, signal 298032/368279 (executing program) 2021/03/09 22:52:20 fetching corpus: 11900, signal 298432/368279 (executing program) 2021/03/09 22:52:20 fetching corpus: 11950, signal 298787/368279 (executing program) 2021/03/09 22:52:20 fetching corpus: 12000, signal 299217/368279 (executing program) 2021/03/09 22:52:20 fetching corpus: 12050, signal 299589/368279 (executing program) 2021/03/09 22:52:21 fetching corpus: 12100, signal 299858/368279 (executing program) 2021/03/09 22:52:21 fetching corpus: 12150, signal 300145/368279 (executing program) 2021/03/09 22:52:21 fetching corpus: 12200, signal 300405/368279 (executing program) 2021/03/09 22:52:21 fetching corpus: 12250, signal 300645/368279 (executing program) 2021/03/09 22:52:21 fetching corpus: 12300, signal 300982/368279 (executing program) 2021/03/09 22:52:21 fetching corpus: 12350, signal 301333/368279 (executing program) 2021/03/09 22:52:21 fetching corpus: 12400, signal 301775/368279 (executing program) 2021/03/09 22:52:22 fetching corpus: 12450, signal 302168/368279 (executing program) 2021/03/09 22:52:22 fetching corpus: 12500, signal 302489/368279 (executing program) 2021/03/09 22:52:22 fetching corpus: 12550, signal 302891/368279 (executing program) 2021/03/09 22:52:22 fetching corpus: 12600, signal 303300/368279 (executing program) 2021/03/09 22:52:22 fetching corpus: 12650, signal 303679/368279 (executing program) 2021/03/09 22:52:22 fetching corpus: 12700, signal 303983/368279 (executing program) 2021/03/09 22:52:22 fetching corpus: 12750, signal 304306/368279 (executing program) 2021/03/09 22:52:23 fetching corpus: 12800, signal 304715/368279 (executing program) 2021/03/09 22:52:23 fetching corpus: 12850, signal 305046/368279 (executing program) 2021/03/09 22:52:23 fetching corpus: 12900, signal 305399/368279 (executing program) 2021/03/09 22:52:23 fetching corpus: 12950, signal 305744/368279 (executing program) 2021/03/09 22:52:23 fetching corpus: 13000, signal 306107/368279 (executing program) 2021/03/09 22:52:23 fetching corpus: 13050, signal 306425/368279 (executing program) 2021/03/09 22:52:23 fetching corpus: 13100, signal 306700/368279 (executing program) 2021/03/09 22:52:23 fetching corpus: 13150, signal 307215/368279 (executing program) 2021/03/09 22:52:24 fetching corpus: 13200, signal 307469/368279 (executing program) 2021/03/09 22:52:24 fetching corpus: 13250, signal 307820/368279 (executing program) 2021/03/09 22:52:24 fetching corpus: 13300, signal 308133/368279 (executing program) 2021/03/09 22:52:24 fetching corpus: 13350, signal 308449/368279 (executing program) 2021/03/09 22:52:24 fetching corpus: 13400, signal 308832/368279 (executing program) 2021/03/09 22:52:24 fetching corpus: 13450, signal 309127/368279 (executing program) 2021/03/09 22:52:25 fetching corpus: 13500, signal 309506/368279 (executing program) 2021/03/09 22:52:25 fetching corpus: 13550, signal 309803/368279 (executing program) 2021/03/09 22:52:25 fetching corpus: 13600, signal 310174/368279 (executing program) 2021/03/09 22:52:25 fetching corpus: 13650, signal 310520/368279 (executing program) 2021/03/09 22:52:25 fetching corpus: 13700, signal 310986/368279 (executing program) 2021/03/09 22:52:25 fetching corpus: 13750, signal 311293/368279 (executing program) 2021/03/09 22:52:25 fetching corpus: 13800, signal 311596/368279 (executing program) 2021/03/09 22:52:26 fetching corpus: 13850, signal 311863/368279 (executing program) 2021/03/09 22:52:26 fetching corpus: 13900, signal 312160/368286 (executing program) 2021/03/09 22:52:26 fetching corpus: 13950, signal 312531/368286 (executing program) 2021/03/09 22:52:26 fetching corpus: 14000, signal 312815/368286 (executing program) 2021/03/09 22:52:26 fetching corpus: 14050, signal 313117/368286 (executing program) 2021/03/09 22:52:26 fetching corpus: 14100, signal 313315/368286 (executing program) 2021/03/09 22:52:26 fetching corpus: 14150, signal 313542/368286 (executing program) 2021/03/09 22:52:26 fetching corpus: 14200, signal 313803/368286 (executing program) 2021/03/09 22:52:27 fetching corpus: 14250, signal 314014/368286 (executing program) 2021/03/09 22:52:27 fetching corpus: 14300, signal 314356/368286 (executing program) 2021/03/09 22:52:27 fetching corpus: 14350, signal 314627/368286 (executing program) 2021/03/09 22:52:27 fetching corpus: 14400, signal 314889/368286 (executing program) 2021/03/09 22:52:27 fetching corpus: 14450, signal 315176/368286 (executing program) 2021/03/09 22:52:27 fetching corpus: 14500, signal 315511/368286 (executing program) 2021/03/09 22:52:27 fetching corpus: 14550, signal 315840/368286 (executing program) 2021/03/09 22:52:28 fetching corpus: 14600, signal 316198/368286 (executing program) 2021/03/09 22:52:28 fetching corpus: 14650, signal 316488/368286 (executing program) 2021/03/09 22:52:28 fetching corpus: 14700, signal 316790/368286 (executing program) 2021/03/09 22:52:28 fetching corpus: 14750, signal 317054/368286 (executing program) 2021/03/09 22:52:28 fetching corpus: 14800, signal 317261/368286 (executing program) 2021/03/09 22:52:28 fetching corpus: 14850, signal 317551/368286 (executing program) 2021/03/09 22:52:28 fetching corpus: 14900, signal 317921/368286 (executing program) 2021/03/09 22:52:29 fetching corpus: 14950, signal 318198/368286 (executing program) 2021/03/09 22:52:29 fetching corpus: 15000, signal 318438/368286 (executing program) 2021/03/09 22:52:29 fetching corpus: 15050, signal 318747/368286 (executing program) 2021/03/09 22:52:29 fetching corpus: 15100, signal 319027/368286 (executing program) 2021/03/09 22:52:29 fetching corpus: 15150, signal 319241/368286 (executing program) 2021/03/09 22:52:29 fetching corpus: 15200, signal 319680/368286 (executing program) 2021/03/09 22:52:29 fetching corpus: 15250, signal 319948/368286 (executing program) 2021/03/09 22:52:30 fetching corpus: 15300, signal 320166/368286 (executing program) 2021/03/09 22:52:30 fetching corpus: 15350, signal 320486/368286 (executing program) 2021/03/09 22:52:30 fetching corpus: 15400, signal 320767/368286 (executing program) 2021/03/09 22:52:30 fetching corpus: 15450, signal 321026/368286 (executing program) 2021/03/09 22:52:30 fetching corpus: 15500, signal 321293/368286 (executing program) 2021/03/09 22:52:30 fetching corpus: 15550, signal 321631/368286 (executing program) 2021/03/09 22:52:30 fetching corpus: 15600, signal 321887/368286 (executing program) 2021/03/09 22:52:31 fetching corpus: 15650, signal 322153/368286 (executing program) 2021/03/09 22:52:31 fetching corpus: 15700, signal 322513/368286 (executing program) 2021/03/09 22:52:31 fetching corpus: 15750, signal 322776/368286 (executing program) 2021/03/09 22:52:31 fetching corpus: 15800, signal 322989/368286 (executing program) 2021/03/09 22:52:31 fetching corpus: 15850, signal 323182/368286 (executing program) 2021/03/09 22:52:31 fetching corpus: 15900, signal 323419/368286 (executing program) 2021/03/09 22:52:31 fetching corpus: 15950, signal 323740/368286 (executing program) 2021/03/09 22:52:31 fetching corpus: 16000, signal 323947/368286 (executing program) 2021/03/09 22:52:31 fetching corpus: 16050, signal 324196/368286 (executing program) 2021/03/09 22:52:32 fetching corpus: 16100, signal 324462/368286 (executing program) 2021/03/09 22:52:32 fetching corpus: 16150, signal 324731/368286 (executing program) 2021/03/09 22:52:32 fetching corpus: 16200, signal 325099/368286 (executing program) 2021/03/09 22:52:32 fetching corpus: 16250, signal 325372/368286 (executing program) 2021/03/09 22:52:32 fetching corpus: 16300, signal 325667/368286 (executing program) 2021/03/09 22:52:32 fetching corpus: 16350, signal 325870/368286 (executing program) 2021/03/09 22:52:32 fetching corpus: 16400, signal 326106/368286 (executing program) 2021/03/09 22:52:32 fetching corpus: 16450, signal 326388/368286 (executing program) 2021/03/09 22:52:32 fetching corpus: 16500, signal 326631/368288 (executing program) 2021/03/09 22:52:33 fetching corpus: 16550, signal 326876/368288 (executing program) 2021/03/09 22:52:33 fetching corpus: 16600, signal 327204/368288 (executing program) 2021/03/09 22:52:33 fetching corpus: 16650, signal 327425/368288 (executing program) 2021/03/09 22:52:33 fetching corpus: 16700, signal 327685/368288 (executing program) 2021/03/09 22:52:33 fetching corpus: 16750, signal 327912/368288 (executing program) 2021/03/09 22:52:33 fetching corpus: 16800, signal 328273/368288 (executing program) 2021/03/09 22:52:33 fetching corpus: 16850, signal 328452/368288 (executing program) 2021/03/09 22:52:33 fetching corpus: 16900, signal 328745/368289 (executing program) 2021/03/09 22:52:34 fetching corpus: 16950, signal 328997/368289 (executing program) 2021/03/09 22:52:34 fetching corpus: 17000, signal 329225/368289 (executing program) 2021/03/09 22:52:34 fetching corpus: 17050, signal 329449/368289 (executing program) 2021/03/09 22:52:34 fetching corpus: 17100, signal 329715/368289 (executing program) 2021/03/09 22:52:34 fetching corpus: 17150, signal 329955/368289 (executing program) 2021/03/09 22:52:34 fetching corpus: 17200, signal 330141/368289 (executing program) 2021/03/09 22:52:34 fetching corpus: 17250, signal 330317/368289 (executing program) 2021/03/09 22:52:35 fetching corpus: 17300, signal 330558/368289 (executing program) 2021/03/09 22:52:35 fetching corpus: 17350, signal 330890/368289 (executing program) 2021/03/09 22:52:35 fetching corpus: 17400, signal 331133/368290 (executing program) 2021/03/09 22:52:35 fetching corpus: 17450, signal 331369/368290 (executing program) 2021/03/09 22:52:35 fetching corpus: 17500, signal 331652/368290 (executing program) 2021/03/09 22:52:35 fetching corpus: 17550, signal 331925/368290 (executing program) 2021/03/09 22:52:35 fetching corpus: 17600, signal 332113/368290 (executing program) 2021/03/09 22:52:35 fetching corpus: 17650, signal 332327/368290 (executing program) 2021/03/09 22:52:35 fetching corpus: 17700, signal 332560/368290 (executing program) 2021/03/09 22:52:36 fetching corpus: 17750, signal 332820/368290 (executing program) 2021/03/09 22:52:36 fetching corpus: 17800, signal 333101/368290 (executing program) 2021/03/09 22:52:36 fetching corpus: 17850, signal 333350/368290 (executing program) 2021/03/09 22:52:36 fetching corpus: 17900, signal 333597/368290 (executing program) 2021/03/09 22:52:36 fetching corpus: 17950, signal 333993/368290 (executing program) 2021/03/09 22:52:36 fetching corpus: 18000, signal 334291/368290 (executing program) 2021/03/09 22:52:37 fetching corpus: 18050, signal 334498/368290 (executing program) 2021/03/09 22:52:37 fetching corpus: 18100, signal 334690/368290 (executing program) 2021/03/09 22:52:37 fetching corpus: 18150, signal 334988/368290 (executing program) 2021/03/09 22:52:37 fetching corpus: 18200, signal 335167/368290 (executing program) 2021/03/09 22:52:37 fetching corpus: 18250, signal 335406/368290 (executing program) 2021/03/09 22:52:37 fetching corpus: 18300, signal 335666/368290 (executing program) 2021/03/09 22:52:37 fetching corpus: 18350, signal 335859/368290 (executing program) 2021/03/09 22:52:37 fetching corpus: 18400, signal 336015/368290 (executing program) 2021/03/09 22:52:37 fetching corpus: 18450, signal 336235/368290 (executing program) 2021/03/09 22:52:38 fetching corpus: 18500, signal 336480/368290 (executing program) 2021/03/09 22:52:38 fetching corpus: 18550, signal 336739/368290 (executing program) 2021/03/09 22:52:38 fetching corpus: 18600, signal 336945/368290 (executing program) 2021/03/09 22:52:38 fetching corpus: 18650, signal 337253/368290 (executing program) 2021/03/09 22:52:38 fetching corpus: 18700, signal 337456/368290 (executing program) 2021/03/09 22:52:38 fetching corpus: 18750, signal 337695/368290 (executing program) 2021/03/09 22:52:38 fetching corpus: 18800, signal 337921/368290 (executing program) 2021/03/09 22:52:39 fetching corpus: 18850, signal 338183/368290 (executing program) 2021/03/09 22:52:39 fetching corpus: 18900, signal 338391/368290 (executing program) 2021/03/09 22:52:39 fetching corpus: 18950, signal 338580/368290 (executing program) 2021/03/09 22:52:39 fetching corpus: 19000, signal 338778/368290 (executing program) 2021/03/09 22:52:39 fetching corpus: 19050, signal 339004/368290 (executing program) 2021/03/09 22:52:39 fetching corpus: 19100, signal 339409/368290 (executing program) 2021/03/09 22:52:39 fetching corpus: 19150, signal 339650/368290 (executing program) 2021/03/09 22:52:39 fetching corpus: 19200, signal 339856/368290 (executing program) 2021/03/09 22:52:40 fetching corpus: 19250, signal 340073/368290 (executing program) 2021/03/09 22:52:40 fetching corpus: 19300, signal 340420/368290 (executing program) 2021/03/09 22:52:40 fetching corpus: 19350, signal 340660/368290 (executing program) 2021/03/09 22:52:40 fetching corpus: 19400, signal 340871/368290 (executing program) 2021/03/09 22:52:40 fetching corpus: 19450, signal 341161/368290 (executing program) 2021/03/09 22:52:40 fetching corpus: 19500, signal 341428/368290 (executing program) 2021/03/09 22:52:40 fetching corpus: 19550, signal 341658/368290 (executing program) 2021/03/09 22:52:40 fetching corpus: 19600, signal 341904/368290 (executing program) 2021/03/09 22:52:41 fetching corpus: 19650, signal 342087/368290 (executing program) 2021/03/09 22:52:41 fetching corpus: 19700, signal 342289/368290 (executing program) 2021/03/09 22:52:41 fetching corpus: 19750, signal 342456/368290 (executing program) 2021/03/09 22:52:41 fetching corpus: 19800, signal 342652/368290 (executing program) 2021/03/09 22:52:41 fetching corpus: 19850, signal 342809/368290 (executing program) 2021/03/09 22:52:41 fetching corpus: 19900, signal 343015/368290 (executing program) 2021/03/09 22:52:41 fetching corpus: 19950, signal 343362/368290 (executing program) 2021/03/09 22:52:41 fetching corpus: 20000, signal 343554/368290 (executing program) 2021/03/09 22:52:42 fetching corpus: 20050, signal 343742/368290 (executing program) 2021/03/09 22:52:42 fetching corpus: 20100, signal 343970/368290 (executing program) 2021/03/09 22:52:42 fetching corpus: 20150, signal 344163/368290 (executing program) 2021/03/09 22:52:42 fetching corpus: 20200, signal 344412/368290 (executing program) 2021/03/09 22:52:42 fetching corpus: 20250, signal 344639/368290 (executing program) 2021/03/09 22:52:42 fetching corpus: 20300, signal 344968/368290 (executing program) 2021/03/09 22:52:42 fetching corpus: 20350, signal 345242/368290 (executing program) 2021/03/09 22:52:42 fetching corpus: 20400, signal 345421/368290 (executing program) 2021/03/09 22:52:42 fetching corpus: 20450, signal 345656/368290 (executing program) 2021/03/09 22:52:43 fetching corpus: 20500, signal 345976/368290 (executing program) 2021/03/09 22:52:43 fetching corpus: 20550, signal 346263/368290 (executing program) 2021/03/09 22:52:43 fetching corpus: 20600, signal 346470/368290 (executing program) 2021/03/09 22:52:43 fetching corpus: 20650, signal 346667/368290 (executing program) 2021/03/09 22:52:43 fetching corpus: 20700, signal 346959/368290 (executing program) 2021/03/09 22:52:43 fetching corpus: 20750, signal 347185/368290 (executing program) 2021/03/09 22:52:43 fetching corpus: 20800, signal 347402/368290 (executing program) 2021/03/09 22:52:44 fetching corpus: 20850, signal 347710/368290 (executing program) 2021/03/09 22:52:44 fetching corpus: 20900, signal 347970/368290 (executing program) 2021/03/09 22:52:44 fetching corpus: 20950, signal 348225/368290 (executing program) 2021/03/09 22:52:44 fetching corpus: 21000, signal 348525/368290 (executing program) 2021/03/09 22:52:44 fetching corpus: 21050, signal 348728/368290 (executing program) 2021/03/09 22:52:44 fetching corpus: 21100, signal 348900/368290 (executing program) 2021/03/09 22:52:44 fetching corpus: 21150, signal 349102/368290 (executing program) 2021/03/09 22:52:45 fetching corpus: 21200, signal 349282/368290 (executing program) 2021/03/09 22:52:45 fetching corpus: 21250, signal 349529/368290 (executing program) 2021/03/09 22:52:45 fetching corpus: 21300, signal 349704/368290 (executing program) 2021/03/09 22:52:45 fetching corpus: 21350, signal 349944/368290 (executing program) 2021/03/09 22:52:45 fetching corpus: 21400, signal 350158/368290 (executing program) 2021/03/09 22:52:45 fetching corpus: 21450, signal 350340/368290 (executing program) 2021/03/09 22:52:45 fetching corpus: 21500, signal 350556/368290 (executing program) 2021/03/09 22:52:46 fetching corpus: 21550, signal 350792/368290 (executing program) 2021/03/09 22:52:46 fetching corpus: 21600, signal 350984/368290 (executing program) 2021/03/09 22:52:46 fetching corpus: 21650, signal 351150/368290 (executing program) 2021/03/09 22:52:46 fetching corpus: 21700, signal 351429/368290 (executing program) 2021/03/09 22:52:46 fetching corpus: 21750, signal 351586/368290 (executing program) 2021/03/09 22:52:46 fetching corpus: 21800, signal 351751/368290 (executing program) 2021/03/09 22:52:46 fetching corpus: 21850, signal 351973/368290 (executing program) 2021/03/09 22:52:47 fetching corpus: 21900, signal 352177/368290 (executing program) 2021/03/09 22:52:47 fetching corpus: 21950, signal 352401/368290 (executing program) 2021/03/09 22:52:47 fetching corpus: 22000, signal 352601/368290 (executing program) 2021/03/09 22:52:47 fetching corpus: 22050, signal 352765/368290 (executing program) 2021/03/09 22:52:47 fetching corpus: 22100, signal 352931/368290 (executing program) 2021/03/09 22:52:47 fetching corpus: 22150, signal 353151/368290 (executing program) 2021/03/09 22:52:47 fetching corpus: 22200, signal 353378/368290 (executing program) 2021/03/09 22:52:48 fetching corpus: 22250, signal 353608/368290 (executing program) syzkaller login: [ 132.638099][ T3270] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.647100][ T3270] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/09 22:52:48 fetching corpus: 22300, signal 353820/368290 (executing program) 2021/03/09 22:52:48 fetching corpus: 22350, signal 354009/368290 (executing program) 2021/03/09 22:52:48 fetching corpus: 22400, signal 354226/368290 (executing program) 2021/03/09 22:52:48 fetching corpus: 22450, signal 354435/368290 (executing program) 2021/03/09 22:52:48 fetching corpus: 22500, signal 354642/368290 (executing program) 2021/03/09 22:52:48 fetching corpus: 22550, signal 354807/368290 (executing program) 2021/03/09 22:52:48 fetching corpus: 22600, signal 354938/368290 (executing program) 2021/03/09 22:52:48 fetching corpus: 22650, signal 355083/368290 (executing program) 2021/03/09 22:52:49 fetching corpus: 22700, signal 355345/368290 (executing program) 2021/03/09 22:52:49 fetching corpus: 22750, signal 355496/368290 (executing program) 2021/03/09 22:52:49 fetching corpus: 22800, signal 355699/368290 (executing program) 2021/03/09 22:52:49 fetching corpus: 22850, signal 355867/368290 (executing program) 2021/03/09 22:52:49 fetching corpus: 22900, signal 356073/368290 (executing program) 2021/03/09 22:52:49 fetching corpus: 22950, signal 356252/368290 (executing program) 2021/03/09 22:52:49 fetching corpus: 23000, signal 356447/368290 (executing program) 2021/03/09 22:52:50 fetching corpus: 23050, signal 356677/368290 (executing program) 2021/03/09 22:52:50 fetching corpus: 23100, signal 356883/368290 (executing program) 2021/03/09 22:52:50 fetching corpus: 23150, signal 357079/368290 (executing program) 2021/03/09 22:52:50 fetching corpus: 23200, signal 357292/368290 (executing program) 2021/03/09 22:52:50 fetching corpus: 23250, signal 357515/368290 (executing program) 2021/03/09 22:52:50 fetching corpus: 23300, signal 357714/368290 (executing program) 2021/03/09 22:52:50 fetching corpus: 23350, signal 357945/368290 (executing program) 2021/03/09 22:52:50 fetching corpus: 23400, signal 358149/368290 (executing program) 2021/03/09 22:52:51 fetching corpus: 23450, signal 358311/368290 (executing program) 2021/03/09 22:52:51 fetching corpus: 23500, signal 358479/368290 (executing program) 2021/03/09 22:52:51 fetching corpus: 23550, signal 358677/368295 (executing program) 2021/03/09 22:52:51 fetching corpus: 23600, signal 358827/368295 (executing program) 2021/03/09 22:52:51 fetching corpus: 23650, signal 359036/368295 (executing program) 2021/03/09 22:52:51 fetching corpus: 23700, signal 359244/368295 (executing program) 2021/03/09 22:52:51 fetching corpus: 23750, signal 359432/368295 (executing program) 2021/03/09 22:52:52 fetching corpus: 23800, signal 359562/368295 (executing program) 2021/03/09 22:52:52 fetching corpus: 23850, signal 359730/368295 (executing program) 2021/03/09 22:52:52 fetching corpus: 23900, signal 359952/368295 (executing program) 2021/03/09 22:52:52 fetching corpus: 23950, signal 360145/368295 (executing program) 2021/03/09 22:52:52 fetching corpus: 24000, signal 360355/368295 (executing program) 2021/03/09 22:52:52 fetching corpus: 24050, signal 360492/368295 (executing program) 2021/03/09 22:52:52 fetching corpus: 24100, signal 360684/368295 (executing program) 2021/03/09 22:52:52 fetching corpus: 24150, signal 361014/368295 (executing program) 2021/03/09 22:52:53 fetching corpus: 24200, signal 361255/368295 (executing program) 2021/03/09 22:52:53 fetching corpus: 24250, signal 361470/368295 (executing program) 2021/03/09 22:52:53 fetching corpus: 24300, signal 361612/368295 (executing program) 2021/03/09 22:52:53 fetching corpus: 24350, signal 361743/368295 (executing program) 2021/03/09 22:52:53 fetching corpus: 24400, signal 361907/368295 (executing program) 2021/03/09 22:52:53 fetching corpus: 24450, signal 362148/368295 (executing program) 2021/03/09 22:52:53 fetching corpus: 24500, signal 362334/368295 (executing program) 2021/03/09 22:52:53 fetching corpus: 24550, signal 362521/368295 (executing program) 2021/03/09 22:52:53 fetching corpus: 24600, signal 362690/368295 (executing program) 2021/03/09 22:52:54 fetching corpus: 24650, signal 362855/368299 (executing program) 2021/03/09 22:52:54 fetching corpus: 24700, signal 363032/368301 (executing program) 2021/03/09 22:52:54 fetching corpus: 24750, signal 363245/368301 (executing program) 2021/03/09 22:52:54 fetching corpus: 24800, signal 363432/368301 (executing program) 2021/03/09 22:52:54 fetching corpus: 24850, signal 363605/368301 (executing program) 2021/03/09 22:52:54 fetching corpus: 24900, signal 363837/368301 (executing program) 2021/03/09 22:52:54 fetching corpus: 24950, signal 364021/368301 (executing program) 2021/03/09 22:52:55 fetching corpus: 25000, signal 364186/368301 (executing program) 2021/03/09 22:52:55 fetching corpus: 25050, signal 364385/368301 (executing program) 2021/03/09 22:52:55 fetching corpus: 25100, signal 364562/368301 (executing program) 2021/03/09 22:52:55 fetching corpus: 25150, signal 364744/368301 (executing program) 2021/03/09 22:52:55 fetching corpus: 25200, signal 364917/368301 (executing program) 2021/03/09 22:52:55 fetching corpus: 25250, signal 365127/368301 (executing program) 2021/03/09 22:52:55 fetching corpus: 25300, signal 365283/368301 (executing program) 2021/03/09 22:52:55 fetching corpus: 25327, signal 365411/368301 (executing program) 2021/03/09 22:52:55 fetching corpus: 25327, signal 365411/368301 (executing program) 2021/03/09 22:52:57 starting 6 fuzzer processes 22:52:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f00000002c0)={@remote}, 0x20) 22:52:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000000280)=@raw=[@func], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) pipe(&(0x7f0000000780)) 22:52:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x17c00, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_int(r0, 0x29, 0x49, 0x0, &(0x7f0000000100)) 22:52:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) [ 143.353291][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 143.467191][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 143.754779][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 143.835019][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 143.870003][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 143.953427][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.972290][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.989213][ T8460] device bridge_slave_0 entered promiscuous mode [ 144.041382][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.042746][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 144.052634][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.063355][ T8460] device bridge_slave_1 entered promiscuous mode [ 144.127552][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.157765][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.165979][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.174317][ T8462] device bridge_slave_0 entered promiscuous mode [ 144.185209][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.234764][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.243857][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.280681][ T8462] device bridge_slave_1 entered promiscuous mode [ 144.389907][ T8460] team0: Port device team_slave_0 added [ 144.413461][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.430123][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 144.454343][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 144.502962][ T8460] team0: Port device team_slave_1 added [ 144.520880][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.597141][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 144.629108][ T8462] team0: Port device team_slave_0 added [ 144.636220][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.643642][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.671675][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.702484][ T8462] team0: Port device team_slave_1 added [ 144.712419][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.719606][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.747276][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.839872][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.848430][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.881987][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.920731][ T8460] device hsr_slave_0 entered promiscuous mode [ 144.928540][ T8460] device hsr_slave_1 entered promiscuous mode [ 144.935908][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.942877][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.973584][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.101186][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 145.149250][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.165041][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.173830][ T8464] device bridge_slave_0 entered promiscuous mode [ 145.185854][ T8462] device hsr_slave_0 entered promiscuous mode [ 145.193411][ T8462] device hsr_slave_1 entered promiscuous mode [ 145.203852][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.212086][ T8462] Cannot create hsr debugfs directory [ 145.236623][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.243857][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.258752][ T8464] device bridge_slave_1 entered promiscuous mode [ 145.288087][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.300801][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.331666][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 145.347689][ T2967] Bluetooth: hci0: command 0x0409 tx timeout [ 145.364437][ T8464] team0: Port device team_slave_0 added [ 145.413635][ T8464] team0: Port device team_slave_1 added [ 145.499937][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.505785][ T2967] Bluetooth: hci1: command 0x0409 tx timeout [ 145.513984][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.525262][ T8468] device bridge_slave_0 entered promiscuous mode [ 145.557255][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.565148][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.593692][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.632263][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.643183][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.655656][ T8468] device bridge_slave_1 entered promiscuous mode [ 145.672974][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.680369][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.708400][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.745486][ T2964] Bluetooth: hci2: command 0x0409 tx timeout [ 145.770923][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.778264][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.787553][ T8466] device bridge_slave_0 entered promiscuous mode [ 145.801230][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.808530][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.817367][ T8466] device bridge_slave_1 entered promiscuous mode [ 145.862587][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.911175][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.922185][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.934979][ T8464] device hsr_slave_0 entered promiscuous mode [ 145.942268][ T8464] device hsr_slave_1 entered promiscuous mode [ 145.951095][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.959735][ T8464] Cannot create hsr debugfs directory [ 145.971231][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 145.985423][ T2967] Bluetooth: hci3: command 0x0409 tx timeout [ 146.007501][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.084214][ T8468] team0: Port device team_slave_0 added [ 146.112761][ T8466] team0: Port device team_slave_0 added [ 146.127572][ T8468] team0: Port device team_slave_1 added [ 146.154298][ T8466] team0: Port device team_slave_1 added [ 146.180741][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.188735][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.215978][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.232148][ T3865] Bluetooth: hci4: command 0x0409 tx timeout [ 146.241014][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.249211][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.278463][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.332971][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.340845][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.369193][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.385764][ T3865] Bluetooth: hci5: command 0x0409 tx timeout [ 146.405990][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.413066][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.440756][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.457420][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.464615][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.473948][ T8470] device bridge_slave_0 entered promiscuous mode [ 146.490713][ T8468] device hsr_slave_0 entered promiscuous mode [ 146.498995][ T8468] device hsr_slave_1 entered promiscuous mode [ 146.506348][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.513993][ T8468] Cannot create hsr debugfs directory [ 146.524155][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.532038][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.541189][ T8470] device bridge_slave_1 entered promiscuous mode [ 146.602854][ T8466] device hsr_slave_0 entered promiscuous mode [ 146.610432][ T8466] device hsr_slave_1 entered promiscuous mode [ 146.619355][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.627519][ T8466] Cannot create hsr debugfs directory [ 146.712245][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.750941][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.761566][ T8460] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 146.826805][ T8470] team0: Port device team_slave_0 added [ 146.833399][ T8460] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 146.861302][ T8470] team0: Port device team_slave_1 added [ 146.882268][ T8460] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 146.893958][ T8460] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 146.999839][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.007246][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.035313][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.058932][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.067487][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.094134][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.120360][ T8462] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 147.156159][ T8462] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 147.169475][ T8462] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 147.208041][ T8470] device hsr_slave_0 entered promiscuous mode [ 147.215011][ T8470] device hsr_slave_1 entered promiscuous mode [ 147.221943][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.231786][ T8470] Cannot create hsr debugfs directory [ 147.239204][ T8462] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 147.299614][ T8464] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 147.344190][ T8464] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 147.361040][ T8464] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 147.411620][ T8464] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 147.425593][ T3865] Bluetooth: hci0: command 0x041b tx timeout [ 147.492158][ T8468] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 147.554466][ T8468] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 147.570351][ T8468] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 147.586320][ T2967] Bluetooth: hci1: command 0x041b tx timeout [ 147.597247][ T8468] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 147.644794][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.662228][ T8466] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 147.710060][ T8466] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 147.725061][ T8466] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 147.751772][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.792106][ T8466] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 147.807144][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.817592][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.835698][ T2967] Bluetooth: hci2: command 0x041b tx timeout [ 147.850454][ T8470] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 147.867646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.877817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.887120][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.894369][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.903447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.912724][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.921303][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.928489][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.937203][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.976768][ T8470] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 148.005841][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.014636][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.025122][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.036983][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.060414][ T8470] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 148.067680][ T9761] Bluetooth: hci3: command 0x041b tx timeout [ 148.104941][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.114892][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.125982][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.139200][ T8470] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 148.167663][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.196186][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.204358][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.215934][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.256427][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.279442][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.291105][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.302716][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.306468][ T3865] Bluetooth: hci4: command 0x041b tx timeout [ 148.313889][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.328214][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.338486][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.368039][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.399898][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.411842][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.421897][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.430461][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.440194][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.455407][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.476208][ T9761] Bluetooth: hci5: command 0x041b tx timeout [ 148.494110][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.503488][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.513872][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.524412][ T9739] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.531835][ T9739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.540659][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.550426][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.559566][ T9739] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.566764][ T9739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.601332][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.610216][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.620174][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.629596][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.638979][ T9739] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.646138][ T9739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.654547][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.664487][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.678516][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.686491][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.694441][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.703502][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.712654][ T9739] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.719846][ T9739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.727725][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.737507][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.746217][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.754938][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.767836][ T9739] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.775016][ T9739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.783051][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.792013][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.827998][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.836652][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.844685][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.855002][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.865620][ T9739] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.872720][ T9739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.881508][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.891474][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.899944][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.908461][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.918392][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.927711][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.938526][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.948472][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.957574][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.983357][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.003501][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.012070][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.023431][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.036542][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.045858][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.069138][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.101752][ T8468] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 149.114661][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.129214][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.139370][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.148836][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.158734][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.167987][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.178690][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.189983][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.199462][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.208482][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.216956][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.282283][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.295994][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.306640][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.317000][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.326143][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.336484][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.344932][ T9693] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.352245][ T9693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.361739][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.371005][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.380008][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.389387][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.408530][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.437520][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.448224][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.457715][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.469225][ T9684] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.477576][ T9684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.486906][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.496530][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.505484][ T9767] Bluetooth: hci0: command 0x040f tx timeout [ 149.513869][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.536202][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.622068][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.640116][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.655339][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.665597][ T9767] Bluetooth: hci1: command 0x040f tx timeout [ 149.673145][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.711339][ T8460] device veth0_vlan entered promiscuous mode [ 149.729515][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.738742][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.749201][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.759262][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.768913][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.786096][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.796890][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.806420][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.816596][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.826497][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.835511][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.843417][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.852420][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.863752][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.888903][ T8460] device veth1_vlan entered promiscuous mode [ 149.897667][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.909153][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.924724][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.933479][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.942861][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.952665][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.961330][ T9767] Bluetooth: hci2: command 0x040f tx timeout [ 149.970888][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.044642][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.059208][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.075967][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.084605][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.091752][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.100976][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.110431][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.119641][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.126965][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.146875][ T2967] Bluetooth: hci3: command 0x040f tx timeout [ 150.166379][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.177164][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.187528][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.198788][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.210028][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.219539][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.230273][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.238668][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.298882][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.310393][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.321509][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.331704][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.340940][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.350216][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.359970][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.368964][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.378390][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.388112][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.407068][ T2967] Bluetooth: hci4: command 0x040f tx timeout [ 150.431601][ T8462] device veth0_vlan entered promiscuous mode [ 150.446199][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.460676][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.469990][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.478756][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.487764][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.500343][ T8460] device veth0_macvtap entered promiscuous mode [ 150.521355][ T8468] device veth0_vlan entered promiscuous mode [ 150.537201][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.548743][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.557324][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.566561][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.575634][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.584484][ T9767] Bluetooth: hci5: command 0x040f tx timeout [ 150.586565][ T8462] device veth1_vlan entered promiscuous mode [ 150.610383][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.623260][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.637050][ T8468] device veth1_vlan entered promiscuous mode [ 150.652452][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.661547][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.675326][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.683768][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.697982][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.710279][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.721131][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.732926][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.794590][ T8460] device veth1_macvtap entered promiscuous mode [ 150.802330][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.812192][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.822690][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.832037][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.842775][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.852263][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.861858][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.899306][ T8466] device veth0_vlan entered promiscuous mode [ 150.937904][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.948392][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.958907][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.969538][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.979517][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.989571][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.002382][ T8464] device veth0_vlan entered promiscuous mode [ 151.019344][ T8466] device veth1_vlan entered promiscuous mode [ 151.033344][ T8462] device veth0_macvtap entered promiscuous mode [ 151.051856][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.060959][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.070024][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.079945][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.088829][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.098820][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.118779][ T8468] device veth0_macvtap entered promiscuous mode [ 151.130110][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.149212][ T8462] device veth1_macvtap entered promiscuous mode [ 151.160159][ T8464] device veth1_vlan entered promiscuous mode [ 151.175535][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.184335][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.201891][ T8468] device veth1_macvtap entered promiscuous mode [ 151.214112][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.244559][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.278102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.293161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.305324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.314043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.329122][ T8460] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.343731][ T8460] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.354255][ T8460] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.365509][ T8460] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.391532][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.407103][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.421012][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.439158][ T8466] device veth0_macvtap entered promiscuous mode [ 151.453239][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.466619][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.477397][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.488358][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.502833][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.513054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.523078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.533317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.542823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.552273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.577275][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.591811][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.593381][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 151.606229][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.628741][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.642309][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.653008][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.664916][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.681628][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.693922][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.703906][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.713790][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.723510][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.732581][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.741724][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.745727][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 151.755447][ T8468] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.767865][ T8468] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.777273][ T8468] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.791021][ T8468] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.832240][ T8464] device veth0_macvtap entered promiscuous mode [ 151.844819][ T8462] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.854271][ T8462] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.863317][ T8462] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.877474][ T8462] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.892357][ T8466] device veth1_macvtap entered promiscuous mode [ 151.938399][ T8464] device veth1_macvtap entered promiscuous mode [ 151.963597][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.972569][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.981685][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.986044][ T2967] Bluetooth: hci2: command 0x0419 tx timeout [ 151.992782][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.005630][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.091715][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.146275][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.168562][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.187633][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.204132][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.217689][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.226234][ T3865] Bluetooth: hci3: command 0x0419 tx timeout [ 152.237585][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.283634][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.295555][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.306656][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.317584][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.328034][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.338757][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.349183][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.361191][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.373033][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.380997][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.391727][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.400763][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.410312][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.429908][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.441271][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.451943][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.463173][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.465682][ T3865] Bluetooth: hci4: command 0x0419 tx timeout [ 152.479857][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.490804][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.502319][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.526167][ T8466] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.528227][ T236] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.545292][ T8466] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.557003][ T8466] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.573622][ T8466] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.593190][ T236] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.614423][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.624499][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.647467][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.661186][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.670596][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.684380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.693008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.712527][ T2967] Bluetooth: hci5: command 0x0419 tx timeout [ 152.737720][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.752966][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.770274][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.785091][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.795190][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.805848][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.815738][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.827907][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.839904][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.849556][ T8470] device veth0_vlan entered promiscuous mode [ 152.870187][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.905651][ T3865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.920101][ T8464] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.920141][ T8464] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.920171][ T8464] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.920201][ T8464] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.937579][ T236] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.946441][ T8470] device veth1_vlan entered promiscuous mode [ 152.993861][ T236] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.019841][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.043446][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.052765][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.141304][ T264] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.175809][ T264] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.215955][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.225723][ T8470] device veth0_macvtap entered promiscuous mode [ 153.232511][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.260309][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.270374][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.291655][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.305793][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.325341][ T8470] device veth1_macvtap entered promiscuous mode [ 153.339398][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.357480][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.380001][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.397368][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.488877][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.515943][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.524514][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.570252][ T8411] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.570428][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.597710][ T8411] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:53:08 executing program 0: sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x364e4515d66331e0) [ 153.626588][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.645571][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.663965][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.688784][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.704344][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.720712][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.741492][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.763529][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.775158][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.816749][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.856449][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.867214][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.885432][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.901049][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 22:53:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f00000005c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x22}}, 0x1c, 0x0}}], 0x1, 0x0) 22:53:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) [ 153.940798][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.986694][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.998222][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.009730][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.021448][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.034725][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.045860][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.057477][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.087373][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.099075][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.128137][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.147504][ T236] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:53:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xffffffffffffffbd) [ 154.171813][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.178988][ T236] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.191540][ T9875] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 154.226525][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.246417][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:53:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x66, &(0x7f0000000380), 0x4) [ 154.275880][ T8470] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.293545][ T8470] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.314416][ T8470] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.341857][ T8470] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:53:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x6c4, &(0x7f0000000000)="5211dd17", 0x4) 22:53:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x9, &(0x7f0000000000)="5211dd17", 0x4) [ 154.567975][ T264] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.614753][ T264] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.649112][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.677734][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.701657][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.758921][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.912457][ T8411] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.943621][ T8411] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.006548][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.025355][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.051103][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.099751][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:53:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000000280)=@raw=[@func], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:11 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 22:53:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000cc0)={&(0x7f00000009c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000a00)="82", 0x1}, {&(0x7f0000000a80)="f5", 0x1}], 0x2}, 0x0) 22:53:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, &(0x7f00000002c0)={@remote}, 0x20) 22:53:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f00000002c0)={@remote}, 0x20) 22:53:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x6, &(0x7f0000000280)=@raw=[@func, @func, @call, @btf_id, @call], &(0x7f0000000300)='GPL\x00', 0x4, 0x8d, &(0x7f0000000380)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000000280)=@raw=[@func], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xc, &(0x7f0000000280)=0x1, 0x4) 22:53:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x3, 0x0, @dev={0xfe, 0x80, [], 0x29}, 0x7}, 0x1c) 22:53:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@remote, 0x65}, 0x20) 22:53:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x1b, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 22:53:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6c9, 0x0, 0x0) 22:53:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000000280)=@raw=[@func], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x24000010) 22:53:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0xa, &(0x7f0000000380)=0x4, 0x4) 22:53:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x4f]}}, &(0x7f0000000140)=""/206, 0x28, 0xce, 0x1}, 0x20) 22:53:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000ec0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000000800", @ANYRES32, @ANYBLOB="04"], 0x20}}, 0x0) 22:53:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6bd, &(0x7f0000000280), 0x4) 22:53:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0xf}, 0x0) 22:53:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f00000002c0)={@remote}, 0x20) 22:53:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x12, &(0x7f0000000280), 0x4) [ 156.443361][ T9971] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:53:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f00000005c0)={0xa, 0x4e20, 0x0, @dev, 0x20}, 0x1c, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000740)=',', 0x1}], 0x2}}], 0x1, 0x0) 22:53:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 156.511393][ T9978] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:53:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) 22:53:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xff0, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_OURS={0xfd4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xc9, 0x5, "440a3bf623e993e75e14777b95a99b3697599f104c2d0d4219f66a8447628e3c8381e82dd24315fe06d279620a57b03c8cfb8857a53f8a4696d49fff362bb6812555ebaf4950890b6d9be8bb42be42c4b15262b10d38839e6ba9e70c63212882ce707ec8f6d8c3c050623d99cfd8ca488d7c37e6a445a14f45b62b0a142653eb38ca8c8668106a321aacb9c4b414223c27c1b07427bd2842dad1ab82466b6c110d38082315a1e7987e63ffed87daf311a61a31503e640c350dec6e2f04c588e9324aa07920"}, @ETHTOOL_A_BITSET_MASK={0x35, 0x5, "2e4c75805a4981d6dd63a2f8b4cbf113f0d36dfde2f96658a6106b7b54f9bab02672f00b69bb381e2552180c167d6bc189"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x5c, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xe65, 0x5, "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"}]}]}, 0xff0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001300)='TIPC\x00', r0) 22:53:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1a, 0x0, 0x0) [ 156.654560][ T9985] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:53:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x9, &(0x7f0000000280), 0x4) 22:53:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000ec0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000000800", @ANYRES32, @ANYBLOB="04000201"], 0x20}}, 0x0) 22:53:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001940)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 22:53:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x67, &(0x7f0000000380), 0x4) 22:53:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x5, &(0x7f0000000280), 0x4) 22:53:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x84, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x84}}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000380)=""/139, 0x8b}], 0x2}, 0x0) 22:53:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 22:53:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001940)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x24}}, 0x0) [ 156.958280][T10002] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 157.047823][T10006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:53:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x90) 22:53:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x8e, &(0x7f0000000080)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000280), 0x4) 22:53:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x29}, 0x7}, 0x1c) 22:53:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xc, &(0x7f0000000280), 0x4) 22:53:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x7, 0x8000000}]}}, &(0x7f0000000280)=""/154, 0x26, 0x9a, 0x1}, 0x20) 22:53:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 22:53:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xe}]}]}}, &(0x7f0000000800)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 22:53:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, &(0x7f0000000040)) 22:53:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x17, &(0x7f0000000280), 0x4) 22:53:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) 22:53:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000140)=""/206, 0x28, 0xce, 0x8}, 0x20) 22:53:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x8e, &(0x7f0000000080)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x8e, &(0x7f0000000080)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@deltaction={0x28, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x8, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 22:53:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, &(0x7f00000002c0)={@remote}, 0x20) 22:53:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, 0x0, 0x0) 22:53:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002400)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d40)={0x20, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) 22:53:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x964, 0x0, 0x5, 0x301, 0x0, 0x0, {0x3}, [{{0x254, 0x1, {{0x1}, 0x42, 0xff, 0x0, 0x0, 0x18, 'syz1\x00', "af5b42b479758bfbd0219185533060559ba44d7c99a3e162e0ea1fae9fad0b65", "53cf30e11e8e741c544e664ee066f57ca3abc48d5d657af8b363ebbe33142f23", [{0x0, 0x7fff, {0x0, 0x200}}, {0x1ff, 0x0, {0x1}}, {}, {}, {}, {0x4, 0xfff7, {0x3, 0x9}}, {0x1, 0x7, {0x452e9c94682a1b1b, 0xfffffff9}}, {0x7, 0x6, {0x1, 0x6056}}, {0x3, 0x8a, {0x6, 0x858433f9}}, {0x1f, 0x3, {0x3, 0x4}}, {0x9f, 0x8, {0x0, 0xfffffffd}}, {0x9, 0x7f, {0x1, 0x1f}}, {0x0, 0x0, {0x3}}, {0x0, 0x0, {0x1}}, {0x0, 0x9}, {0x3f, 0x3, {0x1}}, {0x0, 0x0, {0x0, 0xfffff801}}, {0x9, 0x0, {0x3}}, {0x0, 0x0, {0x1, 0x7}}, {0xe27, 0x7, {0x3, 0x1358}}, {0xa00}, {0x50f, 0x3, {0x0, 0x2}}, {0x0, 0x1, {0x2a8e8c4008cd18f9, 0x4}}, {0x4, 0x0, {0x2}}, {0x9, 0x8}, {0x1, 0x2, {0x2, 0x3}}, {0x0, 0x401}, {0x100, 0x0, {0x0, 0x8}}, {0x7f, 0x1, {0x1, 0x80}}, {0xb415, 0x20}, {0x5b, 0x0, {0x2}}, {0x0, 0x2a6c, {0x1}}, {0x0, 0x2, {0x0, 0x40}}, {0x66, 0x19a, {0x3, 0xc2}}, {0x40, 0x0, {0x2}}, {0xfff8, 0x0, {0x0, 0x7ff}}, {0x401}, {0x0, 0x8, {0x0, 0x1}}, {0x0, 0x0, {0x0, 0x1}}, {0xe950, 0x7fff}]}}}, {{0x254, 0x1, {{0x0, 0x1000}, 0x0, 0x20, 0x0, 0x4, 0x0, 'syz0\x00', "8358a8d98f8596f691e3b482a84859a633b1dd2b358c5e5179f6f94b1eb7b803", "45e794f20459b82e4dd048b99a7e6091ffc25eb19fa38063452c5cfe489fe90f", [{0x2, 0x5, {0x2}}, {0x0, 0x9, {0x2, 0x400}}, {0xfffc}, {0x2, 0x0, {0x1, 0x8000000}}, {0x3ff, 0x4, {0x3, 0x6}}, {0x9, 0x7ff, {0x3}}, {0x7f0, 0x0, {0x2}}, {0x9, 0x1, {0x3, 0x10001}}, {0x0, 0x0, {0x3}}, {0x9, 0x0, {0x0, 0xfff}}, {0x0, 0x1}, {0x1000}, {0x0, 0x7}, {0x7, 0x0, {0x0, 0xffff}}, {0x0, 0x0, {0x2, 0x6}}, {}, {}, {0x7, 0x6, {0x0, 0x5}}, {0xfffd, 0x0, {0x3}}, {}, {0x0, 0x0, {0x2}}, {0x0, 0x48a1, {0x3}}, {}, {0x3, 0x8}, {0x7873, 0x0, {0x2, 0x100}}, {0x0, 0x6d9}, {0x0, 0x3, {0x0, 0x8}}, {0x0, 0x0, {0x2, 0x7}}, {}, {0x0, 0x1, {0x3}}, {0x0, 0x3, {0x3}}, {}, {0x3, 0x0, {0x3}}, {0x0, 0x81, {0x2}}, {0x401, 0x0, {0x2}}, {}, {0x0, 0x0, {0x1}}, {0x0, 0x0, {0x0, 0x1ff}}, {}, {0x0, 0x0, {0x0, 0x1}}]}}}, {{0x254, 0x1, {{}, 0x5, 0x0, 0x0, 0xf079, 0x0, 'syz0\x00', "06322283a6f16d17d2c39f4900a49cdfeaf4d07eb07d1baebe9ad3c11843822f", "7096b42dcc473e0c399b7a2879e69a36c1c76171b3933282b97fa2c9ead35d0e", [{}, {}, {0xfff8}, {0x0, 0x0, {0x3}}, {0x6bdc}, {}, {0x0, 0xfc00}, {}, {0x0, 0xff}, {}, {}, {0x40}, {0x0, 0x0, {0x0, 0x24f4}}, {}, {}, {0x9}, {0x0, 0x0, {0x0, 0x4}}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x1ff}}, {0x0, 0x0, {0x0, 0x9ba}}, {}, {}, {}, {}, {}, {0xfffd}, {0x0, 0x0, {0x3}}, {0x100}, {}, {0x0, 0x0, {0x2}}, {0x2, 0x0, {0x1}}, {}, {}, {0x5, 0x0, {0x3}}, {0x2b}]}}}, {{0x254, 0x1, {{}, 0x10, 0x0, 0x0, 0xf37, 0x13, 'syz0\x00', "68b9c4fca52d4f53e803339dd5a43265e67dc924d482e55579b5d48a2e3edfc7", "16df870da008844cf3ae7e29f54baa7bf8a82cf4b3a1260a4f30c61689ee512e", [{}, {0x0, 0x0, {0x3, 0x3}}, {0x0, 0xadea}, {0x0, 0x0, {0x0, 0x8}}, {0x0, 0x0, {0x0, 0x3}}, {}, {0x0, 0xfff}, {}, {0x0, 0x0, {0x1}}, {0x0, 0x1ff}, {0x0, 0x0, {0x0, 0x40}}, {}, {0x0, 0x0, {0x0, 0x5}}, {0x0, 0x0, {0x0, 0x9}}, {0x0, 0x1}, {0x0, 0x6, {0x0, 0x9}}, {0x6, 0x0, {0x2}}, {}, {0x0, 0x0, {0x0, 0x1f}}, {0x800, 0x0, {0x3, 0x4}}, {0xfff, 0xff, {0x3}}, {0x467, 0x3f00}, {0x8, 0xd5, {0x0, 0x2}}, {0x7}, {0x7e2, 0x3cb8, {0x0, 0x3}}, {}, {0x0, 0x37c9}, {0x0, 0x8000, {0x2}}, {0x6, 0x8, {0x0, 0xffff7fff}}, {}, {}, {0x3, 0x0, {0x0, 0x49ce0335}}, {0x0, 0x0, {0x0, 0x20}}, {}, {0x1ff, 0x5}, {}, {}, {0x0, 0x200}, {0xffff, 0x0, {0x0, 0x8}}]}}}]}, 0x964}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 22:53:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x6cb, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) 22:53:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f00000005c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000740)=',', 0x1}], 0x2}}], 0x1, 0x0) 22:53:13 executing program 1: pipe(&(0x7f00000066c0)) 22:53:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005740)={0x0, 0x0, &(0x7f0000005700)={&(0x7f0000000140)=@newtaction={0xed4, 0x30, 0x0, 0x0, 0x0, {}, [{0xec0, 0x1, [@m_csum={0x68, 0x16, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x5, 0x4, 0x7}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8000, 0x8000, 0x5, 0x1, 0x2}, 0x51}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x6}}}}, @m_pedit={0xe54, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{0x20, 0xffffffff, 0x5, 0xc4, 0x9, 0x1}, {0x0, 0x0, 0x3ff, 0x2, 0x2, 0x8000}, {}, {0x0, 0x0, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xffff, 0x80, 0x0, 0x4, 0x0, 0x80000001}, {0x800, 0x0, 0x8001, 0xfff, 0x5, 0xeab6}, {0x36a, 0xc1f0, 0xffffffff, 0x7, 0xb1c, 0x1}, {0x0, 0x0, 0x3, 0xa30a, 0xfffffffe, 0xab}, {}, {}, {}, {0xffff}, {0x200, 0x4, 0x6, 0x2fc, 0x101, 0x4}, {0x8, 0xb6, 0x8001, 0x844, 0x80, 0x8000}, {0x0, 0x0, 0x0, 0x8000, 0x6, 0x4c4}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x0, 0x8, 0x7, 0xfffff801, 0xffffffba}, {0x810b, 0x99ca, 0xffffffc1, 0x1, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x8, 0x1, 0x7f}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1ff, 0x6, 0x1}, {0x101, 0x7, 0x5}, {0x0, 0x4, 0x6, 0x9, 0x0, 0x2}, {0x4, 0x0, 0x2, 0xf99, 0x7a1, 0x1}, {0xc36, 0x200, 0x7, 0x2, 0x3, 0x200}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7fffffff, 0x2, 0x7e}, {0x3ff, 0xa61a, 0x368e8b6d, 0x8, 0x0, 0x8000}, {0x6ebfc031, 0xd731, 0xfffffeff, 0x6, 0x2f, 0x400}, {}, {0x9, 0x9, 0xf3b, 0x6, 0x9, 0x4}, {0x101, 0x1, 0x3, 0xfffffb20, 0x5}, {0x2, 0x7, 0x6, 0x7, 0x81, 0x10000}, {0x9, 0x40, 0x0, 0x8001, 0x80000000, 0x5b9}, {0x8, 0x401, 0x8, 0x3, 0xff, 0x81}, {0x3, 0x80000000, 0x9, 0x0, 0xff}, {0x4, 0x1, 0x0, 0x4, 0x8, 0xbc}, {0x6, 0x0, 0x2, 0xffffffff, 0x75, 0x6}, {0x3, 0x6c, 0x1, 0x8, 0x56f1f5cf, 0x3}, {0x96, 0x2, 0x1, 0x8, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x5}, {0x800, 0x7155, 0x6, 0x7fffffff, 0x0, 0x401}, {0x3e, 0x0, 0x9, 0x2, 0x4, 0x1}, {0x10001, 0x16521267, 0x1, 0x3, 0x2, 0x80}, {0x7, 0x8, 0x53, 0x2, 0x5, 0x8001}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}], [{0x3}, {0x4, 0x1}, {0x3}, {0x4}, {0x3, 0x1}, {0x2}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {0x5}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {}, {}, {}, {}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x2}, {0x4}, {0x3}, {0x0, 0x1}, {}, {}, {}, {}, {0x4}, {}, {}, {0x5}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0x1}, {}, {0x5}, {0x1}, {0x0, 0x1}, {0x5}, {0x4}, {0x5, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {}, {0x5}, {0x2}, {0x4}, {}, {}, {}, {0x3}, {}, {0x1, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {0x1, 0x1}, {0x3, 0x1}, {0x5}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {}, {0x3}, {0x2, 0x1}, {0x4, 0x1}], 0x1}}]}, {0x7, 0x6, "367fa7"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0xed4}}, 0x0) 22:53:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x9, &(0x7f0000000040)='\a\x00\x00\x00', 0x4) 22:53:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x8, &(0x7f0000000040)="000000ce", 0x4) 22:53:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) 22:53:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000ec0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x5}, {0x4}}]}, 0x20}}, 0x0) 22:53:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d40)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 22:53:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x6ca, &(0x7f0000000000)="5211dd17", 0x4) 22:53:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000018c0)='SEG6\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000001a00)='wireguard\x00', 0xffffffffffffffff) [ 158.308264][T10084] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:53:13 executing program 4: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000240)={0x0, &(0x7f0000000140)=""/206, 0x0, 0xce}, 0x20) 22:53:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x240}, 0x40) [ 158.383582][T10088] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:53:13 executing program 5: pipe(&(0x7f0000000780)={0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 22:53:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x0, 0x5, 0x301}, 0x14}}, 0x0) 22:53:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x2b, 0x0, 0x0) 22:53:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x7}, {0x0, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/162, 0x3c, 0xa2, 0x1}, 0x20) 22:53:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="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", 0xb49, 0x40, &(0x7f00000011c0)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) 22:53:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x2, &(0x7f0000000280)=0x1, 0x4) 22:53:14 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000001b40)) 22:53:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000040)={'dummy0\x00', @ifru_addrs=@vsock}) 22:53:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, &(0x7f00000002c0)={@remote}, 0x20) 22:53:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@local, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote}, 0x0, 0x200, 0x0, 0x0, 0x0, 0xdc0aac87c7ded9f7}) 22:53:14 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000200)='./file0/file0\x00'}, 0x10) 22:53:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@mcast2, 0x0, r2}) 22:53:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000000000)="5211dd17", 0x4) 22:53:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xa00}]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 22:53:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8982, 0x0) 22:53:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, 0x0, 0x0) 22:53:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001040)={@local, 0x0, 0x0, 0xff}, 0x20) 22:53:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x23, 0x0, 0x0) 22:53:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x128}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040), 0x4) 22:53:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:53:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x17, 0x0, 0x0) 22:53:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000002c0)={@empty}, 0x20) 22:53:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1, 0x8}]}]}}, &(0x7f0000000080)=""/171, 0x32, 0xab, 0x1}, 0x20) 22:53:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xe, &(0x7f0000000280), 0x4) 22:53:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 22:53:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000240)=@can, 0x80, &(0x7f0000000500)=[{0x0, 0x2}, {&(0x7f0000000380)=""/139, 0x8b}], 0x2}, 0x0) 22:53:14 executing program 2: socket$inet6(0xa, 0x3, 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) 22:53:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040)=',', 0x1, 0x44811, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 22:53:14 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, r0, 0x1}, 0x14}}, 0x0) 22:53:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0xbc, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0xbc}}, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000240)=@can, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/191, 0xbf}], 0x1}, 0x20) 22:53:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000002c0)={@remote}, 0x20) 22:53:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000000080)) 22:53:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, 0x0, 0x0) 22:53:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, 0x0, 0x0) 22:53:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 22:53:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000ec0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000008000100", @ANYBLOB="040002"], 0x20}}, 0x0) 22:53:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000200), 0x0) 22:53:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002400)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000ec0)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 22:53:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0xbc, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0xbc}}, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000240)=@can, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000380)=""/139, 0x8b}], 0x2}, 0x20) 22:53:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x480000, [{}]}]}}, &(0x7f0000000280)=""/154, 0x32, 0x9a, 0x1}, 0x20) 22:53:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, &(0x7f00000002c0)={@remote}, 0x20) [ 160.033491][T10185] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:53:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) [ 160.148974][T10192] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:53:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xfffffffffffffd6d, &(0x7f0000000200)={&(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x3c}}, 0x0) 22:53:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, &(0x7f00000002c0)={@remote}, 0x20) 22:53:15 executing program 0: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000000)) 22:53:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}]}, &(0x7f00000001c0)='GPL\x00', 0x5, 0x10a, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x18}}, 0x0) 22:53:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1e, &(0x7f00000002c0)={@remote}, 0x20) 22:53:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6cb, &(0x7f0000000280)=0x1, 0x4) 22:53:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000002c0)={@remote}, 0x3) 22:53:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x16, &(0x7f0000000280), 0x4) 22:53:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x13, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) 22:53:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000080)=""/121, 0x79}], 0x1) 22:53:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x25, &(0x7f0000000280)=0x1, 0x4) 22:53:16 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 22:53:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000380)=0x4, 0x4) 22:53:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_addrs=@nfc}) 22:53:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001940)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x30}}, 0x0) 22:53:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x0) [ 160.806146][T10228] TCP: TCP_TX_DELAY enabled 22:53:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000340)=""/206, 0x26, 0xce, 0x1}, 0x20) 22:53:16 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 22:53:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x40049409, 0x0) 22:53:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000ec0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x10}, {0x4}}]}, 0x20}}, 0x0) 22:53:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000380)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 22:53:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x7, &(0x7f0000000280), 0x4) 22:53:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f00000002c0)={@remote}, 0x20) 22:53:16 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) [ 161.120725][T10250] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 22:53:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/186, 0x32, 0xba, 0x1}, 0x20) 22:53:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x5, &(0x7f0000000280)=0x1, 0x4) [ 161.189628][T10254] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 22:53:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x4, &(0x7f0000000000)="5211dd17", 0x4) 22:53:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xa, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) 22:53:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001940)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 22:53:16 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 22:53:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000002280)={0x18, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}]}, 0x18}}, 0x0) 22:53:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xd, 0x0, 0x0) 22:53:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0xa, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @func, @ldst, @func, @exit, @map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f00000002c0)={@remote}, 0x20) 22:53:16 executing program 5: r0 = socket(0x2, 0x3, 0x4) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 22:53:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000080)=""/203, 0x2e, 0xcb, 0x1}, 0x20) 22:53:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008"], 0xbc}}, 0x0) 22:53:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x7, &(0x7f0000000280)=0x1, 0x4) 22:53:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/206, 0x1a, 0xce, 0x1}, 0x20) 22:53:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xf}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x8e, &(0x7f0000000080)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 161.720412][T10284] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. 22:53:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6ca, &(0x7f0000000280)=0x1, 0x4) 22:53:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) [ 161.792805][T10289] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. 22:53:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005740)={0x0, 0x0, &(0x7f0000005700)={&(0x7f0000000140)=@newtaction={0xf00, 0x30, 0x0, 0x0, 0x0, {}, [{0xeec, 0x1, [@m_csum={0x94, 0x16, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x5, 0x4, 0x7, 0x1c}, 0x5}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8000, 0x8000, 0x5, 0x1, 0x2}, 0x51}}]}, {0x2e, 0x6, "8e6c83e501e4eb9d3b686deee27fc73f9906608b076b7e729858c3e05801f24c4221847ceefba6d2d8f5"}, {0xc}, {0xc, 0x8, {0x6, 0x3}}}}, @m_pedit={0xe54, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {0x1, 0x7, 0x0, 0x685, 0x48, 0x3}, {0xabf, 0x45, 0x3, 0x7, 0x6, 0x4}, {0x1, 0x9, 0x2, 0x4, 0x100, 0x1000}, {0x0, 0x3, 0xff, 0x4, 0xc1, 0x10001}, {0x0, 0xfffffffc, 0x7, 0x7fff, 0x3, 0x3}, {0x1f, 0x422, 0x1, 0x966, 0x2, 0x1}, {0x1, 0x0, 0x7fffffff, 0x5, 0x401, 0x6}, {0xffff0000, 0xd1e2, 0x4, 0x80000000, 0x7, 0x7}, {0x7fffffff, 0x8001, 0x0, 0x4, 0xfffffffa, 0x7}, {0x100, 0xfffffff9, 0x572, 0x401, 0x4}, {0x2, 0xeef, 0xb56, 0x4, 0x9, 0x9}, {0xffff, 0x80, 0x0, 0x4, 0x0, 0x80000001}, {0x800, 0x0, 0x8001, 0xfff, 0x5, 0xeab6}, {0x36a, 0x0, 0xffffffff, 0x7, 0xb1c, 0x1}, {0x0, 0x0, 0x3, 0xa30a, 0xfffffffe, 0xab}, {}, {}, {}, {0xffff}, {0x200, 0x4, 0x6, 0x2fc, 0x101, 0x4}, {0x8, 0xb6, 0x8001, 0x844, 0x80, 0x8000}, {0x0, 0x0, 0x0, 0x8000, 0x6, 0x4c4}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x0, 0x8, 0x7, 0xfffff801, 0xffffffba}, {0x810b, 0x99ca, 0xffffffc1, 0x1, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x8, 0x1, 0x7f}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1ff, 0x6, 0x1}, {0x101, 0x7, 0x5}, {0x0, 0x4, 0x6, 0x9, 0x0, 0x2}, {0x4, 0x0, 0x2, 0xf99, 0x7a1, 0x1}, {0xc36, 0x200, 0x7, 0x2, 0x3, 0x200}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7fffffff, 0x2, 0x7e}, {0x3ff, 0xa61a, 0x368e8b6d, 0x8, 0x0, 0x8000}, {0x6ebfc031, 0xd731, 0xfffffeff, 0x6, 0x2f, 0x400}, {}, {0x9, 0x9, 0xf3b, 0x6, 0x9, 0x4}, {0x101, 0x1, 0x3, 0xfffffb20, 0x5}, {0x2, 0x7, 0x6, 0x7, 0x81, 0x10000}, {0x0, 0x0, 0x0, 0x8001, 0x80000000, 0x5b9}], [{0x3}, {}, {}, {0x4}, {0x3}, {}, {}, {}, {}, {}, {0x5}, {}, {0x1}, {}, {}, {}, {}, {}, {0x1, 0x3}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x2}, {0x4}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x2}, {0x5, 0x1}, {0x5}, {0x4}, {0x3}, {0x4}, {0x5}, {0x5}, {}, {0x7}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x5}, {0x1}, {0x0, 0x1}, {0x5}, {0x4}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {}, {0x5}, {0x2}, {0x4}, {}, {}, {}, {0x3}, {}, {0x1, 0x1}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x5}, {0x3, 0x1}, {0x5}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x1}, {}, {0x4, 0x1}, {0x0, 0x1}]}}]}, {0x7, 0x6, "367fa7"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0xf00}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 22:53:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6cc, &(0x7f0000000280), 0x4) 22:53:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a40)=ANY=[@ANYBLOB="44000000020601"], 0x44}}, 0x0) 22:53:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x17, &(0x7f0000000000)="5211dd17", 0x4) 22:53:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@mcast1, 0x0, r2}) 22:53:17 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, r0, 0x1}, 0x14}}, 0x0) [ 162.043231][T10306] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 22:53:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x40049409, &(0x7f0000000000)={@mcast2}) 22:53:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000005700)={&(0x7f0000000140)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_csum={0x5c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x2d, 0x6, "8e6c83e501e4eb9d3b686deee27fc73f9906608b076b7e729858c3e05801f24c4221847ceefba6d2d8"}, {0xc}, {0xc}}}, @m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 22:53:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0xc, 0x0, "f23ebaac03034c6a6cfddef9d4ad03ede1e967f6d52c42c8c503b70d6be609c9bbf1b7f5d66b7c00cdb33d03b748eb2d05c85f4b91c60d20320bc603f6de87641f08355557297cf4574e5afd0135d364"}, 0xd8) 22:53:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000800)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 22:53:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002400)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000ec0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 22:53:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000cc0)={&(0x7f00000009c0)={0xa, 0x4e22, 0x0, @mcast2, 0x9}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000a00)="82", 0x1}, {&(0x7f0000000a80)="f5", 0x1}], 0x2, &(0x7f0000000b80)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 22:53:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd81, &(0x7f00000002c0)={@remote}, 0x20) 22:53:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f0000000280)=""/154, 0x26, 0x9a, 0x1}, 0x20) 22:53:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x18, 0x0, 0x0) 22:53:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:53:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000cc0)={&(0x7f00000009c0)={0xa, 0x4e22, 0x0, @mcast2, 0x9}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000a00)="82", 0x1}, {&(0x7f0000000a80)="f5", 0x1}], 0x2, &(0x7f0000000b80)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 22:53:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xf4240, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x8e, &(0x7f0000000080)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$alg(r0, &(0x7f0000000040)=""/248, 0xf8) 22:53:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x1100, 0x0, 0x0) 22:53:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xa, 0x0, 0x0) 22:53:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000cc0)={&(0x7f00000009c0)={0xa, 0x4e22, 0x0, @mcast2, 0x9}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000a00)="82", 0x1}, {&(0x7f0000000a80)="f5", 0x1}], 0x2, &(0x7f0000000b80)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 22:53:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0xc0189436, &(0x7f0000000000)={@mcast2}) 22:53:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd74, &(0x7f00000002c0)={@remote}, 0x20) 22:53:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000000280)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x85010000}], &(0x7f0000000300)='GPL\x00', 0x4, 0x8d, &(0x7f0000000380)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:18 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r0}, 0xc) 22:53:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f00000005c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:53:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000cc0)={&(0x7f00000009c0)={0xa, 0x4e22, 0x0, @mcast2, 0x9}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000a00)="82", 0x1}, {&(0x7f0000000a80)="f5", 0x1}], 0x2, &(0x7f0000000b80)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 22:53:18 executing program 3: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 22:53:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/162, 0x2b, 0xa2, 0x1}, 0x20) 22:53:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x9}]}, &(0x7f00000001c0)='GPL\x00', 0x5, 0x10a, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, 0x0, 0x0) 22:53:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@private0, @loopback, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) [ 163.134411][T10367] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:53:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd81, 0x0, 0x0) 22:53:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x8e, &(0x7f0000000240)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:53:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x200040d0) 22:53:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000ec0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000008000100", @ANYRES32, @ANYBLOB="04"], 0x20}}, 0x0) 22:53:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000380)=""/250, 0x2a, 0xfa, 0x1}, 0x20) 22:53:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x5, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 22:53:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 22:53:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="6cb554d46488a59201c82678ba9e15f6b558549439b8ee5dcc932845055b60bc9d2beac2e4156624c2fcb3277c52ba206b8d98246e18fae39bde189907ce3ac0a92c8e7de79c579e6ce088630fed77ee2677118f7136c4d85dfff80776c1d4ccdffc75916c4138a1f456b045d38300374d646481d082a8ee9542488233b28c4c0196cd328f3cb158dae2213e69b1a7cacbf01b9130e90ccafaaac30ec3079c5b484f6bc53b4a930098187766b76c02526af330d5e96b81bb006967588f18faf31a8c360d870c2557449765d5d84ad0fb0d5a9b747be7cb44d4a178544156c68726dc6343b5a25bf0d1b316da97c55f0739456c56d7a42c4e3949a5d992ffa898733818e32d8d16fa4405e41ed7ef330e22fd1339e50132f1f4d9b9d5f045b558397ef6bc57c18d839f72b837103ae2452329006887767a801645cf3098fd7269467e94b196883883a7bb5450c131a8588c521cb47bfbacc8c337947a8cc2a6b2767053e5fb479ec086f7e1c31353f53b6416bb7258d1ce49d4ab474e2976cd04ff0176289fc8faf9a8a43013f57497c53a75a61b48f16a00f72273a1bbd34af5d1ba3c867bcfaf03e325d92dc26ab45eaaf6fb14858dcbf099584ef538cbf319956f8e944efd1425c24c6f86760802d61f5cf0cc8a3b93cd50abb675b14c62724a7cb72474fdfc14d176ff9403f94adfd8847c042aeef76dd2ea32269c6d3c24783eef31ef76b81be9d2a2a1e85de58cbf73e73cb200f245ef2893d9b22e787ff96dac5286e8a8e84511efc05537cf77504c79bed286b8bde26cda9fea8c91f3b7abb2430e589377debc4328ba65444f617e84ca6cfd50d77c50da910069e9150ee027813d208dae91eaaf4f19a2b95c0aca048c9deaa56a54ae3ce61e730f93664fd9a087bef5904688d2c3a1e39639929725e54099ab95d8c03e38e12f3440f1c8f38db79f90d6e18085828e32c2716de249adbc40a70c03db2d4fee9737935a1f886755be2fc047499d21783803407efaf05e17f6ecaa680acfa3380255036ded8f80093b946db071e91f2659172d63650de70d80c7f7be9585c39c9f54932f434ab84ebeef90854a50e9939fc0a618a814d89d7131b984512b31bae3500018f6806f49d85736dc55fd6b24822a86d994e2283a512d7c8abd6530161cbef653b48f2e602d768a70f84772654a94ca3824028ae83ba6ccc08396d52762fdb7877a62b15783f794dd616eb18133780b13211a0c826f1282874abfa094cffaf3da00875c4e2b6d44dc0ce64c2001b933bc67b76016023f0bd515b96bc1144dddb72748bc6e791c53502c1100698a88c1930e7d6f896368530d75fa124435e539e1c0c845f45a012e03e49f40a2e4d29caa1692e0392407046c8e98c698463d0341f522902611ef944f991ec417d0c88f791308d772733c8b8f2312a5f3714ee8e7a0eb89b6bc84ab1c98c2472e51feff892a57d0451aaf88e8d33f89b586b85616a63c62d6b197f406f3d7a13abcb96f5d09c20aaadca5a7e293caafb886f5740290b957253765fef38952682961fc977bd0b8ba1c589a4974a21fe3e0a16e0c082855f200a156909f63257f320defbc2a6fb715b149c8e7bc703b21e0f9b27179bf74a0f42a585793760b14d764464b3f53bf59e206e850b0b7acd1d9b1f571df6faac6b8aa7a1dc8183e73d00563ae5c3cf1b5babe5199a32abe1169539f96a1ba8fba901612fa3dbcc414b4fe91ef04e64c662f99c455dc40cabeb4b27739eb83b61a9f2eb44d8c3f523aaa2e7fd09a67da6329d2a6c8558dd1fff44c11ba586da0bf77024a1d0b15a5a1d8b6e2bbcb314da8c95dc9878649e7b1df65e4581e1192ad8e74daf6d285f5b8c1b8c7365007045458c25c00ffd59610a48fc0265dec89cc463f495519ccb3f108cfb458da0f78c6d7ec2e2494784cee087ef42bdbc58906790ce82093c58bb282a04887b51d01f363325adae1ca95df62830e08b3abde00ed0980a53cbadc60a40a7f8c065ce8aff121a6e215f9a72231965b9affce821f8758915948f72a111b", 0x5ad, 0x0, &(0x7f00000011c0)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) 22:53:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001940)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x28}}, 0x0) 22:53:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@delqdisc={0x24, 0x25, 0xefea117c6f264959}, 0x24}}, 0x0) 22:53:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x7}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x8e, &(0x7f0000000080)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 22:53:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg0\x00'}) 22:53:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x9}]}]}, 0x20}}, 0x0) 22:53:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000080)=""/40, &(0x7f0000000040)=0x28) 22:53:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}]}}, &(0x7f0000000100)=""/178, 0x3e, 0xb2, 0x1}, 0x20) 22:53:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000002c0)={@remote}, 0x80fe) 22:53:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @empty, r2}, 0xc) 22:53:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@deltaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 22:53:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x19, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) 22:53:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', r0) 22:53:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, 0x0, 0x0) 22:53:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f00000002c0)={@remote}, 0x20) 22:53:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 22:53:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, 0x0, 0x0) 22:53:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x2, 0x0, 0x0, 0xe}]}, {0x0, [0x0]}}, &(0x7f0000000140)=""/206, 0x27, 0xce, 0x1}, 0x20) 22:53:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002400)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d40)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x3c}}, 0x0) 22:53:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000000)="5211dd17", 0x4) 22:53:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1600bd74, 0x0, &(0x7f0000000040)) 22:53:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, 0x0, 0x0) 22:53:19 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 22:53:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0xffff}, 0x40) 22:53:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, &(0x7f00000002c0)={@remote}, 0x20) 22:53:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, 0x0, 0x0) 22:53:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x5}, 0x40) 22:53:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002400)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d40)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x3c}}, 0x0) 22:53:20 executing program 0: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) 22:53:20 executing program 4: socketpair(0x28, 0x80000, 0x4cb, &(0x7f0000000280)) 22:53:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x5, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, 0x0, 0x0) 22:53:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="18120000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000183b0000030000000000000000000000c18b0001000000009500000000000000180000003f000000000000ab9aa1b100850000003300000085100000f8ffffff"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002400)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d40)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x3c}}, 0x0) 22:53:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:20 executing program 4: pipe(&(0x7f0000000780)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 22:53:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, 0x0, 0x0) 22:53:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, 0x0, 0x0) 22:53:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xc3820002}) 22:53:20 executing program 5: r0 = socket(0x2, 0x3, 0x4) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:53:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002400)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d40)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x3c}}, 0x0) 22:53:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040), 0x4) 22:53:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 22:53:20 executing program 2: socket(0x2, 0x3, 0x4) 22:53:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @struct={0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff}]}}, &(0x7f0000000800)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 22:53:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x9}}}, 0x24}}, 0x0) 22:53:20 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) 22:53:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x1a, 0x1}, 0x14}}, 0x0) 22:53:20 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0xfffffffffffffffe, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) 22:53:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x4}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x38}}, 0x0) 22:53:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001a80)={&(0x7f00000000c0), 0xc, &(0x7f0000001a40)={0x0}}, 0x20004801) 22:53:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, &(0x7f00000002c0)={@remote}, 0x20) 22:53:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000780)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000002680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010400000000000000000c0000000c0003800800038004d60400180001801400020073797a5f74756e"], 0x38}}, 0x0) 22:53:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000890, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3f}, 0x1c) 22:53:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 22:53:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000340)=""/206, 0x2e, 0xce, 0x1}, 0x20) 22:53:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd74, 0x0, 0x0) 22:53:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000280)) 22:53:21 executing program 4: sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x40000) socketpair(0x18, 0x0, 0x0, &(0x7f00000008c0)) socket$nl_generic(0x10, 0x3, 0x10) 22:53:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:53:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x44041, 0x0, 0x0) 22:53:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000ec0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x6}, {0x4}}]}, 0x20}}, 0x0) 22:53:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001040)={@local, 0x0, 0x0, 0xff, 0x1, 0x198, 0x7}, 0x20) 22:53:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000)=0x1ff, 0x4) 22:53:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x68, &(0x7f0000000380)=0x4, 0x4) [ 166.257887][T10552] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 166.292141][T10558] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:53:22 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xf8000000}, 0x8) 22:53:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1c}]}, 0x18}}, 0x0) 22:53:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xb}]}]}}, &(0x7f0000000080)=""/171, 0x32, 0xab, 0x1}, 0x20) 22:53:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 22:53:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6, &(0x7f0000000280), 0x4) 22:53:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, &(0x7f0000000280)=""/154, 0x0, 0x9a, 0x8}, 0x20) [ 166.878279][T10576] BPF:hdr_len not found [ 166.902805][T10576] BPF:hdr_len not found 22:53:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, &(0x7f00000002c0)={@remote}, 0x20) 22:53:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x14, r1, 0x1, 0x0, 0x0, {0x5f}}, 0x14}}, 0x0) 22:53:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x9, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) 22:53:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 22:53:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000cc0)={&(0x7f00000009c0)={0xa, 0x4e22, 0x0, @mcast2, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000b80)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 22:53:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x7400}]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 22:53:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000cc0)={&(0x7f00000009c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000000b40)=[{0x0}, {&(0x7f0000000a80)="f5", 0x1}], 0x2}, 0x0) 22:53:22 executing program 2: pipe(&(0x7f0000000400)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 22:53:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x1e, &(0x7f0000000280), 0x4) 22:53:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @loopback, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000008, r2}) 22:53:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x2d, 0x0, 0x0) 22:53:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x19, &(0x7f0000000000)="5211dd17", 0x4) 22:53:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000880), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 22:53:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000002c0)={@remote, 0x65}, 0x20) 22:53:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xa, &(0x7f0000000280)=0x1, 0x4) 22:53:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, &(0x7f00000002c0)={@remote}, 0x20) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x200040d0) 22:53:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5421, &(0x7f0000000000)={@mcast2}) sendmmsg$inet6(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4005) 22:53:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) close(r0) 22:53:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1c) 22:53:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb, 0x0, 0x0, 0xffffffff}, 0x40) 22:53:22 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x6a45a492b17d887c, 0xffffffffffffffff, 0x0) 22:53:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x1d, &(0x7f0000000280), 0x4) 22:53:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x12, 0x0, 0x0, 0x6}, 0x40) 22:53:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280)=0x300, 0x4) 22:53:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000001080), 0x4) 22:53:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000ec0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000008000100", @ANYBLOB="04"], 0x20}}, 0x0) 22:53:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000840000008400000002000000000000000a000005"], &(0x7f0000000100)=""/135, 0x9e, 0x87, 0x1}, 0x20) 22:53:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x4c}]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 22:53:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xa, &(0x7f0000000000)="5211dd17", 0x4) 22:53:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x22, 0x0, 0x0) [ 168.001914][T10637] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:53:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, &(0x7f00000002c0)={@remote}, 0x20) [ 168.054985][T10646] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:53:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001600)={0x0}, &(0x7f0000001640)=0xc) sendmsg$unix(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x20}, 0x0) 22:53:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001940)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 22:53:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x2, 0x0, 0x0, 0xd}]}, {0x0, [0x0]}}, &(0x7f0000000140)=""/206, 0x27, 0xce, 0x1}, 0x20) 22:53:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x8e, &(0x7f0000000080)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x2, &(0x7f0000000000)="5211dd17", 0x4) 22:53:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000140)=""/206, 0x26, 0xce, 0x1}, 0x20) 22:53:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x6, &(0x7f0000000000)="5211dd17", 0x4) 22:53:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, 0x0, 0x0) 22:53:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="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", 0x5ad, 0x0, &(0x7f00000011c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c) 22:53:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000380)=""/250, 0x2a, 0xfa, 0x1}, 0x20) 22:53:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000002c0)={@remote}, 0x20) 22:53:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 22:53:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x5, 0x10a, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f00000002c0)={@remote}, 0x20) 22:53:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f00000002c0)={@remote}, 0x20) 22:53:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001940)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x40}}, 0x0) 22:53:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x1c, 0x1}, 0x14}}, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 22:53:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1600bd74, 0x0, 0x0) 22:53:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, &(0x7f00000002c0)={@remote}, 0x20) 22:53:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@empty, 0x0, r1}) 22:53:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, 0x0, &(0x7f0000000080)) 22:53:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001880)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:53:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f00000005c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x22}, 0x20}, 0x1c, &(0x7f00000009c0)=[{&(0x7f0000000600)="95a05e", 0x3}, {&(0x7f0000000740)="2c9f35", 0x3}, {&(0x7f0000000940)="1b", 0x1}], 0x3}}, {{&(0x7f0000000a40)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000c80)=[{&(0x7f0000000a80)=';', 0x1}], 0x1, &(0x7f0000000cc0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@local]}}}], 0x28}}, {{0x0, 0x0, 0x0}}], 0x3, 0x4008040) 22:53:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x31, &(0x7f00000002c0)={@remote}, 0x20) 22:53:24 executing program 1: r0 = epoll_create(0x40001405) r1 = epoll_create(0x200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000008}) 22:53:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000040)=[{r0, 0x801a}], 0x1, 0x400) sendmsg$nl_generic(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 22:53:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000880), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000008c0), 0x8) 22:53:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0xbc, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xfffffffffffffe9c, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}, {{@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x0, 0x3, 0x1}}, {0x0, 0xb, 0xde0}}, {{@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}}}]}, 0xbc}}, 0x4000010) 22:53:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="5211dd17", 0x4) 22:53:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000040)) 22:53:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=[@flowinfo={{0x14}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x20000084) [ 169.293472][T10727] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. 22:53:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2, 0x0, 0x0, 0x8, 0x4}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000140)=""/206, 0x28, 0xce, 0x1}, 0x20) [ 169.341336][T10731] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. 22:53:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0x74000000}]}}, &(0x7f0000000140)=""/206, 0x26, 0xce, 0x1}, 0x20) 22:53:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x18}}, 0x0) 22:53:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6cb, &(0x7f0000000280), 0x4) 22:53:24 executing program 1: socketpair(0x1, 0x0, 0x7, &(0x7f0000000200)) 22:53:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000800)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 22:53:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000002c0)={@remote}, 0x20) 22:53:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 22:53:25 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000140)=""/206, 0x28, 0xce, 0x1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:53:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x1b, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 22:53:25 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000007c0)={'veth0_vlan\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x4}}, 0x14) 22:53:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x3}]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 22:53:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000cc0)={&(0x7f00000009c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000a00)="820fd93d2fcf", 0x6}, {&(0x7f0000000a80)="f5", 0x1}], 0x2}, 0x0) 22:53:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f00000002c0)={@remote}, 0x20) 22:53:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f00000005c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 22:53:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000002e00)=[{&(0x7f0000000140)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) 22:53:25 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x10042) 22:53:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000140)) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 22:53:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000001340)={'filter\x00'}, &(0x7f0000000000)=0x54) 22:53:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 22:53:26 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 22:53:26 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000002e00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 22:53:26 executing program 2: accept$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 22:53:26 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001840)='/dev/net/tun\x00', 0x0, 0x0) 22:53:26 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 22:53:26 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x3018c0, 0x0) 22:53:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 22:53:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000001700)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 22:53:26 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 22:53:26 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="116ecab0d895", @empty, @val, {@ipv6}}, 0x0) 22:53:26 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001840)='/dev/net/tun\x00', 0x10003, 0x0) 22:53:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 22:53:27 executing program 2: syz_emit_ethernet(0xb6, &(0x7f0000000040)={@random="4b32a942aff2", @broadcast, @val, {@ipv6}}, 0x0) 22:53:27 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 22:53:27 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 22:53:27 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv6}}, 0x0) 22:53:27 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000000100)={@random="1174cab0d895", @empty, @val, {@ipv6}}, 0x0) 22:53:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 22:53:27 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000040)={@random="4b32a942aff2", @remote, @val, {@ipv6}}, 0x0) 22:53:27 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 22:53:27 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)={@random="4b32a942aff2", @local, @val, {@ipv6}}, 0x0) 22:53:27 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000100)={@local, @empty, @val, {@ipv4}}, 0x0) 22:53:27 executing program 0: syz_emit_ethernet(0x4df, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 22:53:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 22:53:28 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@random="69e83290803a", @empty, @val, {@ipv4}}, 0x0) 22:53:28 executing program 3: syz_emit_ethernet(0x68, &(0x7f00000018c0)={@random="1174cab0d895", @empty, @val, {@ipv6}}, 0x0) 22:53:28 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000640)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 22:53:28 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000001840)={@random="1174cab0d895", @empty, @val, {@ipv6}}, 0x0) 22:53:28 executing program 0: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@broadcast, @empty, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @random="af1899c1adff", "", @local, "4922f1ad861cae73c4f453d5f7a12750"}}}}, 0x0) 22:53:28 executing program 2: socketpair(0x1, 0x2, 0x1, &(0x7f0000000040)) 22:53:28 executing program 5: syz_emit_ethernet(0x29, &(0x7f0000001140)={@random="1174cab0d895", @empty, @val, {@ipv4}}, 0x0) 22:53:28 executing program 3: syz_emit_ethernet(0x2fbf, &(0x7f00000018c0)={@random="1174cab0d895", @empty, @val, {@ipv6}}, 0x0) 22:53:28 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv4}}, 0x0) 22:53:28 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001140)={@random="1174cab0d895", @empty, @val, {@ipv4}}, 0x0) 22:53:28 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 22:53:29 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="9b1cd45fe851aaaaaaaaaaaa86dd60c2200000180000feffffff000000000000000000000020feb4"], 0x0) 22:53:29 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="1174cab0d895", @empty, @val, {@ipv6}}, 0x0) 22:53:29 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000040)={@random="4b32a942aff2", @local, @val, {@ipv6}}, 0x0) 22:53:29 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="116ecab0d895", @empty, @val, {@ipv6}}, 0x0) 22:53:29 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 22:53:29 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000001140)={@random="1174cab0d895", @empty, @val, {@ipv4}}, 0x0) 22:53:29 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000300)={@local, @empty, @val, {@ipv6}}, 0x0) 22:53:29 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="4b32a842aff2", @broadcast, @val, {@ipv6}}, 0x0) 22:53:29 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000640)={@local, @remote, @val, {@ipv4}}, 0x0) 22:53:29 executing program 3: syz_emit_ethernet(0x4de, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 22:53:29 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000040)=ANY=[@ANYBLOB="9b1cd45fe851aaaaaaaaaaaa86dd60c2200000180000feffffff000000000000000000000020fe"], 0x0) 22:53:29 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000001840)={@random="1174cab0d895", @empty, @val, {@ipv6}}, 0x0) 22:53:29 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, @val, {@ipv4}}, 0x0) 22:53:29 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @empty, @val, {@ipv4}}, 0x0) 22:53:29 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv4}}, 0x0) 22:53:29 executing program 3: syz_emit_ethernet(0x4de, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b8d18304a80000008000000000000000000000000000aaff02000000000000000000000000000100100004000000000080"], 0x0) 22:53:29 executing program 4: syz_emit_ethernet(0x5f, &(0x7f00000018c0)={@random="1174cab0d895", @empty, @val, {@ipv6}}, 0x0) 22:53:29 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@random="9b1cd45fe851", @local, @val, {@ipv6}}, 0x0) 22:53:29 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="1174cab0d895", @empty, @val, {@ipv6}}, 0x0) 22:53:29 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000040)={@local, @empty, @val, {@generic={0x8847}}}, 0x0) 22:53:29 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 22:53:29 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="1174cab0d895", @empty, @val, {@ipv6}}, 0x0) 22:53:29 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@random="57019d343ff9", @broadcast, @val, {@ipv6}}, 0x0) 22:53:29 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @random="1b787e9a79ea", @val, {@ipv4}}, 0x0) 22:53:29 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 22:53:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) 22:53:29 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@random="9f8a4c440e5d", @empty, @val, {@ipv6}}, 0x0) 22:53:29 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000001140)={@random="1174cab0d895", @empty, @val, {@ipv4}}, 0x0) 22:53:30 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @random="1b787e9a79ea", @val, {@ipv4}}, 0x0) 22:53:30 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000001140)={@random="1174cab0d895", @empty, @val, {@ipv4}}, 0x0) 22:53:30 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @random="64a472092fed", @val, {@generic={0x800, "9239959d5851d0b6b05683be10a7024484eeab0c"}}}, 0x0) 22:53:30 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="1174cab0d895", @empty, @val, {@ipv4}}, 0x0) 22:53:30 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:53:30 executing program 1: socket(0x2, 0x2, 0x8) 22:53:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000002ec0)={@loopback, @mcast2, @empty}) 22:53:30 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7f}, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 22:53:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) 22:53:30 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@random="4b32a942aff2", @local, @val, {@ipv6}}, 0x0) 22:53:30 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000000)=@un=@abs, 0x0) 22:53:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 22:53:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 22:53:30 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:53:30 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000), 0x0) 22:53:30 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:53:30 executing program 0: r0 = socket(0xa, 0x3, 0x6) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 22:53:30 executing program 5: pipe(&(0x7f0000000380)) 22:53:30 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}], 0x1) clock_gettime(0x0, &(0x7f0000000040)) 22:53:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000640)=[@rights], 0x10}, 0x401) 22:53:30 executing program 0: socket$inet6(0x18, 0x3, 0xf7) 22:53:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000540)="ba", 0x1}], 0x3}, 0x0) 22:53:30 executing program 3: r0 = socket(0xa, 0x3, 0x6) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000080)) 22:53:30 executing program 5: socket(0x2, 0x3, 0x6) 22:53:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 22:53:30 executing program 0: r0 = socket(0xa, 0x3, 0x6) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 22:53:30 executing program 1: r0 = socket(0xa, 0x3, 0x6) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 22:53:30 executing program 2: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 22:53:31 executing program 3: pselect6(0x40, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000740), 0x0) 22:53:31 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80002002, 0x0) 22:53:31 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x0, @private=0xa010100, 0x0, 0x0, 'dh\x00'}, 0x2c) 22:53:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 22:53:31 executing program 2: r0 = socket(0xa, 0x3, 0x6) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000100)) 22:53:31 executing program 5: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0), 0x4) 22:53:31 executing program 3: socketpair(0x2, 0x0, 0xbed, 0x0) 22:53:31 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) [ 175.922383][T11027] IPVS: set_ctl: invalid protocol: 0 10.1.1.0:0 22:53:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f000000b600)) 22:53:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24, 0x0, @ipv4={[], [], @dev}}, 0x1c) 22:53:31 executing program 5: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0), 0x4) 22:53:31 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000140)) 22:53:31 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) close(r0) 22:53:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 22:53:31 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 22:53:31 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 22:53:31 executing program 5: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0), 0x4) 22:53:31 executing program 3: select(0x40, &(0x7f0000000000)={0x7}, 0x0, 0x0, 0x0) 22:53:31 executing program 0: socketpair(0x1e, 0x80002, 0x0, &(0x7f0000003a40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 22:53:31 executing program 1: socket(0x18, 0x0, 0xe781) 22:53:31 executing program 2: socket$inet(0x2, 0x1, 0x5f) 22:53:31 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000700)=[{}], 0x1, 0x0, &(0x7f0000000740)={[0x2]}, 0x8) 22:53:31 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 22:53:31 executing program 5: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0), 0x4) 22:53:31 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000003800)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:53:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000180)) 22:53:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "c6af5043450a7b74699e7cb1bcc60360bfcf47c19cc2610503ae510560aff0ebe411be6fd63afea712e6bfa4d1c8cc022187cf2b6181572d920ca139cc807483853f9183881023d009e3acc811cf8f83"}, 0xd8) 22:53:32 executing program 5: pselect6(0x40, &(0x7f0000000640), &(0x7f0000000680)={0x4}, 0x0, 0x0, 0x0) 22:53:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 22:53:32 executing program 0: pselect6(0x40, &(0x7f0000000640), 0x0, &(0x7f00000006c0)={0x4}, &(0x7f0000000740), 0x0) 22:53:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x40}}, 0x0) 22:53:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x68, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 22:53:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 22:53:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x3ff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 176.891247][T11087] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:53:32 executing program 0: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0xd677cc039cf30516) 22:53:32 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000c40)={&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@rdma_dest={0x18}], 0x18}, 0x4801) [ 177.020001][T11095] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:53:32 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) 22:53:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) 22:53:32 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000700)=[{}], 0x1, 0x0, 0x0, 0x0) 22:53:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 22:53:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f00000003c0), &(0x7f0000000400)=0xc) 22:53:32 executing program 2: socket$netlink(0x10, 0x3, 0xe) 22:53:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000003ac0)=[{{&(0x7f0000002440)=@rc={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:53:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "e6b4ef7044d8bf1923cfc7084968a1012b37d9d4f6ecc880d3d61b87eebdffba6f64a8b57c247ee80a82ede57c70ad0d4ad6cfb44052b922c108264c5bde321349626ec8c1cda4b6da1135fb1c1b079a"}, 0xd8) [ 177.277815][T11118] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:53:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000500)="fe501d926a20d909", 0x8) 22:53:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 22:53:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044004) 22:53:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) recvfrom$inet6(r0, 0x0, 0x0, 0x2080, 0x0, 0x0) 22:53:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local, 0xa}, 0x1c, 0x0}, 0x0) 22:53:33 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000004580)={@remote, @private}, &(0x7f00000045c0)=0x8) [ 177.638391][T11142] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:53:33 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000700)=[{}], 0x1, 0x0, &(0x7f0000000740), 0x8) 22:53:33 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000340)='nl802154\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, 0x0, 0x0) socketpair(0x15, 0x0, 0x76fe, &(0x7f0000000580)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x4, 0xff}, &(0x7f0000000680)={0x4, 0x9, 0x200, 0x0, 0x0, 0x0, 0x5168785, 0x1}, &(0x7f00000006c0)={0x4, 0x6}, &(0x7f0000000740)={r0, r1+60000000}, &(0x7f00000007c0)={&(0x7f0000000780)={[0x7]}, 0x8}) 22:53:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x1}, 0xc) 22:53:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) [ 177.963214][T11161] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:53:33 executing program 3: r0 = socket(0x15, 0x5, 0x0) connect$netlink(r0, 0x0, 0x0) 22:53:33 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x2120, 0x0, 0x0) 22:53:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) 22:53:33 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 22:53:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 22:53:33 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000140)=""/206, 0x28, 0xce, 0x1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:53:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) 22:53:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0xb052f9321334ab3a) 22:53:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) 22:53:33 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000180), 0x20000188) 22:53:33 executing program 0: getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) accept$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00', 0xffffffffffffffff) 22:53:33 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) connect$inet(r0, 0x0, 0x0) 22:53:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000140)={0xa, 0x4e22, 0x0, @mcast2, 0x4}, 0x1c, 0x0}, 0x0) 22:53:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/190, 0xbe}], 0x1) 22:53:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x10) 22:53:33 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') write$binfmt_script(r0, 0x0, 0x0) 22:53:34 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)="f1", 0x1) 22:53:34 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004d80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 22:53:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 22:53:34 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 22:53:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x2, 0x0, 0x0, @private2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c) 22:53:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@nat={'nat\x00', 0x1b, 0x5, 0x6e8, 0x528, 0xf0, 0xffffffff, 0xf0, 0x528, 0x640, 0x640, 0xffffffff, 0x640, 0x640, 0x5, 0x0, {[{{@ipv6={@dev, @local, [], [], 'team_slave_0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv4=@dev, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@ipv4={[], [], @dev}, @gre_key, @icmp_id}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'vcan0\x00'}, 0x0, 0x2d8, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x80}]}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@private0, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@remote, @ipv6=@local, @gre_key, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x748) 22:53:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000880)={0x0, @tipc=@name, @xdp, @tipc, 0x0, 0x0, 0x0, 0x100000000000000}) 22:53:34 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000180)=""/4096, &(0x7f0000000040)=0x1000) 22:53:34 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x800448d5, 0x0) 22:53:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@private0, @private0, @loopback, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2100000, r1}) 22:53:34 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000002680)={'batadv0\x00'}) 22:53:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x2, 0x0, 0x0, @private2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c) 22:53:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 22:53:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5452, &(0x7f0000000880)={0x0, @tipc=@name, @xdp, @tipc}) 22:53:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x101, 0x9f}, 0x40) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 22:53:34 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) write$bt_hci(r0, &(0x7f0000000180)={0x6, @role_discovery={{0x809, 0x2}}}, 0x6) 22:53:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x54) 22:53:34 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'macvtap0\x00', {0x2, 0x0, @local}}) 22:53:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 22:53:34 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000080)) 22:53:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000880), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x39, 0x0, 0x0) 22:53:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2000008d, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x8e, &(0x7f0000000080)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x54) 22:53:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x19, &(0x7f00000006c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="c8010000100001040000000000000000000000000864d170614e837131550a023075d3c25abe61d0454f3944fa000337843b7ef2aba00c0503ba80581366be6c16cfa87c85440e8672ddb2f4edd3826ce0b5024e2975d56a3cc53f05bc43b6d06f24924af6f4aa6ca302e72b5d5d63c4b455e1ace6da16cb5240a7b45786343c1b520270d3fb37deb7f1e623c6084d2663df689b9f69c701044e8f5a455ace6f49f217e3c54ca4f02230e50c04fd18456443b4f6dceea89c85", @ANYRES32=r0, @ANYRESHEX=r0], 0x1c8}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x9, 0x0, 0x14, @remote, @loopback, 0x1, 0x1, 0x80000000, 0x5339}}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd0, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r1}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xbf1}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40}, 0x0) 22:53:35 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000380)=@short={0x2, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1fbf, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x1, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null]}) 22:53:35 executing program 0: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, 0x0) listen(r0, 0xfffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x0) unshare(0x0) sendto$inet6(r1, 0x0, 0x0, 0x2c008065, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) connect$unix(r2, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) 22:53:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x54) 22:53:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000001c0)=@ethernet={0x0, @multicast}, 0x80) [ 179.812698][T11267] netlink: 424 bytes leftover after parsing attributes in process `syz-executor.1'. 22:53:35 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140), 0x8) 22:53:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x54) [ 179.893777][T11271] IPVS: ftp: loaded support on port[0] = 21 22:53:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:53:35 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f00000000c0)="10") 22:53:35 executing program 4: getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x6, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}]}, &(0x7f0000000340)='GPL\x00', 0xfff, 0xda, &(0x7f0000000380)=""/218, 0x40f00, 0x1, [], r0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0x0, 0x8000, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="ffffffffff83afffdc6c1f"], 0x20}}, 0x0) 22:53:35 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'macvtap0\x00', {0x2, 0x0, @local}}) 22:53:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 22:53:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000005440)) 22:53:35 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'macvtap0\x00', {0x2, 0x0, @local}}) 22:53:35 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f00000000c0)="10") 22:53:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000004700)=@gcm_256={{}, '\r53$\"0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x24, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 22:53:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@getchain={0x23, 0x66, 0x1}, 0x24}}, 0x0) 22:53:35 executing program 4: getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x6, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}]}, &(0x7f0000000340)='GPL\x00', 0xfff, 0xda, &(0x7f0000000380)=""/218, 0x40f00, 0x1, [], r0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0x0, 0x8000, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="ffffffffff83afffdc6c1f"], 0x20}}, 0x0) 22:53:35 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'macvtap0\x00', {0x2, 0x0, @local}}) 22:53:36 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000000)) 22:53:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x1a}, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'dummy0\x00'}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x4c}}, 0x0) 22:53:36 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f00000000c0)="10") 22:53:36 executing program 4: getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x6, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}]}, &(0x7f0000000340)='GPL\x00', 0xfff, 0xda, &(0x7f0000000380)=""/218, 0x40f00, 0x1, [], r0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0x0, 0x8000, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="ffffffffff83afffdc6c1f"], 0x20}}, 0x0) 22:53:36 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 22:53:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan0\x00'}) 22:53:36 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f000000de40)={&(0x7f000000de00)='./file0\x00'}, 0x10) 22:53:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, "000000000100"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r0) 22:53:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x1a}, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'dummy0\x00'}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x58}}, 0x0) 22:53:36 executing program 4: getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x6, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}]}, &(0x7f0000000340)='GPL\x00', 0xfff, 0xda, &(0x7f0000000380)=""/218, 0x40f00, 0x1, [], r0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0x0, 0x8000, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="ffffffffff83afffdc6c1f"], 0x20}}, 0x0) 22:53:36 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f00000000c0)="10") 22:53:36 executing program 2: clock_gettime(0x2, &(0x7f0000000380)) 22:53:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x34}}, 0x0) 22:53:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x2, 0x0, 0x0, @private2}, 0x49) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010101}}, 0x1c) 22:53:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x800448d5, &(0x7f0000000000)) 22:53:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) write(r0, &(0x7f0000000180)="b1d2f9b8", 0x4) 22:53:36 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f00000000c0)="10a43c6462566f808858e57295dc8cd87781056e5ebb0fc8e8e46e84210d6509e39d56ceebe652eaae5011") r1 = socket$inet_udp(0x2, 0x2, 0x0) write(r1, &(0x7f0000000000)="39824a0ee7f0d526cf6c09c1587c0ebd0262b69a0196caea45d7662fe7f09d2e5f961294265b2cabf48946145e61dce350b899c9a1bc09d9433b665fd70532f51a56cf051a987fc05e97223c02ea5996da7c92a2ba1e58b62ac7ae212d1575a821641ee81acd765a9da6f0cfc9126df4ad343166bcd7cca0be0f1b3535885a39dffc1ba8eb230bad2ae935e3e466e66ffd9dc90cf398ccbcc37d7e9dba", 0x9d) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000000)) 22:53:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@mcast2}, 0x20) 22:53:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) 22:53:36 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f00000000c0)="10a43c6462566f808858e57295dc8cd87781056e5ebb0fc8e8e46e84210d6509e39d56ceebe652eaae5011") r1 = socket$inet_udp(0x2, 0x2, 0x0) write(r1, &(0x7f0000000000)="39824a0ee7f0d526cf6c09c1587c0ebd0262b69a0196caea45d7662fe7f09d2e5f961294265b2cabf48946145e61dce350b899c9a1bc09d9433b665fd70532f51a56cf051a987fc05e97223c02ea5996da7c92a2ba1e58b62ac7ae212d1575a821641ee81acd765a9da6f0cfc9126df4ad343166bcd7cca0be0f1b3535885a39dffc1ba8eb230bad2ae935e3e466e66ffd9dc90cf398ccbcc37d7e9dba", 0x9d) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000000)) 22:53:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0016801800018014000a0000009ad1"], 0x40}}, 0x0) 22:53:36 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x0, 0x4, 0x0}, 0x20) 22:53:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_delneigh={0x24, 0x1d, 0x8a54de3e31255a0b, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 22:53:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000001800010024bd7000fedbdf250200000000000006003400000800", @ANYRES32=0xee01], 0x4c}}, 0x0) 22:53:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'macvlan0\x00'}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "905db447d8895eac85a6106702daffbe6d07eb98ce992ea9"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x54}}, 0x0) [ 181.672351][T11392] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:53:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f00000000c0)="10a43c6462566f808858e57295dc8cd87781056e5ebb0fc8e8e46e84210d6509e39d56ceebe652eaae5011") r1 = socket$inet_udp(0x2, 0x2, 0x0) write(r1, &(0x7f0000000000)="39824a0ee7f0d526cf6c09c1587c0ebd0262b69a0196caea45d7662fe7f09d2e5f961294265b2cabf48946145e61dce350b899c9a1bc09d9433b665fd70532f51a56cf051a987fc05e97223c02ea5996da7c92a2ba1e58b62ac7ae212d1575a821641ee81acd765a9da6f0cfc9126df4ad343166bcd7cca0be0f1b3535885a39dffc1ba8eb230bad2ae935e3e466e66ffd9dc90cf398ccbcc37d7e9dba", 0x9d) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000000)) [ 181.776057][T11400] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 22:53:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x2, 0x1}, 0x22) 22:53:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 22:53:37 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000006640), 0x4) 22:53:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x5b}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'macvlan0\x00'}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x48}}, 0x0) 22:53:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'macvlan0\x00'}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "905db447d8895eac85a6106702daffbe6d07eb98ce992ea9"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x54}}, 0x0) 22:53:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:53:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f00000000c0)="10a43c6462566f808858e57295dc8cd87781056e5ebb0fc8e8e46e84210d6509e39d56ceebe652eaae5011") r1 = socket$inet_udp(0x2, 0x2, 0x0) write(r1, &(0x7f0000000000)="39824a0ee7f0d526cf6c09c1587c0ebd0262b69a0196caea45d7662fe7f09d2e5f961294265b2cabf48946145e61dce350b899c9a1bc09d9433b665fd70532f51a56cf051a987fc05e97223c02ea5996da7c92a2ba1e58b62ac7ae212d1575a821641ee81acd765a9da6f0cfc9126df4ad343166bcd7cca0be0f1b3535885a39dffc1ba8eb230bad2ae935e3e466e66ffd9dc90cf398ccbcc37d7e9dba", 0x9d) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000000)) 22:53:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000cb80)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 22:53:37 executing program 4: socket$inet(0x2, 0x1, 0x9) 22:53:37 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f0000000000)) 22:53:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'macvlan0\x00'}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "905db447d8895eac85a6106702daffbe6d07eb98ce992ea9"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x54}}, 0x0) 22:53:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x5db}]}, 0x30}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x1) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000640)={0xa, 0x4e24, 0x0, @local, 0x1}, 0x1c) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 22:53:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) write$bt_hci(r0, &(0x7f0000000180)={0x1, @role_discovery={{0x809, 0x2}}}, 0x6) 22:53:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@empty}, {@in=@empty=0x60, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 22:53:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'macvlan0\x00'}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "905db447d8895eac85a6106702daffbe6d07eb98ce992ea9"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x54}}, 0x0) 22:53:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) 22:53:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/245, 0xf5}], 0x1) [ 182.581575][T11442] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:53:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@dellink={0x20}, 0x20}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 22:53:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x101, 0x9f}, 0x40) bpf$MAP_LOOKUP_ELEM(0xc, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 22:53:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3d, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x54) 22:53:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) 22:53:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:38 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @dev}, 0x10) [ 183.371275][T11445] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 184.464868][ T9768] Bluetooth: hci0: command 0x0809 tx timeout 22:53:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x5db}]}, 0x30}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x1) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000640)={0xa, 0x4e24, 0x0, @local, 0x1}, 0x1c) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 22:53:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000002f40)={0x0}) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/164, 0xa4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000002f80)={r1}) syz_genetlink_get_family_id$tipc2(&(0x7f0000003000)='TIPCv2\x00', r0) 22:53:39 executing program 1: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x2, 0x0, @multicast1}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 22:53:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2, 0x1}, 0x22) 22:53:39 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) 22:53:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x2, 0x0, 0x1}, 0x20) 22:53:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2, 0x1}, 0x22) 22:53:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1300000030008f"], 0x14}}, 0x0) 22:53:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8936, &(0x7f0000000080)={@private0, @private0, @loopback}) 22:53:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) [ 184.787985][T11492] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:53:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2, 0x1}, 0x22) 22:53:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/56, 0x38}, {&(0x7f0000000040)=""/61, 0x3d}], 0x2, &(0x7f0000000480)=""/131, 0x83}}], 0x1, 0x40000002, &(0x7f0000003100)={0x0, 0x3938700}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_delneigh={0x2c, 0x1d, 0x8a54de3e31255a0b, 0x0, 0x0, {}, [@NDA_PROBES={0x8}, @NDA_DST_IPV4={0x8, 0x1, @remote}]}, 0x2c}}, 0x0) 22:53:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x5db}]}, 0x30}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff", @ANYRESDEC], 0x1) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000640)={0xa, 0x4e24, 0x0, @local, 0x1}, 0x1c) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 22:53:41 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000024000b0f000000000000000060000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000400000000000000000000020000004c"], 0x48}}, 0x0) 22:53:41 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000080)={0x13}, 0x2d) 22:53:41 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x34}, 0x10) 22:53:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2, 0x1}, 0x22) 22:53:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000680)={0x1c, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 22:53:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) poll(&(0x7f0000000000)=[{r1}, {r0}, {r0}], 0x3, 0x2000) 22:53:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x4020940d, 0x0) 22:53:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001cc0)={'ip_vti0\x00', &(0x7f0000001c40)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010100, @empty}}}}) 22:53:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000300)=0x8300) [ 186.412384][T11528] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:53:41 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2042) [ 186.543837][ T9772] Bluetooth: hci0: command 0x0809 tx timeout 22:53:41 executing program 1: pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x6}, &(0x7f0000000380)={0x6}, &(0x7f00000003c0)={0x77359400}, 0x0) 22:53:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x5db}]}, 0x30}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x1) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000640)={0xa, 0x4e24, 0x0, @local, 0x1}, 0x1c) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 22:53:42 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x81c0, 0x0) 22:53:42 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x8e3) 22:53:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000031c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000040)='X', 0x1}], 0x1, &(0x7f0000001180)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x18}}, {{&(0x7f00000011c0)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000003280)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ac1414aa0a010102000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ffffffff0a010100000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="e0000001ac1e0101000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ac1414aae000000100000000bc000000000000000000000007000000862a"], 0x1d0}}], 0x2, 0x0) 22:53:42 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="a01500001500010027bd7000fedbdf251d"], 0x15a0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 22:53:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, 0xe4) [ 187.619802][T11561] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:53:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0xffffffffffffffff) 22:53:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001fc0)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x3}}, 0x14}}, 0x0) 22:53:43 executing program 2: pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x6}, 0x0, 0x0, &(0x7f0000000440)={0x0}) [ 187.750833][T11566] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:53:43 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000003c0)={@remote, @multicast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @private2, @empty, @private0}}}}, 0x0) 22:53:43 executing program 5: pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x6}, 0x0, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000440)={0x0}) 22:53:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x20) 22:53:44 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 22:53:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}}, 0x14}}, 0x0) 22:53:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:53:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@dstopts={{0x10}}], 0x18}, 0x0) 22:53:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000001b000000000001e000040100000400000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000510000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000020"], 0xb8}, 0x1, 0xfffff000}, 0x0) 22:53:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000000040)={0x14, 0x25, 0x1, 0x0, 0x0, "", [@generic='I']}, 0x14}], 0x1}, 0x0) 22:53:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x43, {@loopback}}}], 0x28}, 0x0) 22:53:44 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:53:44 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) 22:53:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000900)={0x24, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}]}, 0x24}], 0x1}, 0x0) 22:53:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000001b000000000001e000040100000400000000000000000000000000000000000a"], 0xb8}, 0x1, 0xfffff000}, 0x0) 22:53:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x2, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x1c) 22:53:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001980)={@ipv4={[], [], @local}, @mcast2, @mcast1}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 22:53:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0x29, 0x0, &(0x7f0000000140)) 22:53:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:53:44 executing program 4: bpf$MAP_CREATE(0x21, &(0x7f0000000080), 0x40) 22:53:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x16, &(0x7f0000000180)={@local, @multicast2}, 0xc) 22:53:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3}, 0x40) 22:53:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0xc, 0x0, &(0x7f0000000140)) 22:53:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, &(0x7f0000000140)) 22:53:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000200)={@empty}, 0x14) 22:53:44 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 22:53:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x20}, 0x0) 22:53:45 executing program 5: socketpair(0x25, 0x3, 0x401, &(0x7f0000000200)) 22:53:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x3, &(0x7f0000000180)={@local, @multicast2}, 0xc) 22:53:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000380)={0xa, 0x0, 0x0, @private0}, 0x1c) 22:53:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:53:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002480)=[@dstopts={{0x18}}], 0x18}, 0x8040) 22:53:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000400)='GPL\x00', 0x3, 0xcb, &(0x7f0000001540)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @remote}, 0x10) 22:53:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b}, 0x40) [ 190.106070][T11653] device batadv_slave_0 entered promiscuous mode 22:53:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x54) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_addrs=@vsock={0x28, 0x0, 0x0, @host}}) 22:53:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_opts(r0, 0x11, 0x0, 0x0, 0x0) 22:53:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan1\x00'}) [ 190.166444][T11649] device batadv_slave_0 left promiscuous mode [ 190.199489][T11659] device batadv_slave_0 entered promiscuous mode 22:53:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@mcast2, 0x0, r2}) [ 190.245822][T11649] device batadv_slave_0 left promiscuous mode [ 190.254699][T11653] device batadv_slave_0 entered promiscuous mode [ 190.268162][T11649] device batadv_slave_0 left promiscuous mode 22:53:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000140)) 22:53:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x6}]}}, &(0x7f00000001c0)=""/248, 0x26, 0xf8, 0x1}, 0x20) 22:53:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:53:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f0000000140)) 22:53:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0x1600bd80, 0x0, &(0x7f0000000140)) 22:53:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000a80)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000ac0)={@private1, 0x38, r1}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x9, {{0xa, 0x4e23, 0x100, @private2={0xfc, 0x2, [], 0x1}, 0xfff}}}, 0x88) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000380)=""/215, 0xd7}, {&(0x7f0000000500)=""/150, 0x96}, {&(0x7f00000005c0)=""/171, 0xab}], 0x4, &(0x7f0000000680)=""/9, 0x9}, 0x2000) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000700)={r3, 0x7fffffff, 0x3, 0x942}) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000514020026bd7000fedbdf250800010000000000080003000100000008000100000000000800030002000000080001000000000008000300020000000800010001000000080003000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x8800}, 0x8004) 22:53:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x54) bind(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x2, @remote}}, 0x80) 22:53:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)={0x0, 0x0, [], [@jumbo]}, 0x10) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000040)) 22:53:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{0x10}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}}, 0x24}}, 0x0) 22:53:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @private2}, 0x1c) 22:53:46 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x1f, 0x10001, 0x20, @private2, @mcast2}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 22:53:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x11, 0x67, &(0x7f0000000180)={@local, @multicast2}, 0xc) 22:53:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0x1600bd7e, 0x0, &(0x7f0000000140)) 22:53:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x88, 0xb, 0x0, &(0x7f0000000040)) 22:53:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 22:53:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x5b}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'macvlan0\x00'}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x48}}, 0x0) 22:53:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 22:53:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000001c0)=@ethernet={0x6, @multicast}, 0x80) 22:53:47 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, 0x0) listen(r0, 0xfffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x0) unshare(0x0) sendto$inet6(r1, 0x0, 0x0, 0x2c008065, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) connect$unix(r2, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) [ 191.922012][T11725] IPVS: ftp: loaded support on port[0] = 21 22:53:47 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@loopback, @in6=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1}, 0x10000) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, 0x0, 0x0) 22:53:47 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="850000002300000035000000800000000c1cdbd82a0000007600001d000000007107f00ae608000000f046065e4736fcc8338888a7e7918debda4b3394128a6d2f35d32798637169d9ccce989d2547b28d44830863421d0954d9b11ad2517c533151e78f2e9d7a849b4c3714f0af98f7162b4d807bf1a0250fe0e897fb2183169d4914bbc6a8c9610d6d65839e34654919bad415b3503b5db4a2f0ca69ad2ea71a605329955cbbb961b46d0993194e28603855dde0603c7e5ebb57b273ca3f5056716522cf0a26a3d02a0b8c3dfc"], &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 22:53:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f00000021c0)=@newchain={0x34a4, 0x64, 0x800, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xf, 0xf}, {0x9, 0xd}, {0x7, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x51, 0x9}}, @TCA_CHAIN={0x8, 0xb, 0xfffffff7}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x3430, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xf, 0x843e9a46ab0ad860}}, @TCA_MATCHALL_ACT={0x1c50, 0x2, [@m_sample={0xd0, 0xe, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x4d6, 0x9, 0x0, 0x8, 0x6}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xb7}]}, {0x83, 0x6, "42957203ea7b7e74af3e6365315a9ee15e966a6a883ac6c425cc962f293c70d79aa6cfb0cabbd48dc2e19e433a08f7060190adee6875d8f5885b781eded8939ee2800cb2e03e5d1cebd9bc9c6170357c83709b17a8985b9ed25d09389b99a5f77cd1f082a3b3f2ba1ce2b6d2d1858bb3b2a88053d62789ef64eba7738e0ee1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_police={0x19dc, 0x20, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x193c, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x3ff}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x4, 0x5, 0x3, 0x6, 0x0, 0x4, 0x7ff, 0x4, 0x1, 0x1, 0x8, 0x0, 0x1ff, 0x46e0, 0x2, 0x0, 0x3f, 0x6, 0x0, 0x5, 0x1000, 0x200, 0x7fff, 0x1, 0xf6a7, 0x0, 0x2102, 0x6, 0x1f, 0x6, 0x0, 0x7, 0x4, 0x9, 0x5, 0x0, 0x80000001, 0x3ff, 0x1f, 0x40, 0xccfe, 0x5, 0x1, 0x2, 0x1, 0x9, 0x437b, 0x1, 0x2, 0x47, 0x8, 0x3, 0x2, 0x1ff, 0x4, 0x10000, 0x3, 0x5, 0x6, 0x1, 0x7, 0xbc, 0x9, 0x100, 0x7, 0x40, 0x20, 0x1470, 0x7fffffff, 0x60, 0x4, 0x3, 0x8, 0x10001, 0xfffffff9, 0x1, 0x2, 0x3ff, 0x5791, 0x7, 0x8, 0x2, 0x101, 0x13d, 0x84, 0x10001, 0x1, 0x200, 0x9, 0x89fb, 0x4, 0xfffffff8, 0xffffff7f, 0x7, 0x2, 0x2, 0x6, 0xa86a, 0x5, 0x5, 0x101, 0x1000, 0xffff, 0x1000, 0x6, 0x6d1b, 0x4, 0x4, 0x2, 0x9, 0x7f, 0x8, 0x3ff, 0x3, 0x800, 0x8f000000, 0x2400000, 0x1000, 0x6, 0xfffffffe, 0x4, 0x3, 0x0, 0xe44, 0x8, 0xfffffffb, 0xfffffffd, 0x6, 0x8, 0x2fe, 0x2, 0x5, 0x2, 0x1ff, 0x8000, 0x8, 0xff8, 0x827, 0x7, 0xf4, 0x1, 0x7, 0x0, 0x4, 0x1ff, 0x6, 0xffff, 0x1, 0x9, 0x5, 0x0, 0x7fff, 0x72c, 0x27c, 0xff, 0x3, 0x1, 0x0, 0x9, 0x6, 0x7df, 0x2, 0x200, 0x8, 0x2, 0x5, 0x7, 0x6, 0x11, 0x1, 0x4, 0x3, 0x8b18, 0x87, 0x6, 0x0, 0x3f, 0x10000, 0x6c0, 0xbfa, 0x3f, 0x8000, 0x7fffffff, 0x14e, 0x8, 0x8, 0x5, 0x3, 0x9, 0x1, 0x4, 0xe3b0, 0x401, 0x84, 0x80, 0xfc, 0x1, 0xfffffffd, 0x0, 0x61980, 0x6, 0x20, 0x40, 0x8db, 0x3, 0x1, 0xd348, 0x100, 0xfffffeff, 0x9, 0xf36, 0x3ff, 0x7ff, 0x3, 0xf7e, 0x7, 0x1, 0xffffffff, 0x7fffffff, 0x400, 0xfff, 0x7, 0x7, 0xfffffffc, 0x0, 0x9f, 0x7, 0x3, 0x1ff, 0x4, 0x9, 0xfffffff8, 0x2, 0xc0, 0x100, 0xff, 0x1, 0xd574, 0x1, 0xfff, 0x9, 0x5, 0x3fe00000, 0x7, 0x401, 0x5, 0x1, 0x3, 0x7ff, 0x7ff, 0x4c0, 0x1357, 0x9, 0xc3, 0x181]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x80000000}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1f, 0x5, 0x0, 0x0, 0x401, 0x2, 0x0, 0x10001, 0x2, 0x8a6e, 0x3, 0x3, 0x7f, 0x6, 0x10000, 0x7fffffff, 0xfffff994, 0xd194, 0x1, 0x1, 0x0, 0x3, 0x6, 0xd2c, 0x81c9, 0xfffffff8, 0x4, 0x1ff, 0x8, 0x0, 0xffffffc0, 0xef8a, 0x1a1b, 0x0, 0x8, 0x7, 0x8, 0x3, 0xfe, 0xfff, 0x8000, 0xfffffff7, 0x7fffffff, 0x0, 0x10000, 0x5, 0xc0000000, 0x1, 0x38, 0x1, 0x5, 0x9, 0x8000, 0xffffffff, 0x1, 0x401, 0x30, 0xfffff29f, 0x800, 0x1, 0x1, 0x4, 0x8, 0x10000, 0x9, 0x2, 0x0, 0x100, 0x0, 0x10000, 0xe0000000, 0xe13, 0xfffffffe, 0x401, 0x8, 0x0, 0x3f, 0x3, 0x5, 0x2, 0x4, 0x4, 0x9, 0x80000000, 0x4, 0xd305, 0x7ff, 0x10000, 0x2, 0x7, 0x1, 0xfffffffc, 0x5, 0x0, 0x6, 0x7fffffff, 0x1ff, 0x4, 0x3f, 0x5, 0x18, 0x9, 0x3ff, 0x7, 0x1ff, 0x11, 0xebd, 0x1f, 0x9, 0x8beb, 0x76a, 0x8020000, 0x400, 0x100, 0x6, 0x2, 0x1, 0x6, 0xecf8, 0x9, 0xffff48a5, 0x8, 0x3a, 0x9, 0x6, 0x6, 0x2, 0x6, 0xff, 0x20, 0x0, 0x9, 0x5, 0x40, 0x3a, 0xfffffff9, 0x7977, 0x1, 0xfffffffa, 0x1f, 0xffffffff, 0x3, 0x10000, 0x3, 0x80, 0x6, 0xfffff800, 0x0, 0x3, 0x1, 0x7ff, 0x7, 0x8001, 0x76a, 0x1, 0x6, 0x8, 0xa65, 0x8001, 0x5, 0xb6c0, 0x2, 0x7, 0x81, 0x401, 0x235da7ee, 0x80000000, 0x101, 0x7, 0x1, 0xdce, 0x1, 0x4, 0xf196, 0x683, 0x0, 0x17, 0x2fd3, 0x3, 0xde, 0x400, 0x7ff, 0x10000, 0x8, 0x10001, 0x2, 0x10000, 0x4, 0x101, 0x1, 0x0, 0xfffffff7, 0x100, 0x3, 0x3, 0x3d2, 0x200, 0x7, 0xffffffff, 0x6, 0xd9, 0x20, 0x6, 0x2, 0x6, 0xbc4d, 0x1, 0x9, 0x3, 0x1a3bc7c3, 0x3f, 0x80, 0x6, 0x9, 0x2a7, 0x6, 0x1, 0x0, 0x5, 0x800, 0x8, 0x7f, 0xe7b, 0x55fa, 0x4, 0x1000, 0xff, 0x3, 0x7, 0xff, 0x0, 0x8, 0x8, 0x100, 0x3, 0x8, 0x1000, 0x2000, 0x7, 0x88b, 0x5, 0x0, 0x1, 0x2b08, 0x7fffffff, 0xff, 0x0, 0x6, 0x4d8, 0x374, 0xfffffb96, 0x20, 0x0, 0x10000, 0x4, 0xffffffc0]}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x400, 0x0, 0x7a850d41, 0x3f, 0x5db, 0xeeeb, 0x6, 0x5, 0x7, 0x401, 0x1, 0x6b6, 0x20, 0x2, 0x5, 0x1, 0x9, 0x5, 0x2, 0x2, 0x1, 0x4, 0x1ee, 0x9, 0xf90, 0x7, 0x1, 0x7, 0x80000000, 0x9, 0x0, 0x2, 0xc02, 0xb2f7, 0x8, 0x5, 0x1, 0x3, 0x4, 0x3ff, 0x9, 0x9, 0x8, 0x9, 0x98, 0x3, 0x40, 0x806, 0x8000, 0x3, 0x2, 0x2c1, 0x6, 0x73, 0x1, 0x1, 0x495, 0xb, 0x2, 0xff, 0x200, 0xffff, 0x4, 0x4, 0x8, 0x935, 0x3, 0x3, 0x3d0, 0x5dbd, 0x800, 0x8, 0x0, 0x7e, 0x11d9, 0x1, 0x1, 0x8, 0x6ba, 0x3, 0xa45, 0x9, 0x20, 0x10000, 0x2, 0x80000001, 0x1, 0xeb3f, 0x5, 0x3ff, 0x3f, 0x0, 0x7f, 0x1, 0x1, 0xffff, 0x3, 0x4, 0x1, 0x8, 0x6a3, 0x6, 0x0, 0x3, 0x6, 0x400, 0x6, 0x8, 0x3, 0x5, 0x6, 0x3, 0x3, 0x80000001, 0x9, 0x4, 0x8, 0x9, 0xfffff8be, 0x9, 0x100, 0x5, 0x0, 0x200, 0x1, 0x7f, 0x10001, 0x7fff, 0x80, 0x800, 0x72b, 0x4, 0x80, 0x401, 0x40, 0x80, 0xa6, 0x4, 0x9, 0x6, 0x7, 0x6def7480, 0xfffffffa, 0x5, 0x10001, 0x6, 0x7, 0x9, 0x10000, 0x1, 0xffffffff, 0x8, 0x1f1d, 0x7ff, 0x10000, 0x46e94445, 0x80, 0x2, 0x5, 0x1c8, 0x2, 0x6, 0x2, 0x5, 0x9, 0x7fff, 0x6, 0xde, 0x3ad65334, 0x1, 0x80, 0x77186640, 0xc8, 0x80, 0x4, 0xffffffff, 0x6, 0x1, 0x8, 0x453, 0x9, 0x80000001, 0x6, 0xcf, 0x5, 0x4, 0x2, 0x3, 0x7f, 0x65, 0x37d, 0x25e1, 0x1, 0x2, 0x80000001, 0x6, 0x2fa, 0xfff, 0x1, 0xc7, 0x401, 0x1, 0x8b, 0x1, 0xffff7051, 0x1, 0x732, 0x5, 0x6, 0x7, 0x8001, 0x10000, 0x6, 0x46, 0x3, 0x9, 0x4644, 0x3, 0x9, 0x7, 0x5, 0x6, 0x5, 0x2, 0x0, 0xd47, 0x101, 0x688, 0x3f, 0x9, 0x76ac, 0x5, 0x8, 0x5, 0x1f, 0x7, 0x80, 0x7, 0xfffffffe, 0x1ff, 0x6, 0x1000, 0x9, 0x7b81, 0x0, 0x1, 0x20, 0x3ff, 0xff, 0xc7be, 0xfff, 0x2, 0x73f, 0x1ff, 0xfff, 0xfffffff9]}, @TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x8, 0x8, 0x5, 0xfd7f, {0x1, 0x1, 0x0, 0x8000, 0x4ea4, 0x81}, {0x0, 0x0, 0x2, 0x7, 0x0, 0x6}, 0x6, 0x5, 0x8}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xffff6808}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x64, 0x8, 0x6, 0xffff7fff, 0x71f, 0x1, 0x101, 0x1, 0x7fff, 0x8, 0xf44694b8, 0xff, 0x1000, 0x0, 0x3ff, 0x9, 0x9, 0x6, 0x984, 0x4, 0x39, 0x4ab7, 0x7fffffff, 0x7, 0x5, 0xbd1c, 0x200, 0x3, 0xffffffff, 0x6, 0x1, 0x7, 0x10001, 0x6, 0x2, 0x1f, 0x6, 0x9, 0x3, 0x5, 0x2, 0x800, 0x0, 0xe8d4, 0x2, 0x3f, 0x5, 0xffff, 0x7f, 0x6, 0x7, 0xfffffffa, 0xe1, 0x800, 0x8001, 0x1, 0x2, 0x6, 0x5, 0x2, 0x549e, 0x0, 0x0, 0x11be0, 0xfffffffe, 0x8, 0xffffffff, 0xfffffffc, 0xff, 0xfff, 0x1, 0x0, 0x1, 0x4, 0x400, 0x200, 0x8, 0x2, 0x401, 0x4, 0x6c2c, 0x7f, 0x7f, 0x10000, 0x3, 0xdee, 0x7, 0xfffffff7, 0x7, 0x8000, 0xb2c, 0x6, 0x10000, 0x7b, 0x3f, 0x8, 0x1, 0x8, 0x7, 0x9, 0x3, 0x1, 0x3f, 0x9, 0xfffffff8, 0x7, 0x6, 0x5, 0x3, 0x0, 0x401, 0x5, 0x6, 0x80000001, 0x3, 0xff, 0x6, 0x20, 0x2, 0x2, 0x8, 0x2, 0xf59d, 0x40, 0x9, 0x8, 0x7fff, 0x6, 0x81, 0x0, 0x1, 0x7ff, 0x1000, 0x4, 0xfffffffc, 0x1, 0x400, 0x2701, 0x3f, 0x9, 0x20, 0x3, 0xffffffff, 0x5, 0x1, 0x6, 0x401, 0x0, 0x9, 0x6, 0x1e3c, 0xbf8, 0x2, 0x1, 0x0, 0xcb05, 0x5, 0x0, 0x4, 0x1000, 0x1000, 0x7, 0x4, 0x2, 0x3, 0x7, 0x7, 0x101, 0x40, 0x1, 0x8, 0x7, 0x400, 0x8, 0x649b, 0x8000, 0xfffffffd, 0x35, 0xf1b8, 0x5, 0x7fff, 0x7, 0x7, 0x7, 0x9, 0x1, 0x9, 0x3, 0x3, 0x7ff, 0x54c0000, 0x7, 0x2, 0x4, 0xffff, 0x7, 0x1, 0x1, 0x5, 0xe82, 0x1ff, 0x7, 0x7, 0x80000001, 0x8, 0x5, 0x1, 0x0, 0x3, 0x0, 0x2, 0x784d, 0x6, 0x1ff, 0x0, 0x100, 0x7f, 0xc00, 0x5e, 0x2, 0x4, 0x7cb, 0x80000001, 0x9, 0x2ecc, 0x9, 0xeee, 0x101, 0x3, 0x4, 0x8, 0x8000, 0x200, 0x200, 0x8, 0xd2, 0xfff, 0x7, 0x401, 0x20, 0x2, 0x1, 0x20, 0x8, 0x9, 0xfffffffc, 0x4, 0x40, 0x3, 0x9, 0x288033b0, 0x6, 0x8, 0xffffffff, 0x5, 0x549]}, @TCA_POLICE_RATE={0x404, 0x2, [0xffff, 0x5, 0xb35, 0x0, 0x5, 0xf1f, 0x4, 0x5b1, 0xffff0, 0x7fffffff, 0x9, 0xd4b, 0x7, 0x3ff, 0x0, 0x6, 0x2, 0x8, 0x0, 0xff, 0xb4cd, 0x9, 0x0, 0x1000, 0x1, 0x1, 0x3, 0x52b, 0x22dfa004, 0x3, 0xcd, 0xfffffffb, 0x5, 0x23, 0x80, 0x10001, 0x1f, 0x6, 0x9, 0xfffffffe, 0xcb1, 0x10000, 0x9, 0x2, 0xa16, 0x80000001, 0x9f8, 0x7213, 0x6, 0x8, 0x8, 0x8, 0x4, 0xfff, 0x5, 0x7f, 0x80000000, 0x30000000, 0x5, 0x400, 0x1ff, 0x9, 0x80000000, 0x6, 0x9, 0x7, 0x3, 0xfffffe01, 0x80, 0xffffffff, 0x0, 0x6, 0x3f, 0xae8, 0x3ff, 0x1f, 0x6b, 0x7fffffff, 0x3, 0x3, 0x4, 0x100, 0x7f, 0x98000000, 0xd013, 0x3f, 0x5, 0x80, 0x24000, 0x200, 0x1, 0x3f, 0x7fffffff, 0x200, 0x7ff, 0x2b000, 0xfffffffd, 0x1, 0x4, 0x400, 0x7fff, 0x7fff, 0x6, 0x6, 0x2, 0x1, 0x0, 0x101, 0x0, 0x4, 0x8000, 0x401, 0x2, 0x2, 0x1, 0xfffffffe, 0xffff, 0x37c, 0x157963a9, 0x7f, 0x7, 0x9, 0x1, 0x10000, 0x2, 0x57, 0x6, 0x7, 0xfff, 0xfffffffc, 0x20, 0xd712, 0x4, 0x20, 0x8001, 0x3, 0x3, 0x3ff, 0x3, 0x7ff, 0xffffff7c, 0x20, 0xea, 0x7f, 0xffffffff, 0x3ff, 0x1, 0xfffffff8, 0xfffffff8, 0x4, 0xc2, 0x401, 0x5, 0x7f, 0x1000, 0x6, 0x40, 0x4, 0x3, 0x10000, 0x9, 0x1, 0x101, 0xd6, 0x1ff, 0x2, 0xff, 0x5, 0xe840, 0x77c, 0x6, 0x7, 0x6, 0x10000, 0x1f, 0x9, 0x1, 0xead, 0x80, 0x8, 0x1, 0x81, 0x8, 0x1, 0xaaba, 0xd97b, 0xf4, 0x8e2, 0x9, 0x6, 0x7, 0x0, 0x0, 0x8000, 0x3, 0x7fff, 0x0, 0x2, 0x42000000, 0x6, 0x0, 0x800, 0x2, 0x1, 0x1bc, 0x0, 0x9, 0x7, 0x3, 0x40, 0xff, 0x9, 0x40, 0x1000, 0x0, 0x400, 0x7, 0x5, 0x5, 0x47, 0x3, 0xfff, 0x48, 0x1, 0x80000000, 0x3, 0x200, 0x58dd, 0xfffffff8, 0x9, 0x8, 0xfffffff7, 0x80000000, 0xfffffffb, 0xfff, 0x8, 0x637, 0x4, 0x4, 0x6, 0x5, 0x1ff, 0x3, 0x100, 0xffffffff, 0x7fffffff, 0x6, 0x80000000, 0x100, 0xfffffffb, 0xfffff4b4, 0x1ff, 0x86, 0x101, 0x10001, 0xb972]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x5, 0x8, 0x3682, 0xffffffff, {0x0, 0x2, 0x1, 0x1, 0x7, 0x1}, {0x80, 0x1, 0xff, 0x6, 0x8761, 0x5}, 0xe41, 0xffffff01, 0x6}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x800}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x1, 0x17, 0x2, 0x9, 0xf42, 0x10000, 0x1, 0x200, 0x3ff, 0x100, 0x5792, 0x19a00, 0x101, 0x97, 0x7, 0x9, 0xffffffff, 0x8, 0x40, 0x7ff, 0x7, 0xff, 0x8001, 0x5, 0x0, 0x9a8, 0x6, 0x7fffffff, 0xffff, 0x2, 0xfffffff7, 0x1, 0x9, 0x2, 0x6e3, 0x101, 0xffff8000, 0x9, 0x7fffffff, 0x80000000, 0x6, 0x8000, 0x8, 0x219b, 0x7, 0x4836, 0x9, 0x101, 0x3, 0xf9, 0x5, 0x6, 0x4a1b, 0x5, 0x0, 0x2, 0x4, 0xffff7df4, 0x916, 0x4, 0xb10000, 0x1, 0x8, 0x0, 0x101, 0x50000000, 0x8, 0x1, 0x0, 0x8000, 0x4, 0x80000000, 0x4, 0x100, 0x7, 0x81, 0xfffff001, 0x2, 0x400, 0x2, 0x5, 0x1, 0x4, 0x3, 0x10000, 0x567c, 0x1, 0x2, 0x4, 0x10001, 0x400, 0xff, 0xad18, 0x3f, 0x4, 0x200, 0x3d1, 0x7, 0x3, 0x0, 0x6, 0x2, 0x3b0, 0x8, 0x7fff, 0x1, 0x7, 0xf7e9, 0x6, 0x7, 0x80000001, 0xffff, 0x7763, 0x0, 0x1, 0x1, 0x7, 0x1, 0x751, 0x1, 0x37e34b8e, 0x4, 0x401, 0x3, 0xb16c, 0x1, 0x7fff, 0xfffffb8e, 0x20, 0x40, 0x5, 0x80000000, 0x6, 0x52, 0x7fffffff, 0xc0c, 0x2f, 0x9, 0x5, 0x6, 0x2, 0x8afa, 0x6, 0x4, 0x2, 0x8, 0x1ff, 0x7, 0x408f, 0x83a, 0x7fffffff, 0x2, 0x0, 0xffff, 0x1, 0x8, 0x2, 0x5, 0x23ef335b, 0x5, 0x3, 0x80000001, 0x2, 0x1ff, 0x2, 0x5, 0x7ff, 0x5, 0x7, 0x0, 0x9, 0x400, 0x89, 0x9, 0x2, 0x4, 0xe7, 0x80, 0x4, 0xfffffffe, 0x3, 0xfffffbff, 0x401, 0x40, 0x5, 0x0, 0x1, 0x6d1a, 0x1, 0x3240000, 0x8, 0x9, 0x800, 0x20, 0xdd62, 0x5, 0x1, 0x8, 0x0, 0x9, 0xbe4, 0x8000, 0x7fffffff, 0x80, 0x3, 0x5, 0x0, 0x3, 0x1000, 0x7fff, 0x6, 0x800, 0x8, 0x0, 0x10001, 0x7ef6, 0x3, 0xf8, 0x8, 0x4, 0x5, 0x9, 0x3e, 0x5, 0x3, 0x68d, 0x91d4, 0x10001, 0x8, 0x105, 0x9, 0x8001, 0x8001, 0x9, 0x4, 0x6, 0x81, 0x5, 0x2, 0x8, 0x100, 0x8, 0xbb4, 0x8, 0x8, 0x7ff, 0x1f, 0xfffffff9, 0x66d4, 0x1, 0x1, 0x2, 0x7fff, 0x2, 0x7]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x2, 0x5, 0x800, 0x0, {0xa4, 0x1, 0x401, 0x200, 0x3f, 0x5}, {0x6, 0x1, 0x0, 0x7f, 0x8, 0x9}, 0x1, 0x4, 0x4d1}}]]}, {0x78, 0x6, "26b936e6f8177dec931bf6e05874cc0fa33213748879b4b516de7eea80115b90db5f2c5758a3f7bc4b18c2206ebaf6d92514c271672ea42022f0081a63ef61e06512400d74aaf607ee3f5ed33e3d2645395a6287cdc69c53c541470825354311420e409c6eaface980ca1bb173cde0cf0f895c55"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x7b896a936685135c}}}}, @m_bpf={0x1a0, 0xa, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x8c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x5, 0x101, 0x10000003, 0x8, 0x9}}, @TCA_ACT_BPF_FD={0x8, 0x5, r5}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x9, 0x14, 0x5, 0x53, 0x1ff}}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0x800, 0x3, 0x20, 0xfff}, {0x0, 0x19, 0x4, 0x8}, {0x3, 0x7, 0x6, 0x1}, {0xffff, 0x4, 0x20, 0x10000}, {0x3f, 0x3, 0x1}, {0x3, 0x7, 0xbc, 0x6}, {0x0, 0x9, 0x25, 0x4}]}, @TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0xf0, 0x6, "d64140ec601fa5b90afc1b1014358ff780eff85983db22bc0bfe8de03627856cbe736cee8ef238438dfafca4254daa0dfcc75836ce13ced79d2bb479c690ff9ad508050159573d64b4d404eea16effdccaf78f96b3e7ee1b40644aea0fa79719bbc5637e575c7b27448db4ad4fe4195c69a5973f91895b7602b09800a6cfa951c3e37b401147b67ab32cfc6f532d44311412e0d40bf323291dfb358574a2bd2b7354b4e7d585af65ae8ee0f04dd5ab81f9b099c0dedffb072e5d0e587347beae3cb5171c099b9b1d857f096170c9fdaf81aef5ae7253e937c634135ab049158282d114d9508db0c8ea50e3f8"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x3}, @TCA_MATCHALL_ACT={0x1a8, 0x2, [@m_ipt={0x1a4, 0x14, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0x7}, @TCA_IPT_INDEX={0x8, 0x3, 0x3}, @TCA_IPT_INDEX={0x8, 0x3, 0x6}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TARG={0x2a, 0x6, {0x9, 'filter\x00', 0x1d, 0x8}}]}, {0x102, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x8}, @TCA_MATCHALL_ACT={0x161c, 0x2, [@m_csum={0x5c, 0x17, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x80000000, 0x8, 0x2, 0x0, 0x7}, 0x27}}]}, {0x13, 0x6, "3aa7003f8b05d59df3397a18c41c07"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_simple={0x54, 0x7, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, 'cake\x00'}]}, {0x1b, 0x6, "94dc2f75d28a5ba57524816df70b883534260637d56ebc"}, {0xc, 0x7, {0xc8a4fae5361b679a, 0x1}}, {0xc, 0x8, {0x0, 0x5}}}}, @m_skbedit={0x168, 0xe, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xf, 0x5}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x548ba1f9, 0x3, 0x8, 0x1, 0x2}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x4c90}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x3, 0x1}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x4, 0x6}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x5, 0xfff7}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x8, 0x1, 0x8, 0x81, 0x7}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xffff, 0x8}}]}, {0xd9, 0x6, "cf66497cc25b40c0c024ee0287348f56effe73209383b11bb4d58325301ef61b70d0f0b14d87b237da51fc5cfcc7255ab2d2c2e96a0fc0884fa921f84d6524cea1c5f64500f286aa7544de4951b6073ef3b373c32253279d4e54dc4d4cceb9ecaa4446894b498ebf15d313615eb10e74ec2d0f57d3272a9ca65de5ece63611b08950b8de11eb84939c6efb531a7dfba40d057c7b6b1adae5eeb1250c52d2fe95959fb53743b4bc724cbf16cd3e6dbaa4eecbb474f212933b5c122b0741fb3350e3b86cec38ae315683fdedbb9a80dff0634d8260e8"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_nat={0x10cc, 0x20, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0xfff, 0x8, 0x0, 0x80000001}, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x3e}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x1000, 0x0, 0x9, 0x6}, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x8, 0x6, 0xffffffff, 0x9}, @local, @private=0xa010100, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x9d, 0x2, 0x6, 0x3}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0xffffff00, 0x1}}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x6}}}}, @m_skbedit={0xe0, 0x1e, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x7f}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x1000, 0xffffffff, 0x0, 0x800, 0x9}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x9}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}]}, {0x84, 0x6, "7ae9547f2ed6290769c57b5bd5901cbb86445e1b4aabf8d0c42524406548421f1a818d59074b6a6b543f2e5500da348e520ef0d330f4be4d13532f31e2a71a1be513897a8a77cd6019df640d8e32910e29a78c40983517af511a24aa5c372bbb528ec712daedd706cfb02ec4d36d8f075c784f3100cd7938a8d2d21a3d536483"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ctinfo={0x78, 0x2, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x1f}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ACT={0x18, 0x3, {0xeae, 0xcb, 0x5, 0x40, 0x8001}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x7}]}, {0x1a, 0x6, "1456367bdcc19f7a60ba33ea7e7c6697cc5765e21b5f"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ctinfo={0x124, 0x4, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x3ff}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x5}, @TCA_CTINFO_ACT={0x18, 0x3, {0x80000000, 0xffffffff, 0x2, 0xd386, 0x8}}, @TCA_CTINFO_ZONE={0x6, 0x4, 0xe000}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x20}]}, {0xb8, 0x6, "9c5ad8b65b070bc472c5d0bc96ecc7465c1db88ea8bbb1fa0ebaa0941d9e0f8a60fea7e61723d1163d1ed3bd86180f45cbfbb4793e949e3aee6c2fc9717581258740266244c7d679b2879b3622adcc5b7f113f1e786086cc0b09336deecc5935fdd0204ca9f3786aaccbd9c0100688a54c4e7be1398483f106e90ae555fe16e90c741017562689e4f29105cdaaeb713c33d80eb2e92766acbeb6d4db36f6e6f43f0386916b5673cbe00b17708d667fb4cf240e73"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ctinfo={0xb8, 0x3, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x7}, @TCA_CTINFO_ACT={0x18, 0x3, {0x80000001, 0x1ff, 0x6, 0x2, 0x6}}, @TCA_CTINFO_ACT={0x18, 0x3, {0x9d, 0x1, 0x20000000, 0x4}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x9}]}, {0x4a, 0x6, "e55ce6ac6522654ed5adb6c85295eaabaedb1aff6840469874ed211066b87842d0b304dd2553c66d9ef59897725546d88d288d69d1ff9dc8e1f629026db6372162b016b49720"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}]}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x24, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x6, 0xf}}, @TCA_TCINDEX_POLICE={0x10, 0x6, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}]}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x97a5}]}}]}, 0x34a4}, 0x1, 0x0, 0x0, 0x24000000}, 0x404c050) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newqdisc={0x50, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0x6}, {0x2}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x20, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x803}, @TCA_CAKE_MPU={0x8, 0xe, 0x76}, @TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x4}]}}]}, 0x50}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 22:53:47 executing program 2: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, 0x0) listen(r0, 0xfffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x0) unshare(0x0) sendto$inet6(r1, 0x0, 0x0, 0x2c008065, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) connect$unix(r2, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) [ 192.129235][T11753] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:53:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 22:53:47 executing program 1: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYBLOB="56f510ce6ce4372e00b15faa57d9b57d039cb673ea8d59f7d6a35bbd7030a66c37c0ddeb44c88c31d1b0f10e516b269395d8c163a2b076fcceed3d53a804a95ae7dfb26e26f4d8c90ad90bd818d9f61dc49d7c712c0ab3edc77b76e5e9e2099f1ace429cbe4784cfc4f321307f4a23c63ce6ed152bac457bb16de20f8e183104c68f30e05a7d11a02594d95e1341cb359c8d4d4e6c6106c2dc5b8c4d1a43a78bea6d92a4fd328ff2482f5d4cc5a8ffea209b1a9d5726e302a74d4d9055e5996def2f9d6ff159432cce971cdf7cf84b56fa4f7a07939f0b26fba21975bbc542e7904979c7eb221c97b76f91d256937ac36b17c67bbc0b509c", @ANYRESOCT], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0x17c0f836a5fbf7ef) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000240)='mm_page_free\x00', r2}, 0x10) r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x14, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="18340200020000fa0000000000000000"], &(0x7f0000000300)='GPL\x00', 0x38b, 0xf, &(0x7f0000000340)=""/15, 0x40f00, 0xa, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0x8, 0x8, 0x8}, 0x10}, 0x78) sendmsg$IPVS_CMD_NEW_DEST(r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='fscache_netfs\x00', r5}, 0x10) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r5, 0x0, 0x0) unshare(0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0xe252, 0xc0, 0x2}]}, 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 22:53:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) [ 192.244083][T11759] IPVS: ftp: loaded support on port[0] = 21 [ 192.251383][T11765] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:53:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) 22:53:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x40) 22:53:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:53:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:53:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 22:53:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0xe03}, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400000011000100000000000000001da2d2fb1b20"], 0x24}}, 0x0) 22:53:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:53:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 22:53:48 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00)='nl80211\x00', 0xffffffffffffffff) [ 193.078880][T11817] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:53:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000840)={0x0, 0x1fffff93, [], [@pad1, @generic={0x0, 0xb6, "2d5427efdf4b1c69edf3449aa76e40a65a5cd95a4c83e5ad6269ae6a45e09078f7aa520c17836f75aa026d8b4ac941f06787293992b118836456378f2efdc069acc08bafe59c0d9a96a1783eecb521bfabc88fe4ec199c778c48ecef10a7c57e2d9656c3497700ead9ad2e60236ef1f4f2edb211a43f0f650c2943269b2b04437e8815e8c9c789afb61d5b1bf13ce4a82a06779c01e8ea8a49ba48f41cc8fba01e28b6abd4c20ee95f04536d86503bad7af57fdc9a03"}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @jumbo]}, 0x1a0) 22:53:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 22:53:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xf0, 0xf0, 0x1c0, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip6gretap0\x00', 'ip_vti0\x00', {0xff}, {0xff}, 0x62, 0x1, 0x2}, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x7fff, 0x6, [0x0, 0x29, 0x3f, 0x2e, 0x2a, 0x2d, 0x32, 0x9, 0x39, 0x28, 0x25, 0x1b, 0x0, 0x0, 0x0, 0xe]}}}, {{@ip={@dev, @rand_addr, 0xff, 0xffffff00, 'syzkaller1\x00', 'veth0_to_hsr\x00', {}, {}, 0x0, 0x3}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x0, 0x3, 0x0, 0x4, 0x2, 0x2]}, {0x0, [0x0, 0x0, 0x0, 0x6]}}}}, {{@ip={@private, @dev={0xac, 0x14, 0x14, 0x3a}, 0x0, 0x0, 'erspan0\x00', 'vlan0\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "cb10"}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x4]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 22:53:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000380), 0x0) 22:53:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0x18, 0x0, &(0x7f0000000140)) [ 193.436250][T11829] x_tables: duplicate underflow at hook 2 22:53:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 22:53:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000040)) 22:53:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 193.747278][T11817] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.064900][ T3270] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.073020][ T3270] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.756983][T11817] device bridge_slave_1 left promiscuous mode [ 194.775722][T11817] bridge0: port 2(bridge_slave_1) entered disabled state 22:53:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400000011000100000000000000001da2d2fb1b20"], 0x24}}, 0x0) 22:53:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x4e, 0x0, &(0x7f0000000040)) 22:53:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000040)={0xa, 0x4e27, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 22:53:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2c, 0x0, 0x0) 22:53:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0x19, 0x0, &(0x7f0000000140)) 22:53:50 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000002000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 22:53:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xf0, 0xf0, 0x1c0, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip6gretap0\x00', 'ip_vti0\x00'}, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'syzkaller1\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @dev, 0x0, 0x0, 'erspan0\x00', 'vlan0\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "cb10"}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x4]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 22:53:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x5421, &(0x7f0000000080)={@private0, @private0, @loopback}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0xa}, 0x5b, r3}) 22:53:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={0x0}}, 0x0) 22:53:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, 0x0) [ 195.025984][T11864] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:53:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000054c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{&(0x7f0000005640)={0xa, 0x4e20, 0x0, @dev, 0xfffffffd}, 0x1c, 0x0, 0x0, &(0x7f0000005800)=[@rthdr={{0x18}}], 0x18}}], 0x1, 0x0) 22:53:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400000011000100000000000000001da2d2fb1b20"], 0x24}}, 0x0) [ 195.164367][T11866] x_tables: duplicate underflow at hook 2 22:53:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000000)=@raw=[@initr0, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x30, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x0) 22:53:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1600bd78, 0x0, 0x0) [ 195.300714][T11881] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:53:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x12, &(0x7f0000000180)={@local, @multicast2}, 0xc) 22:53:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xdc}, 0x1c) 22:53:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400000011000100000000000000001da2d2fb1b20"], 0x24}}, 0x0) 22:53:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000240)=""/189, 0x26, 0xbd, 0x1}, 0x20) 22:53:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 22:53:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0xf, 0x0, &(0x7f0000000140)) 22:53:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000540)={0xfffffcff, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 22:53:50 executing program 1: bpf$MAP_CREATE(0x1b, 0x0, 0x0) [ 195.642088][T11893] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:53:51 executing program 0: socket$inet6(0xa, 0x2, 0x8) 22:53:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=ANY=[], 0x1) 22:53:51 executing program 2: bpf$MAP_CREATE(0x1d, &(0x7f0000000080), 0x40) 22:53:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0x50, 0x0, &(0x7f0000000140)) 22:53:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 22:53:51 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000000080), 0x40) 22:53:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000001c0)=""/248, 0x26, 0xf8, 0x1}, 0x20) 22:53:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) [ 196.004605][T11912] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 196.028733][T11918] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:53:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1d}, 0x40) 22:53:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x4d, 0x0, &(0x7f0000000040)) 22:53:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x2e) 22:53:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 22:53:51 executing program 2: pipe(&(0x7f00000004c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 196.802674][T11912] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 196.843777][T11942] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:53:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=ANY=[], 0x1) 22:53:53 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300)='mptcp_pm\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:53:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 22:53:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 22:53:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x36, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 22:53:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x4, 0x0, 0x4, 0x0, 0x0, 0xde02}, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x11, 0x64, 0x0, &(0x7f0000000040)) 22:53:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)='S', 0x1}], 0x2}, 0x0) 22:53:53 executing program 3: socketpair(0x2, 0x3, 0x21, &(0x7f0000000000)) 22:53:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x700000000000000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @remote}, 0x1c) [ 198.169159][T11965] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 198.199244][T11966] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:53:53 executing program 1: socketpair(0xa, 0x3, 0x21, &(0x7f0000000000)) 22:53:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x2}, &(0x7f0000000180)=0x20) 22:53:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=ANY=[], 0x1) 22:53:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x11, 0xb, &(0x7f0000000180)={@loopback, @multicast2}, 0xffc8) 22:53:54 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) pipe(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newqdisc={0x24, 0x10, 0x1, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 22:53:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x80053, r0, 0x0) 22:53:54 executing program 2: socket$unix(0x1, 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 199.332794][T11994] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:53:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(r0, 0x0, 0x0) 22:53:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0x16, 0x0, &(0x7f0000000140)) 22:53:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000080)="37de0ac8905465fdef5281b8c6eca788f33f1785", 0x14) [ 199.412334][T12001] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:53:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x1600bd7f, 0x0, &(0x7f0000000040)) [ 199.489595][T12002] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:53:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x11, 0xa, &(0x7f0000000000)={@loopback, @multicast2}, 0xc) [ 199.537999][T12003] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:53:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x19, 0x0, 0x0) 22:53:55 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=ANY=[], 0x1) 22:53:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x4, 0x0, 0x0, 0xa}, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8800, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x38, 0x0, &(0x7f0000000080)) 22:53:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x4e80000, 0x5}, 0x10) 22:53:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd78, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0xd0, 0x1b8, 0x0, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'wlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 22:53:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 22:53:56 executing program 5: sendto$packet(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 22:53:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10}, {0x10}], 0x20}, 0x0) 22:53:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x3, &(0x7f0000000000)=@raw=[@initr0, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='('], 0x28}, 0x300}, 0x0) 22:53:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000001480)) [ 200.838981][T12035] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 200.852505][T12033] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:53:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000140)="dc", 0x1}], 0x2}, 0x0) 22:53:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000140)="dc", 0x1}], 0x2}, 0x0) 22:53:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000300)={0x7}, 0x4) 22:53:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)={0x14}, 0x14}}, 0x0) 22:53:57 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0x10) 22:53:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0xd0, 0x1b8, 0x0, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'wlan0\x00', 'bridge_slave_0\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 22:53:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000100)=""/177, 0x26, 0xb1, 0x1}, 0x20) 22:53:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000140)="dc", 0x1}], 0x2}, 0x0) 22:53:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x7fffdffff000, 0x0, 0x13, r0, 0x0) 22:53:57 executing program 0: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:53:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0x2}, 0x1c) 22:53:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) 22:53:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000480)={@private2}, 0x20) 22:53:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000f00)={0x14, r1, 0x9}, 0x14}}, 0x0) 22:53:57 executing program 5: bpf$MAP_CREATE(0x1e, 0x0, 0x0) 22:53:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000140)="dc", 0x1}], 0x2}, 0x0) 22:53:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000180)={@local, @multicast2}, 0xc) 22:53:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 22:53:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000054c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x10001}}], 0x30}}], 0x1, 0x0) 22:53:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000054c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 22:53:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:53:58 executing program 2: unshare(0x42000000) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x5) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000800)={&(0x7f0000000340)={0x338, 0x15, 0x100, 0x70bd29, 0x0, {0x0, 0xff}, [@INET_DIAG_REQ_BYTECODE={0x35, 0x1, "d69b0d91a52f15072c03f7487bfb34beaa5d2b1578b2d3b1f79154dedc83d8c7d530e9e2c96eadb28d4ba94b1e952f8107"}, @INET_DIAG_REQ_BYTECODE={0x81, 0x1, "6b3a0163dfeee7e014652bf8a19cf4199b65eac079a867f5e26628d210ab1bf9e6895588d4521ae7d43184fa49240f86ecc3e32bc1c87c22580fbd8a44b733c3e9e36a3a0aee1f0e49b0c68e0c57f97f4d21ed391c6741b219a565723ea3ba98d3cab47543b1dc29c4905a0852c9f6a213bba1ad219df0ab22e63a574c"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xaf, 0x1, "79ebb0713d04018d9cc659f46d66fc1352374fc54903b251c7b8110547e61bf8120b350e256ab19757f36e99be100ae3e5f1b55f54d4e3555d429622475b7c2fbec0f486d9de767e1f9d9668c06dc6a8fe4fd4993e46f844be63d921077e010b05c7943aee3dceb2a0a35bd3f0ade5db137c3f2d70e3ea8e673077eca43bbd63dd178aab74291c6dad8ab87f6fc0ac81bf18d617a30396bd30709103566fea5eb8d22e2dc8372c4dfba79c"}, @INET_DIAG_REQ_BYTECODE={0x53, 0x1, "531c6fd99f30be2c5ea959f0a89b218c95af5f372e243966a2d4266c805825dca3d9538579ab8a7fc667d764bfb27f3dca6ae74429d25d56ee32c759f3bb094dc3e150b7bc6960239d1d84484f85c2"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "66f0abb0c6dc7a5d472c6fea5a9ffa48af54a6bc637acd3bdb3b12e0234d9a9bafe5f7ee6cf0664a9958c79829f9e4a843c7cdb04401397795f3707a2b13a2ae6db8dfbbedd514ef2b5ce05690f4f28a5de0bbcb70df6524fbfd150b515ecb1fbeb09c785e37a06c6bf1c521c5"}, @INET_DIAG_REQ_BYTECODE={0xea, 0x1, "af6f5a21f3dcd0f9cca1b74d6a976137197f5fd4c936444e0c6145c3a7dd0c28c4d1ed2c02caf2299580b6a8f802237a16d1fc30b0bb06c3b7f5b227adbe65a4560e5bea50b3114e5bfd2a9d779fb074aef366aa7b7decf9b55f5006de0a9f091dab1c3fbb79e472654921cab6630d9826de3b1d91697d994cbe26baf765cb01f7139509336bbc20f40ab0ff1aa589f31b7276786f8cb50e27c4b7956ac3191272e0b14edf322756c951b5d724526d2fb53177248568ea62d50c0b04b66944d552230e31db72a5d7b39d320155cd77cfde1ca6747d45f762e92207db2e55d20873b884a27b5b"}]}, 0x338}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) socketpair(0x1a, 0x80000, 0x2000009, &(0x7f0000000ac0)) syz_genetlink_get_family_id$mptcp(&(0x7f0000000b40)='mptcp_pm\x00', 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@ipv4={[], [], @remote}, @private2, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) r2 = socket$nl_audit(0x10, 0x3, 0x9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000a80)={0x1, &(0x7f0000000980)="225374e3bf3702b5bb6262419086f46a3c6705788d0706845f7f5ece62c38fbb077a9de246ce56ce0080a89885a47260dba37e366dddc7593190f2768702514f828a0e9c20223c464bc3fca3b4f0f4918af0747fcdef49760ec174ca4fd9bf009d74c02ae9dea9710cfdfb6dfdcdb21f2924ae2304674638cfcd23ae8e8e0c04925349f6fd504a250bd73daa27c6066a13f380450997efca6ceee77d7384616832dfcd475c606bb98c75cccf35a3de155991aaa5a6cdefbf58", &(0x7f0000000a40)=@udp}, 0x20) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x10, 0x3f2, 0x20, 0x70bd25, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x84, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}]}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000080}, 0x4) socket$inet6(0xa, 0xa, 0x8) 22:53:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5b39}, 0x1c, 0x0}, 0x20004010) 22:53:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x5, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 22:53:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 22:53:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0xfffff850, 0x0, 0x4}, 0x40) [ 202.937804][T12102] IPVS: ftp: loaded support on port[0] = 21 22:53:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000080)="03d7ec2f74e7413728e35ca9102961118651132257aec20596bb1aa4d257f0911af4dad74f979719ffd99f4d1de735809d8a1faa52b8f77494646490c8bd0d21a9e6724156b16edba1ea427dbf4bf1ac3b2fd06a66f2c0f6ffef49039e4e424159095819ebd26d4ccf418a041cd7ee1927afc7cb3616687319cbab712124cd71386ff87b1a0dd7c5", 0x88) 22:53:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, 0x1c) 22:53:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 22:53:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x14, r1, 0xb660ba18c077ab81}, 0x14}}, 0x0) 22:53:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) [ 203.330036][T12102] IPVS: ftp: loaded support on port[0] = 21 22:53:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f0000000100)=""/177, 0x26, 0xb1, 0x1}, 0x20) 22:53:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, 0x1c) 22:53:59 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:53:59 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 22:53:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1600bd7d, 0x0, 0x0) 22:53:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x3, &(0x7f0000000000)=@raw=[@initr0, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x128}, 0x0) 22:53:59 executing program 5: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000380), 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000740)='SEG6\x00', 0xffffffffffffffff) 22:53:59 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f0000000400)='./file0/file0\x00'}, 0x10) 22:53:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0xd0, 0x1b8, 0x0, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'wlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 22:53:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x54) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000040)={'bond_slave_0\x00', @ifru_flags}) 22:53:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000540)=0x2, 0x4) 22:53:59 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xa2) 22:53:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x1a, &(0x7f0000000180)={@local, @multicast2}, 0xc) 22:53:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, 0x1c) 22:53:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000000140)) 22:53:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x30, 0x0, 0x0) 22:53:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, 0x0) 22:53:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x3, 0x0, 0x0) 22:53:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, 0x1c) 22:53:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x0, 0xc}, &(0x7f00000000c0)=0x20) 22:54:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x20040000) 22:54:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0x22, 0x0, &(0x7f0000000140)) 22:54:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1}, 0x20) 22:54:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 22:54:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0x3, 0x0, &(0x7f0000000140)) 22:54:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@local, @dev={0xac, 0x14, 0x14, 0x12}}, 0xc) 22:54:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000140)="dc", 0x1}, {&(0x7f0000000180)="f0", 0x1}], 0x3}, 0x844) 22:54:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0x1600bd7b, 0x0, &(0x7f0000000140)) 22:54:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local, 0x8}, 0x1c) 22:54:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 22:54:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 22:54:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x4}, 0x8) [ 205.143774][T12243] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:54:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffff7c) 22:54:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x328, 0xffffffff, 0xf0, 0xf0, 0x1c0, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip6gretap0\x00', 'ip_vti0\x00'}, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'syzkaller1\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @dev, 0x0, 0x0, 'erspan0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 22:54:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000180)={@local, @multicast2}, 0xc) 22:54:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000140), 0x4) 22:54:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 22:54:00 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 22:54:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xf0, 0xf0, 0x1c0, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip6gretap0\x00', 'ip_vti0\x00'}, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'syzkaller1\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @dev, 0x0, 0x0, 'erspan0\x00', 'vlan0\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "cb10"}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 22:54:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x12, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0xdf5, 0x4, 0x1000}, 0x40) 22:54:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@loopback, 0x0, r2}) 22:54:00 executing program 1: mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:54:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0x32, 0x0, &(0x7f0000000140)) [ 205.634681][T12267] x_tables: duplicate underflow at hook 2 22:54:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000a80)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000ac0)={@private1={0xfc, 0x1, [], 0x1}, 0x38, r1}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x9, {{0xa, 0x4e23, 0x100, @private2={0xfc, 0x2, [], 0x1}, 0xfff}}}, 0x88) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000380)=""/215, 0xd7}, {&(0x7f0000000500)=""/150, 0x96}, {&(0x7f00000005c0)=""/171, 0xab}], 0x4, &(0x7f0000000680)=""/9, 0x9}, 0x2000) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000700)={r3, 0x7fffffff, 0x3, 0x942}) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000514020026bd7000fedbdf250800010000000000080003000100000008000100000000000800030002000000080001000000000008000300020000000800010001000000080003000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x8800}, 0x8004) 22:54:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040)=0x10001, 0x4) 22:54:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x12, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x5, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000680)='6', 0x5ac}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f00000009c0)="ae", 0x1}], 0x300}}], 0x3, 0xc040) 22:54:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9}, 0x40) 22:54:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @remote, 0x20001}, 0x1c) 22:54:01 executing program 5: socketpair(0x2, 0xf, 0x0, &(0x7f0000000100)) 22:54:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x12, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x54) bind(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) 22:54:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@raw=[@initr0={0x18, 0xa}, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) 22:54:01 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000080), 0x40) 22:54:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_opts(r0, 0x0, 0x17, 0x0, &(0x7f0000000140)) 22:54:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x12, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@raw=[@initr0={0x18, 0xa}, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000054c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x880) 22:54:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000280)) 22:54:01 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x5, 0xdc, &(0x7f0000000340)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x249db, r0}, 0x78) 22:54:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 22:54:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@raw=[@initr0={0x18, 0xa}, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x20000510, 0xffffffff, 0xd0, 0x1b8, 0x0, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'wlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 22:54:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f00000000c0), 0x4) 22:54:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 22:54:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc020660b, 0x0) 22:54:02 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) 22:54:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x5}, 0x14}}, 0x0) 22:54:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000300), 0x4) 22:54:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@raw=[@initr0={0x18, 0xa}, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1600bd77, 0x0, 0x0) 22:54:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000001240)=0x65, 0x4) 22:54:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) 22:54:02 executing program 3: socketpair(0x1e, 0x0, 0x5, &(0x7f0000000080)) 22:54:02 executing program 1: socket$netlink(0x10, 0x3, 0x5) 22:54:02 executing program 0: socketpair(0x1, 0x2, 0x5, &(0x7f0000000100)) 22:54:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f00000000c0)) 22:54:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000001240)=0x65, 0x4) 22:54:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000040)) 22:54:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) 22:54:02 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 22:54:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x2, 0x2, 0x101}, 0x14}}, 0x0) 22:54:02 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 22:54:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000001240)=0x65, 0x4) 22:54:02 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f0000000240)) 22:54:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc) 22:54:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) 22:54:02 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0xf, 0x0, 0x0, 0x0}, 0x20) 22:54:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000002f40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/164, 0xa4}, 0x80000000}], 0x1, 0x100, &(0x7f0000002f80)={r1, r2+10000000}) syz_genetlink_get_family_id$tipc2(&(0x7f0000003000)='TIPCv2\x00', r0) 22:54:03 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) 22:54:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000001240)=0x65, 0x4) 22:54:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:54:03 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000001240), 0x4) 22:54:03 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, &(0x7f0000000140), 0x10) 22:54:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xa, 0x0, 0x0) 22:54:03 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x15, 0x0, 0x0, 0x0}, 0x20) 22:54:03 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:54:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x10, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_ID={0x8}]}, 0x2c}}, 0x0) 22:54:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000000c0)=""/162, &(0x7f0000000180)=0xa2) 22:54:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x38}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:54:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 22:54:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0xfffffffffffffe28}}, 0x0) 22:54:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xfde, 0x4) 22:54:03 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0xfffffffffffffffe}, 0x10) 22:54:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:54:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0xc000}, 0x0) 22:54:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x30}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:54:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) 22:54:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, 0x0) 22:54:03 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1e, 0x0, 0x0, 0x0}, 0x20) 22:54:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002240)={&(0x7f00000022c0)={0x1ec4, 0xb, 0x2, 0x401, 0x0, 0x0, {}, [@typed={0xb, 0x0, 0x0, 0x0, @str='))\xdd@%/\x00'}, @generic="5ae4ed467078f7a4a36ec2b0f6", @typed={0xc, 0x0, 0x0, 0x0, @str='#(.\'-\xf6&\x00'}, @nested={0x1e85, 0x0, 0x0, 0x1, [@generic="7dfc358b54231f55a5e4a93baa496023abdeae170fe82dd038a72daba46de1d49f5583de1dabe4a9e18b1ffb8dcec1886ac28755b4e4a7af86f77a0ccfb741", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="d25125fa50e9c36da111ba7c86c3f4521effcf823e110ccae2170d1db143b44d7aa30022dcfb3ea803d4ad8a658f688a7705e8a88b55fba3c5d106266084133eebf380ccae7dfdfb79bdd5cc46010dc0ec2d2b6ffe0989c5f0fd105b29d4e40e1d2beb46504ef65f215b0ca68291fb01d40090a9443bc498debd5ae2f7d4af27638de1b318375f1cd5f6ba142b5c569cb76f3e8cc5e1a53b8b0a9a03a7d35b52", @generic="31e75e1c48fa5657d1105dfb2b6bb06a90388819823c7b4800b8f87904e9182b2adf3c3e42e4111adfbd31b9c5f2c38591b626c5cf3f44c8242ff466ae9d7507d65c066a15afd765ad7190338dd5e2c331176f93b7c6c6664d339f74aa487509994fb967f78199f4d63458118e910fd6c149727249d2f8783467a4", @generic="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", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0xd09, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0x1ec4}}, 0x0) 22:54:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffbe) 22:54:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4801}, 0x24000814) 22:54:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x2, 0x30, 0x0, 0x0) 22:54:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) 22:54:04 executing program 0: socketpair(0xea7e4554c09d576f, 0x0, 0x0, &(0x7f0000000080)) 22:54:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 22:54:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 22:54:04 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000200), 0x10) 22:54:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x38}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:54:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc) 22:54:04 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0xc}, 0x10) 22:54:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x2, 0x4) 22:54:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 22:54:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc) 22:54:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x7) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 22:54:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xa, 0x6, 'Q.931\x00'}]}, 0x20}}, 0x0) 22:54:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x22, 0x4) 22:54:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 22:54:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x7, 0x4) 22:54:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', r0) bind$netlink(r0, &(0x7f0000000000), 0xc) 22:54:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x2, 0x0, 0x0, 0x0) 22:54:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local, 0xe803}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}, 0x0) 22:54:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 22:54:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 22:54:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 22:54:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000100), 0x4) 22:54:05 executing program 4: socketpair(0x11, 0x2, 0x0, &(0x7f00000000c0)) 22:54:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x2, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3800000000000000290000003600000084030000000000001f1a06a553058869c86a73f1edc4dca9e53125c7c8f41b72b5f4bf98000000002400000000000000290000003200000000000000000000000000ffff64010100", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00('], 0x88}, 0x0) 22:54:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000024c0)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "cb8053998ad8f10f1565721cfec12a36be5973541a04e3c616c65beaca2b5d0bb96248c1b4769f14f88662bd51c0079b5389b606d124bdaddabc856068597ec070a888aa50c1f20f59a8c22064224f5f"}, 0xd8) 22:54:05 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000002200)={@local, @multicast, @void, {@mpls_uc}}, 0x0) 22:54:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 22:54:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc) 22:54:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x400c010) 22:54:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0xd, 0x0, 0x4b) 22:54:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x5}, 0x14}}, 0x0) 22:54:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002240)={&(0x7f00000022c0)={0x297c, 0x0, 0x2, 0x401, 0x70bd27, 0x25dfdbfb, {0x1, 0x0, 0x9}, [@typed={0xb, 0x3d, 0x0, 0x0, @str='))\xdd@%/\x00'}, @generic="5ae4ed467078f7a4a36ec2b0f66e03", @typed={0xc, 0x8c, 0x0, 0x0, @str='#(.\'-\xf6&\x00'}, @nested={0x184c, 0x1b, 0x0, 0x1, [@generic, @typed={0x8, 0xd, 0x0, 0x0, @fd=r0}, @generic="d25125fa50e9c36da111ba7c86c3f4521effcf823e110ccae2170d1db143b44d7aa30022dcfb3ea803d4ad8a658f688a7705e8a88b55fba3c5d106266084133eebf380ccae7dfdfb79bdd5cc46010dc0ec2d2b6ffe0989c5f0fd105b29d4e40e1d2beb46504ef65f215b0ca68291fb01d40090a9443bc498debd5ae2f7d4af27638de1b318375f1cd5f6ba142b5c569cb76f3e8cc5e1a53b8b0a9a03a7d35b52", @generic, @generic="84231cfa3c874778dcdf3a0d38722e2329f132b3a2d09d1363b3f3cb8fcc25906498a21eef0b21fe98964c200e0e7a6182e7ce2b8d578d381189c1350014cf4484db78b36cd37073c2c65830a464596a3ed4d492b5044fe486bba7e6bb1591a8c24af07ce1e0d735d8830d96e6f4ebf14bf17b973cff439d8973a865306948bfe130fc30569b143212d1ccf5c61c1d6ddf2c054937802fcee6ac69047ce3ed05f6acb493c43c0c93d5c1ea2603f486388314074c2efe157251478a0ab75c6a5d04c5c4a4828b73959f543044cd036d838d178d7d9a5a92535b029a529756ed4c5be72f457abdf1655d6cf78cb09ba9369d9828eff59d11322be255f9df36c0a6a1f80391811aa0f577655a0806f96ccd282f07c5dbc8a64305aaa0c277fbfa83d80d99e13a994ba9e21af407e938edd4c968ae6491674f80b1d778ae25afe1cb867c37b8effaf99ff28e1084295333ce13071a89c036b68880df779be5f2defd6b61b1cfd05e0824911121364e468c97906bd6457785a5a93bfee392a924dfdf7217a0f9943779007255baaa73f15575eb502e06ba1b8b11436dfba0d9d5394959257c544097a18adb8d2efaff7eb7ee96a0f1ef585c1bcaeeb8b8bfd62b57141a372d3eac4bd40b2c6673e6615413d99c918aa54abd167d2fa2fc04a01f99ecffbeffec9ae254e8ab2c13f74ec2c29db6eb1fb75ffdfa6dad5d25ef06b585c162c877642d3781224c0ba087b3a529832c33af2a56515ae4bd9b954e6eb597e1d5fe8c0e30f1787ea8b31c31f505d0dc4709250875f16012102f4d947b948162dd63b867cc89e8e975880bd0c0b441f1a248c5aa2a39cdf11726f5b46d185eb7f23001571108ae9267baecb00e131507ee9e1553a06d716bd785ddb00274d6f1303389c55099833e3f871ff2a0238661c641432d51226f8a8a338bbabf4335da5064049bda2b8f4ed89c9ea0053340771d2db73259907b27468273ea1091267a38861cd3d03091f34dfc4e9fb4c11ca30695ce693eefe85d7fd5cba44fa914f40a99c1e1415ef0284efb97c320bd8d78180408376cc9b13a95143190da3bc8b84a6a7fe4f46c91d02e988329e48dee09d66914a56342a9d36ad71557e31d022d48f0d731b5c9e6f939eedf6251db3824f9637c2768c244d3804306b488e3512bc4764f9fc66757bd7f07bcfe3025ca1efb0652ad04debb14cccb81eb07805be2e9a6d947c5ca2e4557722ffbaed9e586e7f9f5dd1fb74bb43c087d64ab0997ed1487804fedeb175486cc8cc7e8f048a059de981b2ca0193516b83545a182ef0cdefef932284ac161199ab8b40df21249e26aeec5d190b3102e50378392e330abd9cffd889161b40d3967b9c2319d28b7e60fcc945875d9ccf2318ef7c394a18fbaa78f63a0b7f05ab3397f3f95a51eff45399f7bfdcc703496499c70995906e69e955948ce0d538cc7c40e310f922a5e583b5ad7410f367f88e7585a543ca2084103a7c1f0374dd53adebd77acf6f79fbed39522efcc47159b35f27f81eac837e2f84f160abdabef00943a54774a810716e42eae9cc1d4051ba4f7c2b3b6e62ce6726b7fe48601081f6c5234903003871599d030981fafece0ecc09db045bbba85730726ce9735f467593973697be6def7398ff5414dfe2883d461085b69522604114565a414898fbd2288f6f9e2739255a4a8246bf63bd9870e4f25cd6caa0479e3c1ffce80221acb1a004697a7ea1f49ee229df603cc8c931617bc36078e58ea6fd41c2ddbb4185411232f1b49f668d0fdd4e0850f427a8e3ef33e82ca806f644ad479a78d1b48d035e9a1a3d9d1241455c7b2d94a35990f3bae1fc2360d63e5750e2a07d302847bd7860c1c71dfa89d106de5b1d895ccaa06820d20c0eb01387fb5d681dff5951132f8133d0f63e13cea2fbbdfbbf84004322515903f03cb7296c8221a2d91039d9fcddb50a1bfbd96fb18cec28d5a6bdf35c43651935d4c77edca86fa7f18e8dac04f1179e869b41e019a70e8136bb6376d0dc257baa6aa5546d9565d980b7d3040d2912d26884d2c56bf4a436028565b3e0d907654c55d382eec6eee9a3b934bb709fdfeb2f391fd6fc0e1b71a345e22487fab4f2f94ffa6c93e10890d5752591fdd00ac7fa8e837838b00bd4710cad08a56c4b10b56d466ca30fd2a47715b1446f30131941462da520fa60a5a9d499908b97b85d484aaf411de58138e586e01c8fedfbcebedf372b10967a0e0a0f4b509cf49a0bd0099502d730d9da13348052a4517b33fc0303bd8fbb3a3f1138cdfada3916c44f502769533fdc93347c004136334a8ba9e5c07cc6d093151ad1aeaf6f92218f2a900c13ebd09060f6394499dac702d49321b200d0fb9524194b41dcd40d1fc42204cac6d17a52e93026b4b72c2840dd8c2bd8e83f57617319d26222702864714536ec097d6a3d1446847c2ad729ec07adcdbf6085e858d9d861c800b55ba42ba6d780505958f79ec0e9cb85cbce827350e8c3936bf7f5d8736db26ba28396afea5acfa7de82f1447d7cdec598050a7259dab790fee9cf46621f86a636bc06edb988e459b52de262c746864994e502370f3ce9916aed45be01aeb85188434e74a44d86346ce374254f8f406d939ea939625d197250df91ddf1cc186f969c7e233ae247a0f52a240bf3ae4c1c94f476b3d6909573d470d48fecc57fbb332266bb51d83d216f774dd34d628f271021593f79b47112e236ee29cdc0e9accabcc30184b6b9bd6e4909948d7a5e616e07de060235d37dc29f66026d4069e708852c410a3345357a610a4a8353bc5f003532807d1e969d86698312cb0487d87e4c4311dc653c9c18e5904a58660dccf1dcea3ac6e8b7aa0767da2e4a3460ac51e13a3cee063d3128c1c186904661bf94b555ff24cd103b9c82c8f3d9d320cfae9f6a56d82d5da667ddd3630f96cb073616a73616d96fd067d09f85b8b96b1e3459e80b86f9a98d72738e1b233730a631930b390337b5bee468b7e531fc97e5d9deaf5e96b8c9cc82237418e3b31087afb9a5cf79588778ab65cfcde08d3ec7a45d41cf0e85d1a35965b9ba06dce1ff993ee1158a88f35db7d98557d298c32c1bba2d39490eb74843cc11015e4e238e0e35e0bf049864397898882acd4b7538aa84dc2d56299f36bd9f229a8e6d81901a5300c626dab01c161d86151c31f31bf121b45d107922726e26da795c0f9e629f7110d6439e761d97be19a9959a32e1da11a10c4f91bf99245a411a550eeb8cc492bec658b6fe7c889a34eb68f278e1d809369b3610c68d95d9970f88560e07e98a971814978de39eb0a7bbc4d7978052ea424e1d9729c9396f6f507f743f26dcc6dd48e44a9d1575784bf178e5a2e329c832f593d2df8441d5bd355200c22feae450f9295e49b8a64179d6287a595743a6976f485db24c969dc8871466c6d3bcb68440fbe8174c90af13bb68bf2e6a32e7b3955310cd60412bfed4e7130656bab4e39f9662810817e5aa12cd76bdca1a7c692ba15c496953aca47bd919680a2d1138a2bdfbad73b7822f1f6ffe28c4c2710e62ae63fc1f9363e0c3779b59134d5a513e11919c14b95c40984a35bc691f6282959d0d4bd45691429723f40ba0f9b817a342130f72289a6cae5acee5e401f0d3c909adfc68ed82d4c83f255179271a89a3b9ccae5cf718ec5204002e7c443cac738d5123a6c92f0b0011d2a4996d3d151936d5413121138da984d020811816f3bb4f217bc5e7470edc47ea9537a88fc767b2a40e7c070ad9970872c060cf553b292686f4a18679a4797cf3719f6dfaecae38b82e2a1d262381407f74fb3da4b20b4aa56599b01eba46f2a965500d4e20b6cd18cfa1d8f91130c17ef8d0255a138a48502f033b9c0e8dc5ee0e5d73c04bd28428c4e4cf237a94f907d11c676ed037388faf06d9613c25ec51fdc203a39698fba1b1b3e918bbb36c3ac764cd6a83aa3cc8e9dfe0da6daee66dc3ba9f0021973df136c47cdecc1fe2992cb625c5d57ddcd149cd115b34eb0bec6ef04712b70aa3b9ca027663a7e10a3241529aeb779a2cec4f1c83c1923861a262cdfd5512f001f36ebb54e2d890aa44b47eab0e4954aaf66e658b622de2a8706ce523c6dd5c623dae04502c3267deb0cc7d30df2afd7889319445ae0a61ed167ab9fb566d5fb0b46a83623e3579411483c479a048fa45627157897c86a2f57fa651b21aeda655d7baeb11fc10332c958c9f183033b499acad1187962e633183aed3c486534cd88208c554a57227082f3542041b2f842046655b8297ba8efbcfeb9dc2ebafdc2f4fcc4fa5fd2ca4d51acc30a9b748f9a9b901f2efe7fd92c662917229a0fa1a0ccdd101c58aed3b25a437ee37083bc2e3776a9a61115a95294aa349c76e6893697a45014f306aa4e934a121714575656e9fc95d6667372f8c53558eacfc19893bb8f10878c459dc7e2e0b82207ffaaffd5dc7c55c9779fc94b5f5be26c2b18b77ba68970fe81078a19e546ed6079fd6fa5ea68b8734e4719d3039e387ba82d4ca26e628ad22001e621b92bef697d9eaa0e45b33a27d4e475bf5adf1019eb97fcf9693927b17261b732600ce78b5c63cc7c19da22210d8682dc1dd251eef97f6689828b41c612d36e601f46e38ffbf79c3cd339f4f092eff2a89be934ce0c9584c5e607281a618fb0e70cb293284f6ea8194e98c6e60441f4e3a6ac97eda7e1602795aeafbf118bf11cf42b6dc4d2b427a2bc10c9dc418b31923f1bbae72dabfeba86c29bddbb653acfa570ab8a7a5911318712e628b5656f6d6f6a4d517ee71172053a276121a936a43c812f9209646521598d1d2d673404a31d8aa82520728a1241234a418a76c85b16c1b740c308e6cc17789e234d32c65009eab719d023390b4612cef3f15eeb3de82c4ceff54bfb1194369ea4f6a71c0d4d980140997dbde1f9fa0168b0de89c0064590f5ae354662dfc2f049909ce8bd01b24855602387a75d5fdce6488b728ea3f0e0439dd107f9a2c6e5226c31a4d60cbefc4965f602e3e50a5dd74727003be5e383385db1ebabdb5f9ff08491e6ab4d28d34103b4cc24c7ffb887ea370b4cac98309b29f07c2af8ae2712a645a42c0a3074d2f9a03c482f115a21ffb20d24e7605c6de070b0650f3eec1685aa213988829e65883c4e0ef58271b9f203b61b307a06c1e01883a1923439a63b4e105fbc5f1c3e34aa31423176e6cb00198e472101fa2ce14ea900bce8355febdd0a7290b3389dc9faa08a1c2c6ba5cd9bc5116320ff0f70270d35a11c784165ea242095d3fc0d8788078b211bc3e441bd89fcc570a000eb98539a5d4fc47907792ae81be9b1bb0d66b1edec4fc171511bb6ce04ee12c252d0c8710f16d22a2d615f752cdb6c8971ea73765b2d99062453525d01fb287ae70f054896203131bcbce65a1af5fc6fd05aaa55e5021111523cc347b734b330a5cf31e5feea20c60d6c13281ffe86291a8f7afeb53a7439e614a6c373edc06fca96dc10812401ed10f25aa80d1b2e69026435976d37594da636922eeb1cabeed430569ca6bb6876fbe6e75dc7c867ada24040195042f44a322d6b048b2923eff25c4ded52", @typed={0x4, 0x67}, @typed={0x8, 0x86, 0x0, 0x0, @fd}, @typed={0x8, 0x6b, 0x0, 0x0, @ipv4=@empty}, @typed={0x804, 0x38, 0x0, 0x0, @binary="0f11f70c28dddf8de1df56bf5eaea3a0541e9c5e4352ad063394f5f763909e1f6b39c777559a90d65a7535fffc1d8f2fa47dffad1c52d96456942ebf49c8988745186eae6f4b9be65e353381a1c6ef46ea21aa0ebd4625c15839ae827252967a232c47a96fbae8fbfb4bc0bd039ab0a32fdbd7ff0a4944a68e83a8819a760f1d75677df4077c2cfa4265f3e171f36f647e4ef5d13040aa6928cfe0b7cc790af2c17d2bfc1f6faeae38331a9e8752ebdcf71d226fde134e383d26109604275a4b404f4e07118f5c3a2d99d65167f8115604a9d9d8479dbd6409feb30dc2dce41c9e86a51605fec9b0f427918689b30f6e98e34a5ea28133bde9ecafa9ea1e356b160fe24c10b806fb6c4834890023e6c544f414081d7a1aa2d498130aef037dd5865209bc2551bec02e52927c217e20181d21743bb13baf3699cd63f56ec7b36b4026a1019b2d45340c63af5d284c2dce1fb250c8fc15812d144a52de7075f645e391dd1284b82d0c1e200116301592d693736e3bf4a1e854ff8675e4acf6f6fd9181d62a26617bf174f15f91a97257184d38c042e5cca1d9ab25a0319468cf9b8c1b5249f33a7db39ea47f5135c3faa4053146aa960b0b3e0fdaf780a4f93f953e105c6c9af659afdfc495a657779c05e0fef7df57005f317bd66c00c62bec441f6a344ce7ebb52823c1babcf0a768c02b2364aedb8e1668f896a15de85e1f0a7545dd1cee50c1945edff0eb6be2c4266a59a76a2f21fd83e80cf41f34a53aa44f5bca60aaccb51467ce989d1e4230f464cb2dda2576d0b9774852d4a11ca1a835e1bdd11b1cc69ae91b3d9a1bd4942c2d5c059e4baf3e737399f503ea433b3ddf16be79a6dba2630d6b09b08c13164b637ff0206532bf60a0141765a7ce34fe105aebc4d6847742c9358571013b269b7b912ff37d00c5d185a2b0a95a41fa9c31bce72f8e81b3000fdea742f783afb9bc362a0f9019fcd6ed4d27f2a4cb3e1ed04ddbb5657f06068ad098fb1b549d6f71160f66b5df9ce83288462f1d6695126d5df2fe5b83fba2976eb8ddf336906a93143c648d9155def803798635fb9a293e571f841e8a3d4f9b133428afd43b172798b5bb303c88feba6f75f413c52d0475b960b8fa8b5b2a1dbe5e5b1746fb3f4d293311fd6730be121bdb5a79035ecf7b09e232d8ef27c5e109cedb87b08b3a8c803f60524fdab08798c528b9503fab3c10a8165751abaabca822f527d1087f32f31edcf3c07e77fb2175f9b30ae99d9d6c3c157124f2eeb2339039e3c7e7512084969cff85bb100f2c2af438b4a766c11c92ca20c334d2353500d9f5870f194e8284e34510aec84a61bc17b8eec8924a9a48afc8bd261af6ee63570737a2d1923f88d0564dd3068dffb445f112522ef1484136c831d011d9921aefa2747fe24a2da0d8cbfd5da6c838a04c46c2d21c86e55e309f0b45f4837855af4a309fa05b8401b68f29c84c2a9394d922ef6a7928830550b28aeb68c34f15cc6cafcb0e036c98b8b959bdd6018abe2487048b1ba981761bfdb3905480cdd7cc01e2c48af2dfb8bdc0ef57205c8266b63aa7bb017f6a9c2eb014e3388f7784300a7d77aa04e37ad83755d593b6b0c8579a627558dafc53c9a9a8d5e54594be943be4ff4d68cb47618c42dd6a3605073256856f1c33dd55b1b8c620a52b4dc745c8cde1d5c2c6bbdd7a5f36a76c2a39ea1d30c5ef2f0dfb2abfe873bc335411492bce392c113abaaee2871ec72e0e530b263b35b22c7d045e55cd8f9d3b1371b68117adcec0203bbe368e0356b3893b74319c10b19f315d2e597efd6c846f7a97cff57b8f52b1f5ef499be13241aa6af97a884e70ed373967359630531dc28eb02ebf5fdb8f38eaba2f4f721ef1097f323301c1386bf66bf43bb4fc5445ba67b25b176f1e30e5e603ac53918958fa540cc79c0b02e11263d747fe3ff33391aa168b75bfe29a3526cc6a39139da7056c97f63882ed63659c7563937ff252140ce09e96a2c2810e0e5131da67e80121ee38989ab47a574bfd1f51b307be7304e08ee3e1bffc9c733da8019276a73ef075809608781de56bdc122f2509f2508e1f61bb26aff7e24eeaefeb3e5f6fdda94dc553146cd7994d502bd2d476d1fabf4737d20d8d5537c31903e410de9fca6607aa6b297e6eeb52eb5c816b60388bb36330fc40b65f342415a23e084647cd418732859887c6299b61bdac6fb6d720a50172301d5ae0b0750790b4099dbe52d20780c280ee5024d06fb3ecff604bb00bf822a7b3e40c660bce37f1985ac48de507ae742d33f6048e16850ef1471501aea99e3d663c6786e3c8f300104a6987c86acd06f5eee7669f85d85656a2d6edbdd2d846c1468559fc1d55ce2169817c113993e429b24b44f7290c05c22ee7b5d8edf01a5c24a65a1009be0fa9d46440d9bb1a359ee23f6639a1eebce4ca061fc22180fd0db37c016043136704b9c0a318e6bac4307e8af436189397c023a5039c3e89a95362d5a2e0afdc6daf3eacd601f29ebc4229c0338d75d1ca04b50aec91acd0774cfe4135a63065bcb813cc62c59e8061c230e66d2f4ed58ab2c47a9cdf8bb301bec49901e34a4345cb36e4e574b028ad66cf875db4d45c5e43a7d9d1c4888997704faf70608fa541ef5614d5ec802abeb764843dc43a27b5ef05df33077dd6a3f0bc86a7f97e5f21f02388bf6ba823268cd72a9ec04afd893163672c1578988d65d17e20515ab427c87493e06def06da08fab27bc5f0590aca76af3ce4c495aa5348e2312afbd65f974b87e109e5b48d265e06b9bde750bc4e9d07f5ebef4690f4817c748c060b27d082720b8b5917b87ffa16e29dd5a7a7e7f70cd5aff8845166f300980388496efea825c6f2d4d6245ecdba"}, @typed={0x6, 0x7a, 0x0, 0x0, @str='+('}]}, @nested={0x10a6, 0x1b, 0x0, 0x1, [@generic="9043f68a5af88e7890d1a483a55e419d53bf03a7ce04988d51a8ca313ef2af683cd50dde37f53926ea53460b02222f87ee6d93197ae988dfe3e01aea75b7e769dba5e75bf6260220bad8ad879b26770429465e22dd3a2766b9ce1fb02d0f4b6c7b27d6aa08f71a09793b862496b3b066252ae22f449449ced7ecff30cf8a1e50b516f574470968553c0c", @generic="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", @generic, @typed={0x8, 0x92, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x8c, 0x0, 0x0, @pid}, @typed={0x7, 0x88, 0x0, 0x0, @str='%\\\x00'}]}, @nested={0x26, 0x62, 0x0, 0x1, [@generic="ce645b3cb339438a2f18370ff19d17cb48dc71596dd2973dd4fac047c6900ef1bce0"]}, @typed={0x8, 0x7f, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="9cf9c5b3b3ee1f3bcae764", @generic="023e12cb65adc55f1068209d0e07d4efa1"]}, 0x297c}, 0x1, 0x0, 0x0, 0x24810}, 0x44000) 22:54:05 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 22:54:05 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) 22:54:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) [ 210.288226][T12517] netlink: 10588 bytes leftover after parsing attributes in process `syz-executor.1'. 22:54:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) 22:54:05 executing program 3: socket$netlink(0x10, 0x3, 0x6) 22:54:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x300, &(0x7f0000000100), 0x4) 22:54:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 22:54:05 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000080)) 22:54:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x3, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}]}, 0x24}}, 0x0) 22:54:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0), 0xc) 22:54:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, 0x0, 0x0) 22:54:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x300, 0x0, 0x0) 22:54:06 executing program 4: socketpair(0x0, 0xd, 0x0, &(0x7f0000000000)) 22:54:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000002180)={0x14, 0x0, 0x3, 0x3}, 0x14}}, 0x0) 22:54:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x30}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:54:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000001800010024bd7000fedbdf2502000000000000060034000008001900", @ANYRES32=0xee01, @ANYBLOB='\f\x00', @ANYBLOB='\b'], 0x4c}}, 0x0) 22:54:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x45, 0x0, &(0x7f0000000000)) 22:54:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, 0x1c) 22:54:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x5, 0x0, 0x0) 22:54:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) [ 210.997948][T12554] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 22:54:06 executing program 0: socketpair(0x2c, 0x3, 0x1ff, &(0x7f0000000040)) 22:54:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 22:54:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 22:54:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000001800010024bd7000fedbdf2502000000000000060034000008001900", @ANYRES32=0xee01, @ANYBLOB='\f\x00', @ANYBLOB='\b'], 0x4c}}, 0x0) 22:54:06 executing program 5: socketpair(0x10, 0x0, 0x8001, &(0x7f00000000c0)) 22:54:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x38}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5}, 0x48) 22:54:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000002180)={0xb0, 0x0, 0x3, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x2, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @generic="1f", @nested={0x90, 0x77, 0x0, 0x1, [@typed={0xf, 0x1c, 0x0, 0x0, @str='/dev/ttyS3\x00'}, @typed={0x8, 0x17, 0x0, 0x0, @pid}, @generic="4b048991bf02a774a5169cfbbd81157ce1dbd2e10359d2e21189e88954aaa399f978747b378bcc1f2db23eb568cb1cee4a817981a0d46df0bfe693f3a2a495d21b163e8eb2ddecb8317f3cb9c52ef96c03ae691e27cd096aedcbe7f3061be17ef22b81506a0f19782d59c7d2cd34074fd7622f7a"]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x880) [ 211.280543][T12570] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 22:54:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="2d669d9acb149d4e44a64082598a826610275de2f16a749c34d813469b896f110c9cfc986f37012e491582", 0x2b}, {&(0x7f00000001c0)="1d5f86e2595870804e9466cbed8beb53", 0x10}, {&(0x7f0000000200)="5b2f8f0c177816d27d5aa14d6351c6bb6b631651f4eceee442813508bbcd14d7ff51639145a85a0e75c75c4117e459cbf2bba4500b5ae127601c4972184cd5160e7fac48f1d61604f4d60b9dea41757e1ffb67e847ccd5af8e438f5d53f64df45e691531013fd950185eca3f79d0210ba5b25c2c42823c2141c4673bf9b50194e459e005263085254b555d6ea71744b8f4", 0x91}, {&(0x7f00000002c0)="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", 0xdf5}], 0x4}}], 0x1, 0x0) 22:54:06 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 22:54:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e, 0x4) 22:54:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000001800010024bd7000fedbdf2502000000000000060034000008001900", @ANYRES32=0xee01, @ANYBLOB='\f\x00', @ANYBLOB='\b'], 0x4c}}, 0x0) 22:54:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x38}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 211.441588][T12574] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. 22:54:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 22:54:06 executing program 0: socketpair(0xa, 0x2, 0x1, &(0x7f00000000c0)) [ 211.600678][T12584] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 22:54:07 executing program 5: socketpair(0x2, 0x3, 0x8, &(0x7f0000000000)) 22:54:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local, 0x9}, 0x1c, 0x0}, 0x0) 22:54:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv4_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_PRIORITY={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_FLOW={0x8, 0xb, 0x7fffffff}, @RTA_METRICS={0x8, 0x8, 0x0, 0x1, "29b1385d"}]}, 0x3c}}, 0x0) 22:54:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000001800010024bd7000fedbdf2502000000000000060034000008001900", @ANYRES32=0xee01, @ANYBLOB='\f\x00', @ANYBLOB='\b'], 0x4c}}, 0x0) 22:54:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001740)=ANY=[], 0x116c}}, 0x0) 22:54:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local, 0x9}, 0x1c, 0x0}, 0x0) 22:54:07 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000380)) [ 211.892547][T12601] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 22:54:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x4}, @typed={0x25, 0x0, 0x0, 0x0, @binary="ff55e456e5ea9943b83d1b0444fd2f8a646e7326774afa73d09c10b4dd390701a0"}, @generic="0484493de0b8f70eac3bd870dbbaa24a8dfb21fd9b8fdcf10894c1a40f3245163b6b673201e357a33b578fec44c489b5734a9ee7211f372c41afb408e70a3189510aaa4be1616fd5e28d297f9b324baf52a338f7a02fffe00900", @nested={0xf1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="c900b97785f33adb28a42d76398086d4facb6ecea8c55a75c148d8982ddac24a330c426ba78e35a4ce60cd3d3acee9443a165d07715ba533d0d18441170dfa8ebafd3d3ccf91d896157bbef4a2edaa33d2e9f70ed51246c4cf346277088a1cded2edb8c058a29bed0775b16c0e09cbdf2aceb0b62fe121e507731446c1498360747653ec24df5e5d810d06cc37c0ebab584da87dbe94b922a3cf60fc3870d07ac793446ed13ece0db6bb7879f66d157aed30cc1accc3ad0ebb7f12cee4baa31d3eed46d4a4e19d5b2e460a363fa4d21e236419b231819b7a816ed3cc173c72704e2f7fdd88"]}, @generic="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"]}, 0xec4}}, 0x8040) 22:54:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 22:54:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x5, &(0x7f0000000100), 0x4) 22:54:07 executing program 4: socket$netlink(0x10, 0x3, 0x8) 22:54:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002000) 22:54:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 22:54:07 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 22:54:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8919, 0x0) 22:54:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000200)) 22:54:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448de, &(0x7f0000000200)) [ 212.333175][T12623] sctp: [Deprecated]: syz-executor.5 (pid 12623) Use of struct sctp_assoc_value in delayed_ack socket option. [ 212.333175][T12623] Use struct sctp_sack_info instead 22:54:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000680)='nl802154\x00', r1) 22:54:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000500), &(0x7f0000000540)=0x10) 22:54:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000004c0)={'syztnl0\x00', 0x0}) 22:54:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000200)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 22:54:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 22:54:07 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000080)={0x0, "b769f4bed75d981e8cda5f9f201f27fe37cd0bb6a866b6c1c8730741eedac010a2f43a1ca4d74c6133246a4734eef1183c1b3d84696e8191ea88b7ebcb33b1977a48ce6f67cc19f049de0a93fabc78632ba59081bb46f451f4c7e7b4e9d0df52039a025bf138de5ebe255273d60478827f8260020a94f0e34d092683e6053fa2"}) 22:54:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000340)={'veth1_virt_wifi\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 22:54:08 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000280)='gtp\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 22:54:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000100)={'sit0\x00', @ifru_mtu}) 22:54:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) 22:54:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000040)=""/124, 0x7c}], 0x2, &(0x7f0000001400)=""/204, 0xcc}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:54:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000019000100000000000000000000000000000000000000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000dae7d0"], 0xb8}}, 0x0) 22:54:08 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000180)=0x1, 0x4) 22:54:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'vlan1\x00', @ifru_addrs=@tipc=@name}) 22:54:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10310000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 22:54:08 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) 22:54:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}}, 0x0) 22:54:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000100)={'ipvlan1\x00', @ifru_data=0x0}) 22:54:08 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 22:54:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @private=0xa010100}], 0x20) 22:54:08 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000180)=0x1, 0x4) 22:54:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:54:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 22:54:09 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 22:54:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x429, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 22:54:09 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000180)=0x1, 0x4) 22:54:09 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 22:54:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800080008000200e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 22:54:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:54:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', r0) 22:54:09 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 22:54:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000880)={'wpan3\x00'}) 22:54:09 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000180)=0x1, 0x4) [ 213.979693][T12708] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 22:54:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:54:09 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:54:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x0, @private=0xa010100}], 0x20) 22:54:09 executing program 5: socket(0x29, 0x2, 0x6b9d) 22:54:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f00000004c0)=0x9d) 22:54:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40016102) 22:54:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:54:09 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_data=0x0}) 22:54:09 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000540)) 22:54:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000700)='802.15.4 MAC\x00', r0) 22:54:09 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/mnt\x00') 22:54:09 executing program 4: socket(0x5f, 0x0, 0x0) 22:54:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 214.547219][ T5] Bluetooth: hci0: command 0x0c20 tx timeout 22:54:09 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000280)='gtp\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000880)={'wpan3\x00'}) 22:54:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000200)={'wlan0\x00', @ifru_data=0x0}) 22:54:10 executing program 5: socket(0x26, 0x5, 0x0) 22:54:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000003c0)={'veth1_to_team\x00', @ifru_flags}) 22:54:10 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000140)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) 22:54:10 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 22:54:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 22:54:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x32d, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', r0) 22:54:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00', r0) 22:54:10 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 22:54:10 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000140)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) 22:54:10 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000980), 0x4) 22:54:10 executing program 2: unshare(0x8000000) unshare(0x28020000) 22:54:10 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 22:54:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}], 0x20) 22:54:10 executing program 0: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/520]}, 0x280) 22:54:10 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 22:54:10 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000140)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) 22:54:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) 22:54:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @broadcast}], 0x10) 22:54:11 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f00000000c0)=0xbfffffff, 0x4) 22:54:11 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000680)={&(0x7f0000000280), 0x14, &(0x7f00000002c0)={&(0x7f0000000b40)="3095bbf851ab3613fddc009c0d21e14a2b2a3c54e8f31949281df3882cbcf33395b90a75bfc7d342ae4a8f3f98121d163332430b8b01e5bc2a2471995eda04e2765e2b86e0018ac66b314cd15915c4c205108c4d271152a76934c2180704f12fbe9e3158bdfef016a8bad96c9c714b777b", 0x71}}, 0x0) 22:54:11 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000140)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) 22:54:11 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 22:54:11 executing program 2: socket(0x0, 0x8000b, 0x0) 22:54:11 executing program 5: socketpair(0x10, 0x2, 0x0, &(0x7f00000000c0)) 22:54:11 executing program 1: socket(0x25, 0x1, 0xf63f) 22:54:11 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 22:54:11 executing program 0: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 22:54:11 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000100)=0x2, 0x4) 22:54:11 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={0xffffffffffffffff, &(0x7f0000000040)="d6ef652ff43a957965ded47c899d4dd469d720504b97221d3f890b264941b6f2b9988e616dfe205c02f8e8515b6866f4403ff7ef6db98124e329b1bbffd7c80b63d41ba7f8ef812923f56ddc8954c7ebe14f7122b26104", &(0x7f00000000c0)=@buf="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", 0x4}, 0xfffffffffffffd59) 22:54:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32], &(0x7f00000004c0)=0x9d) 22:54:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000100)=ANY=[], 0x1) 22:54:11 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000640)='l2tp\x00', 0xffffffffffffffff) 22:54:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 22:54:11 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, 0x0) 22:54:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000340)={'syzkaller1\x00', @ifru_hwaddr=@dev}) 22:54:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e21, @remote}], 0x20) 22:54:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x8) [ 216.440205][T12836] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 216.472047][T12842] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:54:11 executing program 4: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x11000000, 0x0, 0x0}, 0x280) 22:54:12 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 22:54:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=""/204, 0xcc}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:54:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x2, @remote}], 0x10) 22:54:12 executing program 4: socket(0x1d, 0x0, 0x1ff) [ 217.242018][T12836] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 22:54:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 22:54:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x2000) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}}, 0x0) 22:54:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x4) 22:54:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}], 0x20) 22:54:13 executing program 2: setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000540), 0xfffffffffffffe9d) 22:54:13 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000140)={0x24, @long}, 0x14) 22:54:13 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, 0x0) 22:54:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 22:54:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 22:54:13 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 22:54:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x0, 0x5802, 0x294, 0x278, 0x294, 0x360, 0x378, 0x378, 0x360, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x98, 0x0, 0xd, 0x0, 0x6c], [], @dev}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0x230, 0x278, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ipv6={@loopback, @private0, [], [], 'ip6erspan0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 22:54:13 executing program 1: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000800)='802.15.4 MAC\x00', 0xffffffffffffffff) 22:54:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x144, 0x1}, 0xc) 22:54:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000040)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 22:54:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x40010061) [ 218.370323][T12904] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 22:54:13 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, 0x0) 22:54:13 executing program 1: socket(0x26, 0x5, 0xfffeffff) 22:54:13 executing program 0: socket(0x23, 0x0, 0x800) 22:54:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), 0x4) 22:54:13 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, @short}, 0x14, &(0x7f0000000080)={0x0}}, 0x0) 22:54:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="010026bd70007f0000001500000008000300", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="05001e0001"], 0xc4}}, 0x0) 22:54:14 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x24, @long}, 0x14, &(0x7f0000000040)={0x0}}, 0x0) 22:54:14 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 218.708979][T12923] sctp: [Deprecated]: syz-executor.2 (pid 12923) Use of int in max_burst socket option deprecated. [ 218.708979][T12923] Use struct sctp_assoc_value instead [ 218.781837][T12929] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 218.821190][T12929] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:54:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:54:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000140)) 22:54:14 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00', 0xffffffffffffffff) 22:54:14 executing program 2: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000003c0)='mptcp_pm\x00', r0) [ 218.897219][T12935] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 218.935637][T12935] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 22:54:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000580)={0x0, 0x0, 0x8200}, 0x20) 22:54:14 executing program 3: socket(0x18, 0x0, 0x7) 22:54:14 executing program 0: socketpair(0x2, 0xa, 0xfffffffc, &(0x7f0000000000)) 22:54:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="23000000190007041dfffd946f610500020000001f00000000000016000400ff7e2804", 0x23}], 0x1}, 0x0) 22:54:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x12161) 22:54:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 22:54:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @l2={0x1f, 0x0, @none}, @hci, @nfc}) 22:54:14 executing program 3: r0 = socket(0x26, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:54:14 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 219.220809][T12953] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 219.251863][T12956] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 22:54:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 22:54:14 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x80108906, 0x0) [ 219.333708][T12959] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 22:54:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0x40) 22:54:14 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 22:54:14 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x1412, 0x3}, 0x10}}, 0x0) 22:54:14 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffe7c) 22:54:14 executing program 0: r0 = socket(0x2, 0xa, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 22:54:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8929, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 22:54:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004004}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 22:54:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'ipvlan0\x00'}) 22:54:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f00000001c0)) 22:54:15 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 22:54:15 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x1412, 0x3}, 0x10}}, 0x0) 22:54:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1629, 0x4) [ 219.816210][T12990] 8021q: VLANs not supported on ipvlan0 22:54:15 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000580), 0x0}, 0x20) 22:54:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x19, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 22:54:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x7ff}, 0x40) 22:54:15 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8910, &(0x7f0000000140)) 22:54:15 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x1412, 0x3}, 0x10}}, 0x0) 22:54:15 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:54:15 executing program 4: clock_gettime(0xb, &(0x7f0000000300)) 22:54:15 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000140)) 22:54:15 executing program 3: bpf$MAP_CREATE(0x9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:54:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 22:54:15 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x1412, 0x3}, 0x10}}, 0x0) 22:54:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0xfffffffffffffffe) 22:54:15 executing program 4: bpf$MAP_CREATE(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:54:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000200)) 22:54:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x80000000, 0x67e697a5, 0x7fffffff}, 0x40) 22:54:15 executing program 0: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 22:54:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)={0x16, 0x80000000, 0x0, 0x3}, 0x40) 22:54:15 executing program 2: r0 = socket(0x28, 0x1, 0x0) listen(r0, 0x0) 22:54:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x408, 0x4) 22:54:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 22:54:15 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8953, 0x0) 22:54:15 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:54:15 executing program 0: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0), 0xffffffffffffff5f) 22:54:16 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:54:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x89a0, 0x0) 22:54:16 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5421, &(0x7f0000000140)) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14, 0x800) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x68}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x100}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', r1, 0x29, 0x2, 0x4, 0x27dd6117, 0x0, @loopback, @mcast2, 0x8, 0x700, 0x5, 0x7ff}}) 22:54:16 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) 22:54:16 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x891c, 0x0) 22:54:16 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000240)={0x0, 0x0, 0x800, 0x0, 0x1}, 0x20) 22:54:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 22:54:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8916, 0x0) 22:54:16 executing program 4: r0 = socket(0xa, 0x3, 0x81) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40040c1) 22:54:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 22:54:16 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000006000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000580), 0x0}, 0x20) 22:54:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:54:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"db8f9c207dfab6b466426df9539b27c7"}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 22:54:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 22:54:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 22:54:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 22:54:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2, 0x718}}) 22:54:16 executing program 0: bpf$MAP_CREATE(0xd, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:54:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', 0x0}) 22:54:16 executing program 1: socketpair(0xa, 0x3, 0x4, &(0x7f0000000080)) 22:54:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x890b, 0x0) 22:54:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000001800010024bd7000fedbdf250200000000000006", @ANYRES32=0xee01, @ANYBLOB='\b'], 0x4c}}, 0x0) 22:54:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2, 0x718}}) 22:54:16 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0x64, &(0x7f0000000180)={&(0x7f0000000080)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x44}}, 0x0) 22:54:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 22:54:16 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000300)={'macvlan0\x00', @ifru_ivalue}) [ 221.605139][T13101] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 22:54:17 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x323a768c7f1697f6, 0xffffffffffffffff, 0x0) 22:54:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2, 0x718}}) 22:54:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4}}) 22:54:17 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:54:17 executing program 0: bpf$MAP_CREATE(0xf, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:54:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 22:54:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2, 0x718}}) 22:54:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000000)) 22:54:17 executing program 3: clock_gettime(0x6, &(0x7f0000000340)) 22:54:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) 22:54:17 executing program 0: r0 = socket(0x2, 0xa, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 22:54:17 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0xc0}, 0x10}}, 0x0) 22:54:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 22:54:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 22:54:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0x0, 0x18c, 0x148, 0xd0, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 22:54:17 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd60000000000c3300fe880000000000000000000000000001ff93"], 0x0) 22:54:17 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000100)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "9f173a", 0x8, 0x0, 0x0, @empty, @private2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}]}}}}}, 0x0) 22:54:17 executing program 2: syz_emit_ethernet(0xff90, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8230f0", 0x84, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @sack_perm={0x4, 0x2}, @generic={0x0, 0xc, "57eada9f255f92622469"}, @sack={0x5, 0x22, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "f72eb39809db96b1252793636246822d"}, @md5sig={0x13, 0x12, "cf16ec09566b9d0cd3792b32948738d0"}]}}}}}}}}, 0x0) 22:54:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @local}}) [ 222.327994][T13141] SET target dimension over the limit! 22:54:17 executing program 3: socket(0x28, 0x0, 0xea) 22:54:17 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000240), 0x10) 22:54:17 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000380)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8230f0", 0x18, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}]}}}}}}}}, 0x0) 22:54:17 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000100)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "9f173a", 0x8, 0x0, 0x0, @empty, @private2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}]}}}}}, 0x0) 22:54:17 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000200)={@broadcast, @broadcast, @val={@void}, {@generic={0x88ca, "19a60ec1ed5bf152aa4dd483f63819fa"}}}, 0x0) 22:54:17 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000012c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, 'jfn', 0x3c, 0x6, 0x0, @private2, @mcast2, {[@dstopts={0x0, 0x0, [], [@generic={0x0, 0x3, "cf9167"}]}], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 22:54:17 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000340)={@multicast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @rand_addr, @local, @loopback}}}}, 0x0) 22:54:17 executing program 4: syz_emit_ethernet(0x62, &(0x7f0000000040)={@local, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, 'jfn', 0x2c, 0x6, 0x0, @private2, @mcast2, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffc}}}}}}}}}}}, 0x0) 22:54:18 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000100)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "9f173a", 0x8, 0x0, 0x0, @empty, @private2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}]}}}}}, 0x0) 22:54:18 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @dev}}}}}, 0x0) 22:54:18 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x28, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x0, 0x3, [], [@calipso={0x7, 0x8}, @ra, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @jumbo]}]}}}}}, 0x0) 22:54:18 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x28, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x0, 0x3, [], [@calipso={0x7, 0x8}, @pad1, @ra, @generic={0x2}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}]}}}}}, 0x0) 22:54:18 executing program 3: syz_emit_ethernet(0x83, &(0x7f00000012c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, 'jfn', 0x4d, 0x6, 0x0, @private2, @mcast2, {[@dstopts={0x0, 0x2, [], [@generic={0x0, 0xf, "cf91671cdd9212a91266a37d4c67c4"}]}], @payload_mcast={{{{{{0x2d, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}, [0x0]}}}}}}, 0x0) 22:54:18 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @dev}, @address_request}}}}, 0x0) 22:54:18 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000100)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "9f173a", 0x8, 0x0, 0x0, @empty, @private2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}]}}}}}, 0x0) 22:54:18 executing program 1: syz_emit_ethernet(0xc9, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x93, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x6c}], "8dcd23573b70b8c13d9e676eac625ebda4c593b0c825c7d2042e62efe067862c4ca3cc033acf5d88ceae889cdb5784d1c0fcdcaa03c9e40552cf72bacc85c00502ec3b1ddc9e8071b405a39bea40bceef7268cfc81679370d3bef32a334b452b204ad8c3046c7deb4622fb8d3daa20b5248fb5e0189679c63aa9ba50fb8e1d396f73e8052831ad176398b6"}}}}}, 0x0) 22:54:18 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x0, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}}}, 0x0) 22:54:18 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x0, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}}}, 0x0) 22:54:18 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 22:54:18 executing program 4: syz_emit_ethernet(0xca, &(0x7f0000000100)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "9f173a", 0x90, 0x0, 0x0, @empty, @private2, {[@dstopts={0x0, 0x10, [], [@generic={0x0, 0x80, "433a417186864d5c19c7764750f474699a0b914ae1c173b943cbadbb316894b8d5e08f722d762dc2d13759dca35a7b856769e401641b6ed86997a25533d57d346449d39d4841347baefcffcecb0ecfdbde9345d1e31b19ead5427d6fc6a9bb163290d65b6c1ecfe7b9fcea74ac7b1b2d7edd65660747032627e6603f85565a56"}]}]}}}}}, 0x0) 22:54:18 executing program 1: syz_emit_ethernet(0xc9, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x93, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x6c}], "8dcd23573b70b8c13d9e676eac625ebda4c593b0c825c7d2042e62efe067862c4ca3cc033acf5d88ceae889cdb5784d1c0fcdcaa03c9e40552cf72bacc85c00502ec3b1ddc9e8071b405a39bea40bceef7268cfc81679370d3bef32a334b452b204ad8c3046c7deb4622fb8d3daa20b5248fb5e0189679c63aa9ba50fb8e1d396f73e8052831ad176398b6"}}}}}, 0x0) 22:54:18 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @local}}}}}, 0x0) 22:54:18 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x0, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}}}, 0x0) 22:54:18 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x0, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}}}, 0x0) 22:54:18 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "db1d8f", 0x10, 0x3a, 0x0, @private1, @ipv4={[], [], @dev}, {[@fragment], @echo_request}}}}}, 0x0) 22:54:18 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:54:18 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@remote, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x0, 0x89, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}}}, 0x0) 22:54:18 executing program 1: syz_emit_ethernet(0xc9, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x93, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x6c}], "8dcd23573b70b8c13d9e676eac625ebda4c593b0c825c7d2042e62efe067862c4ca3cc033acf5d88ceae889cdb5784d1c0fcdcaa03c9e40552cf72bacc85c00502ec3b1ddc9e8071b405a39bea40bceef7268cfc81679370d3bef32a334b452b204ad8c3046c7deb4622fb8d3daa20b5248fb5e0189679c63aa9ba50fb8e1d396f73e8052831ad176398b6"}}}}}, 0x0) 22:54:18 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x0, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}}}, 0x0) 22:54:18 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x0, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}}}, 0x0) 22:54:18 executing program 3: syz_emit_ethernet(0xa2, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd605d9c7d005c2c00fe8000000000000000060000000100000001"], 0x0) 22:54:18 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x8, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], "8dcd23573b70b8c1"}}}}}, 0x0) 22:54:18 executing program 0: syz_emit_ethernet(0x9e, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x64, 0x6, 0x0, @private2, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x10, 0x0, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0xc, "f7dc0c5986f6dd384249"}, @sack_perm={0x4, 0x2}, @eol, @mptcp=@mp_join={0x1e, 0x3}, @exp_fastopen={0xfe, 0x12, 0xf989, "274097c242c1b219add41c107404"}, @generic={0x0, 0xb, "259e1bc28882fde8af"}, @fastopen={0x22, 0x9, "42b31040798e82"}, @exp_fastopen={0xfe, 0x5, 0xf989, 'o'}]}}}}}}}}, 0x0) 22:54:18 executing program 1: syz_emit_ethernet(0xc9, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x93, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x6c}], "8dcd23573b70b8c13d9e676eac625ebda4c593b0c825c7d2042e62efe067862c4ca3cc033acf5d88ceae889cdb5784d1c0fcdcaa03c9e40552cf72bacc85c00502ec3b1ddc9e8071b405a39bea40bceef7268cfc81679370d3bef32a334b452b204ad8c3046c7deb4622fb8d3daa20b5248fb5e0189679c63aa9ba50fb8e1d396f73e8052831ad176398b6"}}}}}, 0x0) 22:54:18 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x0, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}}}, 0x0) 22:54:19 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x0, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}}}, 0x0) 22:54:19 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000380)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8230f0", 0x1c, 0x6, 0x0, @dev={0xfe, 0x80, [], 0x18}, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @sack_perm={0x4, 0x2}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 22:54:19 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0x0) 22:54:19 executing program 4: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8901, &(0x7f0000000140)) 22:54:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, 0xffffffffffffffff, 0x0) 22:54:19 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x18, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}]}}}}}, 0x0) 22:54:19 executing program 2: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x60, 0x6, 0x0, @private2, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0x10, 0x0, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0xc, "f7dc0c5986f6dd384249"}, @sack_perm={0x4, 0x2}, @eol, @mptcp=@mp_join={0x1e, 0x3}, @exp_fastopen={0xfe, 0x10, 0xf989, "274097c242c1b219add41c10"}, @generic={0x0, 0xb, "259e1bc28882fde8af"}, @fastopen={0x22, 0x8, "42b31040798e"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 22:54:19 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000380)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8230f0", 0x1c, 0x6, 0x0, @dev={0xfe, 0x80, [], 0x18}, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @sack_perm={0x4, 0x2}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 22:54:19 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5a0080", 0x44, 0x2f, 0x0, @dev, @local}}}}, 0x0) 22:54:19 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6000000000143b00fe880000000000000000000000000001ff020000000000000000000000000001"], 0x0) 22:54:19 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@hopopts={0x3c}]}}}}}, 0x0) 22:54:19 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000180)={@random="01ae9ab5e304", @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2ba738", 0x0, "ae3cb2"}}}}}}, 0x0) 22:54:19 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @dev, @local, @private}}}}, 0x0) 22:54:19 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5a0080", 0x44, 0x2f, 0x0, @dev, @local}}}}, 0x0) 22:54:19 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000380)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8230f0", 0x1c, 0x6, 0x0, @dev={0xfe, 0x80, [], 0x18}, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @sack_perm={0x4, 0x2}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 22:54:19 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "943c60", 0x18, 0x11, 0x0, @rand_addr=' \x01\x00', @local, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 22:54:19 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8800cf", 0x44, 0x2f, 0x0, @local, @remote}}}}, 0x0) 22:54:19 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x0, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}}}, 0x0) 22:54:19 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000100)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "9f173a", 0x8, 0x0, 0x0, @empty, @private2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}}}}}, 0x0) 22:54:19 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5a0080", 0x44, 0x2f, 0x0, @dev, @local}}}}, 0x0) 22:54:19 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000380)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8230f0", 0x1c, 0x6, 0x0, @dev={0xfe, 0x80, [], 0x18}, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @sack_perm={0x4, 0x2}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 22:54:19 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0xc, 0x33, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], "cbec103a25f265683c3f82a3"}}}}}, 0x0) 22:54:19 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0xfffe, 0x0, 0x1, 0x0, @multicast1, @dev}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@timestamp_addr={0x44, 0x4}, @end, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x4}, @end, @end, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x4}, @cipso={0x86, 0x12, 0x0, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}]}]}}}}}}}, 0x0) 22:54:19 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @dev, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 22:54:19 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000300)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @private, {[@ssrr={0x89, 0x7, 0x0, [@multicast2]}, @rr={0x7, 0x7, 0x0, [@broadcast]}, @cipso={0x86, 0x23, 0x0, [{0x0, 0x5, "fba299"}, {0x0, 0x10, "87fac8dd27f627480d247614ef04"}, {0x0, 0x4, 'pG'}, {0x0, 0x4, "8fee"}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@local}]}]}}}}}}, 0x0) 22:54:19 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5a0080", 0x44, 0x2f, 0x0, @dev, @local}}}}, 0x0) 22:54:20 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}]}}}}}, 0x0) 22:54:20 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0xc, 0x33, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], "cbec103a25f265683c3f82a3"}}}}}, 0x0) 22:54:20 executing program 1: syz_emit_ethernet(0xa2, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x68, 0x6, 0x0, @private2, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x10, 0x0, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0xc, "f7dc0c5986f6dd384249"}, @sack_perm={0x4, 0x2}, @eol, @mptcp=@mp_join={0x1e, 0x3}, @exp_fastopen={0xfe, 0x14, 0xf989, "274097c242c1b219add41c1074043070"}, @generic={0x0, 0xb, "259e1bc28882fde8af"}, @fastopen={0x22, 0x9, "42b31040798e82"}, @exp_fastopen={0xfe, 0x7, 0xf989, "6f4c81"}]}}}}}}}}, 0x0) 22:54:20 executing program 2: syz_emit_ethernet(0x92, &(0x7f0000001080)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x58, 0x6, 0x0, @private2, @ipv4={[], [], @multicast1}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x10, 0x467c, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0xc, "f7dc0c5986f6dd384249"}, @sack_perm={0x4, 0x2}, @eol, @mptcp=@mp_join={0x1e, 0x3}, @exp_fastopen={0xfe, 0x14, 0xf989, "274097c242c1b219add41c1074043070"}, @generic={0x0, 0xb, "259e1bc28882fde8af"}]}}}}}}}}, 0x0) 22:54:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @dev}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}}}, 0x0) 22:54:20 executing program 4: syz_emit_ethernet(0x21f, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd62d9ff2701e9060000000000000000000000000000008000000000000000000002"], 0x0) 22:54:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 22:54:20 executing program 1: syz_emit_ethernet(0xa2, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x68, 0x6, 0x0, @private2, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x10, 0x0, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0xc, "f7dc0c5986f6dd384249"}, @sack_perm={0x4, 0x2}, @eol, @mptcp=@mp_join={0x1e, 0x3}, @exp_fastopen={0xfe, 0x14, 0xf989, "274097c242c1b219add41c1074043070"}, @generic={0x0, 0xb, "259e1bc28882fde8af"}, @fastopen={0x22, 0x9, "42b31040798e82"}, @exp_fastopen={0xfe, 0x7, 0xf989, "6f4c81"}]}}}}}}}}, 0x0) 22:54:20 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0xc, 0x33, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], "cbec103a25f265683c3f82a3"}}}}}, 0x0) 22:54:20 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @private, @remote, @dev}}}}, 0x0) 22:54:20 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @local, @void, {@generic={0x88a8}}}, 0x0) 22:54:20 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@remote, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 22:54:20 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0xc, 0x33, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], "cbec103a25f265683c3f82a3"}}}}}, 0x0) 22:54:20 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @rr={0x7, 0x3}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 22:54:20 executing program 1: syz_emit_ethernet(0xa2, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x68, 0x6, 0x0, @private2, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x10, 0x0, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0xc, "f7dc0c5986f6dd384249"}, @sack_perm={0x4, 0x2}, @eol, @mptcp=@mp_join={0x1e, 0x3}, @exp_fastopen={0xfe, 0x14, 0xf989, "274097c242c1b219add41c1074043070"}, @generic={0x0, 0xb, "259e1bc28882fde8af"}, @fastopen={0x22, 0x9, "42b31040798e82"}, @exp_fastopen={0xfe, 0x7, 0xf989, "6f4c81"}]}}}}}}}}, 0x0) 22:54:20 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "9f173a", 0x0, 0x0, 0x0, @empty, @private2}}}}, 0x0) 22:54:20 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000240)={@void, @void, @ipx={0xffff, 0x1e, 0x0, 0x0, {@broadcast, @current}, {@broadcast, @current}}}, 0x1e) write$tun(r0, &(0x7f0000000040)={@void, @val, @eth={@remote, @broadcast, @void, {@llc={0x4, {@snap={0x0, 0x0, "d1", "96a11f"}}}}}}, 0x20) 22:54:20 executing program 4: syz_emit_ethernet(0x92, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x58, 0x6, 0x0, @private2, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0xc, "f7dc0c5986f6dd384249"}, @sack_perm={0x4, 0x2}, @eol, @mptcp=@mp_join={0x1e, 0x3}, @exp_fastopen={0xfe, 0x14, 0xf989, "274097c242c1b219add41c1074043070"}, @generic={0x0, 0xb, "259e1bc28882fde8af"}]}}}}}}}}, 0x0) 22:54:20 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 22:54:20 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "2bdc25", 0x20, 0x6, 0x0, @local, @local, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffff}}}}}}}}}, 0x0) 22:54:20 executing program 1: syz_emit_ethernet(0xa2, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x68, 0x6, 0x0, @private2, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x10, 0x0, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0xc, "f7dc0c5986f6dd384249"}, @sack_perm={0x4, 0x2}, @eol, @mptcp=@mp_join={0x1e, 0x3}, @exp_fastopen={0xfe, 0x14, 0xf989, "274097c242c1b219add41c1074043070"}, @generic={0x0, 0xb, "259e1bc28882fde8af"}, @fastopen={0x22, 0x9, "42b31040798e82"}, @exp_fastopen={0xfe, 0x7, 0xf989, "6f4c81"}]}}}}}}}}, 0x0) 22:54:20 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "943c60", 0x10, 0x11, 0x0, @rand_addr=' \x01\x00', @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 22:54:20 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000300)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x18, 0x6, 0x0, @remote, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, {[@generic={0x1, 0x2}]}}}}}}}}, 0x0) 22:54:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1f, 0x0, &(0x7f0000000040)) 22:54:20 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8230f0", 0x14, 0x6, 0x0, @remote, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:54:20 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @local, @void}, 0x0) 22:54:20 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 22:54:20 executing program 1: syz_emit_ethernet(0x92, &(0x7f0000001080)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x58, 0x6, 0x0, @private2, @ipv4={[], [], @multicast1}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x10, 0x0, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0xc, "f7dc0c5986f6dd384249"}, @sack_perm={0x4, 0x2}, @eol, @mptcp=@mp_join={0x1e, 0x3}, @exp_fastopen={0xfe, 0x14, 0xf989, "274097c242c1b219add41c1074043070"}, @generic={0x0, 0xb, "259e1bc28882fde8af"}]}}}}}}}}, 0x0) 22:54:20 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000300)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x18, 0x6, 0x0, @remote, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, {[@generic={0x1, 0x2}]}}}}}}}}, 0x0) 22:54:21 executing program 4: syz_emit_ethernet(0x62, &(0x7f0000000300)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private, {[@ssrr={0x89, 0x7, 0x0, [@multicast2]}, @rr={0x7, 0x7, 0x0, [@broadcast]}, @cipso={0x86, 0x23, 0x0, [{0x0, 0x5, "fba299"}, {0x0, 0x10, "87fac8dd27f627480d247614ef04"}, {0x0, 0x4, 'pG'}, {0x0, 0x4, "8fee"}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@local}]}]}}}}}}, 0x0) 22:54:21 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60943c600048110020010000000000000000000000000002ff02000000000000000000000000000100000080004890"], 0x0) 22:54:21 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @jumbo]}]}}}}}, 0x0) 22:54:21 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @generic={{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @multicast2, {[@rr={0x7, 0x3}, @ra={0x94, 0x4}, @cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}, @lsrr={0x83, 0x1b, 0x0, [@broadcast, @broadcast, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@remote}, {@empty}]}]}}}}}}, 0x0) 22:54:21 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000040)={@local, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, 'jfn', 0x2c, 0x6, 0x0, @private2, @mcast2, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 22:54:21 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000300)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x18, 0x6, 0x0, @remote, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, {[@generic={0x1, 0x2}]}}}}}}}}, 0x0) 22:54:21 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 22:54:21 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x20, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @pad1, @generic, @padn]}]}}}}}, 0x0) 22:54:21 executing program 3: syz_emit_ethernet(0x38, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x2, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], "8dcd"}}}}}, 0x0) 22:54:21 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000001100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60943c600010110020010000000000000000000000000000fec0"], 0x0) 22:54:21 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x20, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x0, 0x2, [], [@ra, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @jumbo]}]}}}}}, 0x0) 22:54:21 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8230f0", 0x14, 0x6, 0x0, @dev, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:54:21 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000300)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x18, 0x6, 0x0, @remote, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, {[@generic={0x1, 0x2}]}}}}}}}}, 0x0) 22:54:21 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @private, @remote, @dev={0xac, 0x14, 0x14, 0x28}}}}}, 0x0) 22:54:21 executing program 0: syz_emit_ethernet(0xa9, &(0x7f0000000140)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "2357cf", 0xa1, 0x2f, 0x0, @dev, @dev, {[@hopopts], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "0850b4b59c1245ad21d2400be2b86e87bb18e48c9840ed359b4620ec4e3427010e3dbe"}}}}}}}, 0x0) 22:54:21 executing program 5: syz_emit_ethernet(0x92, &(0x7f00000000c0)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x58, 0x6, 0x0, @private2, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x0, 0x11, "f7dc0c3800c28f7c63a340934b4249"}, @sack_perm={0x4, 0x2}, @eol, @mptcp=@syn={0x1e, 0xc}, @exp_fastopen={0xfe, 0xf, 0xf989, "274097c242c1b219add41c"}, @md5sig={0x13, 0x12, "1553dee2e242ef0a4635203aa0fee0c7"}]}}}}}}}}, 0x0) 22:54:21 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8230f0", 0x14, 0x6, 0x0, @dev, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:54:21 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0xfffffffffffffd5e, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0x0) 22:54:21 executing program 3: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x60, 0x6, 0x0, @private2, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0x10, 0x0, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0xc, "f7dc0c5986f6dd384249"}, @sack_perm={0x4, 0x2}, @eol, @mptcp=@mp_join={0x1e, 0x3}, @exp_fastopen={0xfe, 0x14, 0xf989, "274097c242c1b219add41c1074043070"}, @generic={0x0, 0xb, "259e1bc28882fde8af"}, @fastopen={0x22, 0x8, "42b31040798e"}]}}}}}}}}, 0x0) 22:54:21 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "943c60", 0x10, 0x11, 0x0, @local, @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 22:54:21 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8e2e38", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:54:21 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa89aaaaaa000806000128000604"], 0x0) 22:54:21 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "943c60", 0x14, 0x11, 0x0, @rand_addr=' \x01\x00', @local, {[@routing], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 22:54:21 executing program 1: syz_emit_ethernet(0x40, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0xa, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts], "8dcd"}}}}}, 0x0) 22:54:21 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x8, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts]}}}}}, 0x0) 22:54:21 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8230f0", 0x14, 0x6, 0x0, @dev, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:54:21 executing program 2: syz_emit_ethernet(0xe1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60450100000021"], 0x0) 22:54:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x33}]}}}}}, 0x0) 22:54:21 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "943c60", 0x50, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[@dstopts], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "4deb849173af960bfbe4674067c3b8abaa82402bc07cf8df", "080baa002d503d4a9f3d38afa5f7490c459639b12501ab27ab4ecc6d45696f2a"}}}}}}}, 0x0) 22:54:22 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101}}}}}, 0x0) 22:54:22 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts]}}}}}, 0x0) 22:54:22 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000080)={@broadcast, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "2357cf", 0x4c, 0x2f, 0x0, @dev, @dev, {[@hopopts={0x33}]}}}}}, 0x0) 22:54:22 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8230f0", 0x14, 0x6, 0x0, @dev, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:54:22 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[@srh={0x88}]}}}}}, 0x0) 22:54:22 executing program 5: syz_emit_ethernet(0x106, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5d9c7d", 0xd0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x0, 0x19, [], [@generic={0x0, 0xc6, "be4e7fb466377eec61b0e2e67d3b96a6857516c3959cb0af6b3296c358c01e30be22642a935859d13601c14aa3ec9d6a172941ebe2b7096902c2196c247203f4d683ad035960c8667d76976f11851ea73ac2cbdcc4a1627ac561d1f320194ef787856bab2ad21d8f4552efef55525b423ed1e13291684268f753c5be6b2490071bb7a33220c3d0bd5b98e8c55f043c092472c0ca2c82895204f3d7af9e8afcfa75ff7cd2ad3b0a753e4488fd8474f81571fccbb7532123cfcd49dd6ce29061a004fcc55b2245"}]}]}}}}}, 0x0) 22:54:22 executing program 2: syz_emit_ethernet(0xa6, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "cd60af", 0x70, 0x11, 0x0, @private0, @dev, {[@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x70, 0x80, [@dev, @dev]}], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "96505743184aab77e84ac9122e6c7364bef55d909e774f9b", "50699cad3aa66065de3d216034837108aca20b57f8d1b76c917393f44976243e"}}}}}}}, 0x0) 22:54:22 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000001080)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x54, 0x6, 0x0, @private2, @ipv4={[], [], @multicast1}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x10, 0x467c, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0xc, "f7dc0c5986f6dd384249"}, @sack_perm={0x4, 0x2}, @eol, @mptcp=@mp_join={0x1e, 0x3}, @exp_fastopen={0xfe, 0x14, 0xf989, "274097c242c1b219add41c1074043070"}, @generic={0x0, 0x7, "259e1bc288"}]}}}}}}}}, 0x0) 22:54:22 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0xfffe, 0x0, 0x1, 0x0, @multicast1, @dev}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 22:54:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 22:54:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:54:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0xa, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:54:22 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000001080)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x54, 0x6, 0x0, @private2, @ipv4={[], [], @multicast1}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x10, 0x467c, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0xc, "f7dc0c5986f6dd384249"}, @sack_perm={0x4, 0x2}, @eol, @mptcp=@mp_join={0x1e, 0x3}, @exp_fastopen={0xfe, 0x14, 0xf989, "274097c242c1b219add41c1074043070"}, @generic={0x0, 0x7, "259e1bc288"}]}}}}}}}}, 0x0) 22:54:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:54:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x80108906, 0x0) 22:54:22 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @private=0xa010100, @remote, @dev}}}}, 0x0) 22:54:22 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000001080)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x54, 0x6, 0x0, @private2, @ipv4={[], [], @multicast1}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x10, 0x467c, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0xc, "f7dc0c5986f6dd384249"}, @sack_perm={0x4, 0x2}, @eol, @mptcp=@mp_join={0x1e, 0x3}, @exp_fastopen={0xfe, 0x14, 0xf989, "274097c242c1b219add41c1074043070"}, @generic={0x0, 0x7, "259e1bc288"}]}}}}}}}}, 0x0) 22:54:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 22:54:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000080)=@framed={{0x34}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:54:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1, 0xb, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0x80, &(0x7f0000000140)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:54:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x0, 0x0, 0x9}, 0x40) 22:54:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@func, @func]}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0x80, &(0x7f0000000140)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:54:22 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty=0xc301}, @in={0x2, 0x0, @dev}, @rc={0x1f, @fixed}, 0x6, 0x0, 0x0, 0x0, 0xfd00}) 22:54:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 22:54:22 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000001080)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "514814", 0x54, 0x6, 0x0, @private2, @ipv4={[], [], @multicast1}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x10, 0x467c, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0xc, "f7dc0c5986f6dd384249"}, @sack_perm={0x4, 0x2}, @eol, @mptcp=@mp_join={0x1e, 0x3}, @exp_fastopen={0xfe, 0x14, 0xf989, "274097c242c1b219add41c1074043070"}, @generic={0x0, 0x7, "259e1bc288"}]}}}}}}}}, 0x0) 22:54:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) 22:54:22 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001540)={&(0x7f0000001400), 0xc, &(0x7f0000001500)={&(0x7f0000001440)={0x10}, 0x10}}, 0x0) 22:54:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 22:54:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0xb, 0x0, 0x0, 0x30}]}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0x80, &(0x7f0000000140)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:54:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x7d3364a590220951, &(0x7f0000000040)=@framed={{}, [@jmp, @btf_id]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x7a, &(0x7f00000000c0)=""/122, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x74) 22:54:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005d80)={&(0x7f0000005bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000005c80)=""/224, 0x1a, 0xe0, 0x1}, 0x20) 22:54:23 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) 22:54:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x1, 0xa71d, 0x428}, 0x1b) 22:54:23 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:54:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:54:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 227.926114][T13470] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:54:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005d80)={&(0x7f0000005bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000005c80)=""/224, 0x32, 0xe0, 0x1}, 0x20) [ 228.049576][T13470] device bond1 entered promiscuous mode 22:54:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0x80, &(0x7f0000000140)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:54:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13}, 0x40) [ 228.162759][T13470] 8021q: adding VLAN 0 to HW filter on device bond1 22:54:23 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b53c4c"}}}}}}, 0x0) 22:54:23 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty=0xc301}, @in={0x2, 0x0, @dev}, @rc={0x1f, @fixed}, 0x6}) 22:54:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x9}}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0x80, &(0x7f0000000140)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:54:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000080)=@framed={{0x21}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:54:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0x80, &(0x7f0000000140)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:54:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x3], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:54:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f00000037c0)={'veth1_to_hsr\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 22:54:23 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000040)={@multicast, @local, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @local, @local, @multicast, @loopback}}}}, 0x0) 22:54:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001c80)={'syz_tun\x00', &(0x7f0000001c00)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}}) 22:54:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xd}, 0x40) 22:54:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x7, &(0x7f0000000000)=@framed={{}, [@ldst, @btf_id, @alu]}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0x82, &(0x7f00000002c0)=""/130, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:54:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000001800010024bd7000fedbdf2502000000000000060034000008001900", @ANYRES32=0xee01, @ANYBLOB='\f\x00\t\x00', @ANYBLOB='\b'], 0x4c}}, 0x0) 22:54:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0xa}}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0x80, &(0x7f0000000140)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:54:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0x80, &(0x7f0000000140)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:54:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:54:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x4, 0x0, 0xa71d, 0x428}, 0x1b) 22:54:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x5}}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0x80, &(0x7f0000000140)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 228.742454][T13548] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 22:54:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f0000000000)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000001700)=[@ip_retopts={{0xc}}], 0xc}}], 0x1, 0x0) 22:54:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x0, 0x0, 0xfffffffa, 0x0, 0x1}, 0x40) 22:54:24 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 22:54:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000001", @ANYRES32, @ANYBLOB="08000200e0"], 0x20}}, 0x0) 22:54:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000008340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 22:54:24 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001440)=@raw={'raw\x00', 0x3c1, 0x3, 0x364, 0x0, 0x5802, 0x294, 0x1b8, 0x294, 0x29c, 0x378, 0x378, 0x29c, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4], 0x0, 0x194, 0x1b8, 0x52020000, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@multicast1, [], @ipv6=@private1, [], @ipv4=@dev, [], @ipv6=@remote}}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x1b8}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) 22:54:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005d80)={&(0x7f0000005bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3, 0x80000001}}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000005c80)=""/224, 0x46, 0xe0, 0x1}, 0x20) 22:54:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, 0xffffffffffffffff) 22:54:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000001440)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}], 0x18}}], 0x1, 0x0) 22:54:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1}, 0x1c}}, 0x0) 22:54:24 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b56642", 0x30, 0x3a, 0x0, @private2, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "72cd8b", 0x0, 0x89, 0x0, @local, @loopback}}}}}}}, 0x0) 22:54:24 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000004c0)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "034180", 0x10, 0x0, 0x0, @local, @private2, {[@hopopts={0x0, 0x0, [], [@enc_lim]}]}}}}}, 0x0) 22:54:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x30}}, 0x0) 22:54:24 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:54:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020902000d"], 0x68}}, 0x0) 22:54:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f0000000200)=[{&(0x7f00000000c0)="f4", 0x1}, {&(0x7f0000000180)="d7", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000400)='=', 0x1}, {0x0}, {&(0x7f0000000540)="87", 0x1}], 0x4}}], 0x2, 0x20008004) 22:54:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 22:54:24 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8916, 0x0) 22:54:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000002880)={0x0, 0xfffffffffffffef4, &(0x7f0000002800)=[{&(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}, @generic="60dba36c01e97383d0d3c4cc7b23a78f99620aad2fb78b752b64ef2a1d1550eb0ae8a0e77993476af3cb6d6683f5d031b54f466a86e1c595c4129d569a5326d67158a9f52cbe4a55ffc55f4da1d0d1978b1d32028f59f4ad71978d8d940d37bbf2b9f37ad4ddfe"]}, 0x7c}, {&(0x7f0000000000)={0x58, 0x0, 0x0, 0x0, 0x0, "", [@generic="00f0c22d22baca2b92e15129807482a62b9f12b4b04f1fdaeb2a9b22827712468a63eb07c139c740edde7592762c7df373bde5258a8f3295d815c91d43e0a33e8f8701a22876", @generic="15"]}, 0x58}], 0x2}, 0x0) 22:54:24 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cfe, 0x2088}, 0x14) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xffffff39) splice(r0, 0x0, r2, 0x0, 0x80000000000218, 0x0) 22:54:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f00000001c0)={'ip_vti0\x00', @ifru_mtu}) 22:54:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f00000002c0)={'veth0_to_bridge\x00', @ifru_map}) 22:54:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001040)=[{{&(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x89, 0x3, 'E'}]}}}], 0x18}}], 0x2, 0x0) 22:54:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 22:54:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000001440)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x4008810) 22:54:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:54:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020902000d"], 0x68}}, 0x0) 22:54:25 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf) 22:54:25 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) select(0xe, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 22:54:25 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000280)={@link_local, @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @private=0xa010102}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 22:54:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @loopback}}}], 0x20}}, {{&(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 22:54:25 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00', 0xffffffffffffffff) 22:54:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_hwaddr=@remote}) 22:54:25 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0fdb41", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 22:54:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x9, 0x4) 22:54:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x80}, [@FRA_SRC={0x8, 0x2, @empty}]}, 0x24}}, 0x0) 22:54:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000001440)={0x2, 0x4e21, @local}, 0x10, 0x0}}], 0x1, 0x20080090) 22:54:26 executing program 3: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x81) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 22:54:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020902000d"], 0x68}}, 0x0) 22:54:26 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0fdb41", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 22:54:26 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f12fc3", 0x18, 0x0, 0x0, @dev, @private2, {[@routing={0x0, 0x2, 0x0, 0x20, 0x0, [@mcast2]}]}}}}}, 0x0) 22:54:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {0xa, 0x0, 0x3f}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x38}}, 0x0) 22:54:26 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000040)={@link_local, @multicast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @dev, @link_local, @remote}}}}, 0x0) 22:54:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1}, 0x1c}}, 0x0) 22:54:26 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0fdb41", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 22:54:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000740)) 22:54:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0xfffffffffffffde7, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_TX={0x8}, @ETHTOOL_A_RINGS_TX={0x8}]}, 0x24}}, 0x0) 22:54:26 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x1c, 0x3a, 0x0, @mcast2, @remote, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private0}}}}}}, 0x0) 22:54:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_TX={0x8}, @ETHTOOL_A_RINGS_TX={0x8}]}, 0x24}}, 0x0) 22:54:26 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0fdb41", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 22:54:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020902000d"], 0x68}}, 0x0) 22:54:26 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @multicast, @void, {@generic={0x8864}}}, 0x0) 22:54:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000000)={0xa}, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 22:54:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xd0, 0xf8, 0x0, 0x0, 0xd0, 0x2c0, 0x2d8, 0x2d8, 0x2d8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x1}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'veth1_to_team\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "20179705e5402a1b2e9ae53bfcc85dc329505d2fda1a43a570438f34d27f"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x484c0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), 0x4) 22:54:26 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@empty, @local, @void, {@generic={0x86dd, "eff7cbf7361d2c33377774d58536f0a724c59bf4f038c011d1441f8fb924a80be0a461a1c3648254dbd8040915de3ab0"}}}, 0x0) 22:54:26 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="94d54a92d471", @multicast2, @random="82ab0c857944", @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 22:54:26 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000009d40)=[{{&(0x7f0000000000)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0) 22:54:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000040)={'vcan0\x00', @ifru_flags}) 22:54:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001800092f00000000000000000200000000000006"], 0x1c}}, 0x0) 22:54:26 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 22:54:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x22, 0x0, 0x0) 22:54:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x87ed, 0x4) 22:54:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xc, &(0x7f0000000000)="f30b3370", 0x4) 22:54:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f00000001c0)={'vlan0\x00', @ifru_mtu}) 22:54:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000001440)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x1a, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x30}}], 0x1, 0x0) 22:54:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000e80)=@ipv6_getnetconf={0x14, 0x52, 0xb9f1fa37fbda61df}, 0x14}}, 0x0) 22:54:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 22:54:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x34}}, 0x0) 22:54:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x1c, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x0, 0x9, 0x6}, 0x40) 22:54:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1ff}, 0x40) 22:54:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x800}]}}}], 0x18}}], 0x1, 0x0) 22:54:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001400)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) 22:54:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004000)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) 22:54:27 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 22:54:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x70], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 22:54:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x2f, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0x3, &(0x7f00000004c0)=@framed={{}, [], {0x95, 0x61}}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xd, 0x0, 0x4}, 0x40) 22:54:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0x3, &(0x7f00000004c0)=@framed={{0x61}}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/60, 0x8000, 0x800}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0x20, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000001100), &(0x7f0000001140)=0x30) 22:54:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x1, 0x0, 0x6}, 0x40) 22:54:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8918, &(0x7f0000000100)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x7]}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @l2tp={0x2, 0x0, @remote}}) 22:54:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 22:54:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 22:54:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1b, 0xa, &(0x7f0000000040)=@raw=[@exit, @call, @map, @initr0, @call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, @generic, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) 22:54:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x4, &(0x7f00000004c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:29 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/138, 0x22000, 0x800, 0x0, 0x1}, 0x20) 22:54:29 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={0x0, 0x8000, 0x1000}, 0x20) 22:54:29 executing program 4: socketpair(0x2, 0x3, 0x9, &(0x7f0000000000)) 22:54:29 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 22:54:29 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={0x0, 0x0, 0x1000, 0x0, 0x1}, 0x20) 22:54:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 22:54:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f0000000100)={0x9e00000000000000, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x7]}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @l2tp={0x2, 0x0, @remote}}) 22:54:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x0, 0x9, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 22:54:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}]}, 0x48}}, 0x0) 22:54:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}, 0x300}, 0x0) 22:54:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000141, 0x0) 22:54:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0xa, 0x101}, 0x14}}, 0x0) 22:54:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 22:54:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x9, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6300}}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00', r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x1}, 0x14}}, 0x0) 22:54:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, 0x0, 0x0) 22:54:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:54:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private=0xa010102}, @l2tp={0x2, 0x0, @remote}, @l2tp={0x2, 0x0, @loopback}, 0x6, 0x0, 0x0, 0x0, 0x8}) 22:54:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1a, 0x4) 22:54:30 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_sa={0x2}]}, 0x28}}, 0x0) 22:54:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 22:54:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000000)={'bond0\x00', @ifru_flags}) 22:54:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 22:54:30 executing program 2: sendmsg$inet(0xffffffffffffffff, 0x0, 0x4378f1968fa98b59) 22:54:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 22:54:30 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/user\x00') 22:54:30 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)) 22:54:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003440)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000380)=[{0x0, 0x3f00000000000000}, {0x0}, {&(0x7f00000001c0)="a7", 0x1}], 0x3}}], 0x1, 0x0) 22:54:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003440)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote={0xfe, 0x7e, [0x0, 0x0, 0x0, 0x0, 0x7]}}, 0x1c, 0x0}}], 0x1, 0x0) 22:54:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 22:54:30 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)={0x18, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4, 0x2}]}, 0x18}}, 0x0) 22:54:30 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x9, &(0x7f00000006c0)={0x0}, 0x10) 22:54:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r1, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r2}, 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ec000000", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fedbdf25020000008400028008000200ff0f0000080001000600000008000200000200001400038008000100ff070000080002000800000008000200ffff00004c000380080001000400000008000100ff0f000008000200008000000800010006000000080002003800000008000200050000000821e7f5a5aefc83a84f6d7894aa78fb000100810200000800010007000000080001000100000004000380380004800c00078008000400000000001ce706800800030001000000080001000200000019000100200000000900010073797a3100000000180007800c00040008"], 0xec}, 0x1, 0x0, 0x0, 0x81}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'bond_slave_0\x00', {}, 0x4}) socket$caif_stream(0x25, 0x1, 0x2) 22:54:30 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x34}}, 0x0) [ 235.493707][T13918] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 22:54:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 22:54:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) [ 235.550993][T13923] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 22:54:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x558, 0x438, 0x1e0, 0xf0, 0xf0, 0x438, 0x618, 0x618, 0x618, 0x618, 0x618, 0x6, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'geneve1\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@empty}}}, {{@ipv6={@local, @ipv4={[], [], @broadcast}, [], [], 'dummy0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x2, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 22:54:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) connect(0xffffffffffffffff, &(0x7f00000005c0)=@ll={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000880) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) 22:54:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x201, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x54}}, 0x0) 22:54:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@getqdisc={0x28, 0x26, 0x239, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 22:54:31 executing program 1: socket$inet_icmp(0x2, 0x2, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef04f0000000019305dd", 0x0, 0xf004, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) pipe(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 22:54:31 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x24, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, 'Z!'}]}}}]}, 0x54}}, 0x0) 22:54:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x0) 22:54:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$unix(r0, 0x0, 0x0, 0x0) 22:54:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) 22:54:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bind$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f00000005c0)=@ll={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000880) pipe(&(0x7f0000000240)) 22:54:31 executing program 1: socket$inet_icmp(0x2, 0x2, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef04f0000000019305dd", 0x0, 0xf004, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) pipe(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 22:54:31 executing program 0: socket$inet_icmp(0x2, 0x2, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef04f0000000019305dd", 0x0, 0xf004, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) pipe(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 22:54:31 executing program 5: socketpair(0x2, 0x2, 0xdc, &(0x7f0000000000)) 22:54:32 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000004f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000140), 0x0, 0x20004881, &(0x7f0000000080), 0x80) 22:54:32 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 22:54:32 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 22:54:32 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000004f80)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="d5", 0x1, 0x4008000, &(0x7f0000000140), 0x80) 22:54:32 executing program 5: socketpair(0x2, 0x2, 0xdc, &(0x7f0000000000)) 22:54:32 executing program 0: socket(0xa, 0x5, 0x0) 22:54:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)='4', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002300), 0x1, 0x160, &(0x7f0000000bc0)={0x77359400}) 22:54:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x5, &(0x7f0000000100), 0x0) 22:54:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)="f020efee5b4d8643844f019d6b5f89d66a0c2429a0d872c5511583ca4831d218013b3a783fa2bc1c2cefdc64f6914b36672ad75d", 0x34}, {&(0x7f00000001c0)="09ca40ad244c751766f456bad21bdebecd398d510b20e511a6513fe04614d8602f87d96347e0412e7ae8beb5bc9e8098864d42de33e06aac886ee5fb8e59f4eaab16830f7e8150a826fa03933e23085312b5f1ccc8e80051e14bef40b201d02a6577294cade4dcbaadeab13a15485b0e1549dea8f58a7fc64f58748f44c05e69", 0x80}, {&(0x7f0000000240)="30d046d7f56780c1422243071fc0f823373ed3c67a961cc264c953bda619215d4b8126049d9955a2c41a6710d061ce7cb54787b27908d7252bab88cff077bad6991b101933c00ea66f261614050749b318292ad50f84", 0x56}, {&(0x7f00000004c0)="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", 0x6f7}], 0x4}, 0x0) 22:54:33 executing program 5: socketpair(0x2, 0x2, 0xdc, &(0x7f0000000000)) 22:54:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 22:54:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 22:54:33 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x3810, 0xffffffffffffffff, 0x0) 22:54:33 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000080), 0x4) 22:54:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)="f020efee5b4d8643844f019d6b5f89d66a0c2429a0d872c5511583ca4831d218013b3a783fa2bc1c2cefdc64f6914b36672ad75d", 0x34}, {&(0x7f00000001c0)="09ca40ad244c751766f456bad21bdebecd398d510b20e511a6513fe04614d8602f87d96347e0412e7ae8beb5bc9e8098864d42de33e06aac886ee5fb8e59f4eaab16830f7e8150a826fa03933e23085312b5f1ccc8e80051e14bef40b201d02a6577294cade4dcbaadeab13a15485b0e1549dea8f58a7fc64f58748f44c05e69", 0x80}, {&(0x7f0000000240)="30d046d7f56780c1422243071fc0f823373ed3c67a961cc264c953bda619215d4b8126049d9955a2c41a6710d061ce7cb54787b27908d7252bab88cff077bad6991b101933c00ea66f261614050749b318292ad50f84", 0x56}, {&(0x7f00000004c0)="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", 0x6f7}], 0x4}, 0x0) 22:54:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x0, 0x2, &(0x7f00000016c0)=@raw=[@map_val], &(0x7f0000001700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xc5) 22:54:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 22:54:33 executing program 5: socketpair(0x2, 0x2, 0xdc, &(0x7f0000000000)) 22:54:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2061, 0x0) 22:54:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)="f020efee5b4d8643844f019d6b5f89d66a0c2429a0d872c5511583ca4831d218013b3a783fa2bc1c2cefdc64f6914b36672ad75d", 0x34}, {&(0x7f00000001c0)="09ca40ad244c751766f456bad21bdebecd398d510b20e511a6513fe04614d8602f87d96347e0412e7ae8beb5bc9e8098864d42de33e06aac886ee5fb8e59f4eaab16830f7e8150a826fa03933e23085312b5f1ccc8e80051e14bef40b201d02a6577294cade4dcbaadeab13a15485b0e1549dea8f58a7fc64f58748f44c05e69", 0x80}, {&(0x7f0000000240)="30d046d7f56780c1422243071fc0f823373ed3c67a961cc264c953bda619215d4b8126049d9955a2c41a6710d061ce7cb54787b27908d7252bab88cff077bad6991b101933c00ea66f261614050749b318292ad50f84", 0x56}, {&(0x7f00000004c0)="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", 0x6f7}], 0x4}, 0x0) 22:54:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x11}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:33 executing program 4: select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)) 22:54:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 22:54:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x9}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)="f020efee5b4d8643844f019d6b5f89d66a0c2429a0d872c5511583ca4831d218013b3a783fa2bc1c2cefdc64f6914b36672ad75d", 0x34}, {&(0x7f00000001c0)="09ca40ad244c751766f456bad21bdebecd398d510b20e511a6513fe04614d8602f87d96347e0412e7ae8beb5bc9e8098864d42de33e06aac886ee5fb8e59f4eaab16830f7e8150a826fa03933e23085312b5f1ccc8e80051e14bef40b201d02a6577294cade4dcbaadeab13a15485b0e1549dea8f58a7fc64f58748f44c05e69", 0x80}, {&(0x7f0000000240)="30d046d7f56780c1422243071fc0f823373ed3c67a961cc264c953bda619215d4b8126049d9955a2c41a6710d061ce7cb54787b27908d7252bab88cff077bad6991b101933c00ea66f261614050749b318292ad50f84", 0x56}, {&(0x7f00000004c0)="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", 0x6f7}], 0x4}, 0x0) 22:54:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x8, &(0x7f0000000000)=@framed={{}, [@jmp, @btf_id, @map]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80) 22:54:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 22:54:33 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x0) 22:54:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000010c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:54:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000001f40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:54:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="80503127cf31e3cfaccf40d25d", 0xd}, {&(0x7f00000002c0)="8a", 0x1}, {&(0x7f0000000380)="04", 0x1}, {&(0x7f0000000440)='o', 0x1}], 0x4, &(0x7f0000000640)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @private}}}], 0x38}}], 0x1, 0x0) 22:54:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a1, &(0x7f0000000d00)=@req={0x28, &(0x7f0000000cc0)={'wg1\x00', @ifru_addrs=@xdp}}) 22:54:34 executing program 5: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x6}, 0x0) 22:54:34 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x56) 22:54:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001c000000080003"], 0x28}}, 0x0) 22:54:34 executing program 0: clock_gettime(0x1, 0x0) [ 239.061939][T14073] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:54:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_GETNSID={0x1c, 0x5a, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) 22:54:34 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80000101, 0x0) 22:54:34 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) [ 239.102520][T14075] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:54:34 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x44340, 0x0) 22:54:34 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) [ 239.252777][T14083] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:54:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f00000003c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x80) 22:54:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x2, &(0x7f00000016c0)=@raw=[@exit, @exit], &(0x7f0000001700)='GPL\x00', 0x3, 0xc7, &(0x7f0000001740)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001880), 0x8, 0x10, 0x0}, 0x78) 22:54:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 22:54:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000180)=@raw=[@ldst={0x3}], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 22:54:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8902, &(0x7f0000000d00)=@req={0x28, &(0x7f0000000cc0)={'wg1\x00', @ifru_addrs=@xdp}}) 22:54:35 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d00)=@req={0x28, &(0x7f0000000140)={'veth0_virt_wifi\x00', @ifru_ivalue}}) 22:54:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x4814, 0x0, 0x0) 22:54:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:54:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect(r0, &(0x7f0000000200)=@vsock, 0x80) 22:54:35 executing program 1: syz_emit_ethernet(0xee3, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8fcc34", 0x0, 0x6, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@hopopts={0x0, 0x0, [], [@calipso]}, @dstopts={0x0, 0x0, [], [@ra, @enc_lim, @jumbo]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x0, "dac55b4c42e532e3395f404a3b093b32"}, @nop, @mptcp=@synack, @fastopen={0x22, 0x0, "396b2ff3997a5264ee22e56a"}]}}, {"4f3459f03c4f28084c77ff0c2585695b03a5677c08ac4f4dc654a7e974eaa47f28bc6a096253a12a3933da51f5be75c235e191ae5dadb8a3abb0b2e9afa20b551a4b2929bd1edeb4f11518c470f2deb707d1d991eabe72194bb9c9b602e16d4f230535ed700cc18abd7cea66bfc0861e270600c357209c8efa531e8101c60fb61b6ef38d1b12d1a4cc4fa9553ce97e952fc7f5"}}}}}}}, 0x0) 22:54:35 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000001040)='nl80211\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000001340)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001300)={&(0x7f0000001200)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 22:54:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 22:54:35 executing program 2: syz_emit_ethernet(0x1a, &(0x7f0000000000)={@local, @random="38f012b0f2bb", @val={@void, {0x8100, 0x3}}, {@llc_tr={0x11, {@snap={0x0, 0x0, '&', "468e64"}}}}}, 0x0) 22:54:35 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @info_request}}}}, 0x0) 22:54:35 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x30) 22:54:35 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="f14668648b08", @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @empty}}}}, 0x0) 22:54:35 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000480)={@link_local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e05c42", 0x44, 0x2f, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2}}}}, 0x0) 22:54:35 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev, {[@ssrr={0x89, 0x3}]}}, @info_request}}}}, 0x0) 22:54:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 22:54:35 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x5000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829e032247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:54:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, &(0x7f0000000240)={'vxcan1\x00'}) 22:54:35 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "015c42", 0x48, 0x2c, 0x0, @remote, @mcast2, {[], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0]}}}}}}}, 0x0) 22:54:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x7, 0xffff}}}, 0x24}}, 0x0) 22:54:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 22:54:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="dd"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 22:54:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x1eb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x19, 0x3, "7075c4a815f8d0c9634b0fa20c12a2d9c2e27892c0"}, @TIPC_NLA_NODE_ID={0x1001, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x41, 0x3, "b9c4bf3b605ff56ba27a6d60377aaa42ad552fdba74b4a465a17704484596d308da7ea0cbd9200a6c1d5b40142ffe5891f24c67031e188b9e3651aab88"}, @TIPC_NLA_NODE_ID={0x81, 0x3, "5dec9e9452b0210c35b22e3e75324a2c67c42497d2f46ae61eb625c82d3affd1467790d3a0e35efe040f18d81a1375e26506e6b61d25768279aa36e6ddc2a48d0d9c5be4481e08a170a1741ac2c2cd3abd586291aefa7a192d400d87d52293ebe41064eb30b88ab78891b9ded28f1dd2c4ad78e1997609fbf550e6c9bf"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c75d6fd5b6e74c05ac32e1694f0e13deaa3969d9cb"}}, @TIPC_NLA_NODE_ID={0xd81, 0x3, "a101cf39df3cc3f737285ce94565e5703ff758a08d331862422f9974197fd9e1091fa354354c84b3358b33d23ed6beb8c28c9f27a40e25ab3dbd25e1ca38b0975c53a92eed0e58c92974081424e79e409c706c8bf8e275e806d48c8f1183a11e8c09aeab936ad95a65515e7c3f0f6dc8fe8300aeeb2f41f299a49a7417eaa7b4366bf8a831b0bc248e6a218884e13204793df39fa0ccf14abb2614083c965732b6f909bee5209731202a8184412e38db1ef6186cbe743bf90439c819c98480971746a89bf4dacc5f0a17b06c568ae8cf806a66c5160440807c0ff8d46e8f926880476d63eac31ec2405bb6d1658f5a3e970b539852d22073fc795da5df08db0e7b57b21610afd5348b0e67c0d70beb75fee34dc16b113a1db198b718166a6716adfc60a906c6b671f4f5e8af3fcad738bafc4e6a55654cb172992e24c1886c99601ce7d6404219a7ae46bd393c577b2f6b5ad85f9eab1d273ef2ded61def06a98c474c16f662f1c24a72f7c198352f6ea8389aa9e00bf2d3dc8d8e1840ff4bce28f4eea3295890786c43e647c946c64fff80b152bfa1f4417efc9aae306fedef9679e3b57455cd344aa1b0332c030689143fb3ec2400cb206ad25aeb37c08b2579b248c98dcbaaed2842affb64f6eb44bbaf189d06daf98384d244ea6b27d06060540b4a2415094f9855290b4950f4994e366492da6d3dc9f926387976f39cf69a7b5371a1f442c2e8173c1f7319c634710d06ad9129dd164112e48954c3f0fcdae914064c2399cbd7906a4635e82e158f8f96d7b201bc0657bdb427fc6871570766cdca31b3d421675ae533d0f36ad6e96e2fc58079acf372fad7e5e048191c313a94b89c62a354509bdb233c035f46a0e4e7d94a0fc434f2e4e711417217388d4c8ccff565bf285f0f5fcdeefeb70e5ac71c92b14f04cd369224b07f7ade22a3a9ae9f61186a1db58610bf96cfaf89600205dc97ea3ed308d630c1b7ce219292c3ea4656fd5a3172c94e99faa4888aa87a6133f8cebd4391c2b7c7e50caa21b0b357494ec3fe87eda55bc9cb9e2b499d54f3ac161660c576ac5d66a1a183ab9357f449b2719e5ef37aab7aa7afcebaedb2e811e6dced47fbb13006a3f3b0dd7a1aa9fa875d89e72df27e3a143c92706741af2b0b8da316dacf64d9d5c850ae5cfcf2809bd1c3fc610e8f1ab756a709625afe1f9d5227d19ac4ffc43bac02e62e9b853f7556ae3702d9baaef0cbbd18007efc00c9d68055ed07b3f18ea3190c42018deea00080b829da9327db19aad235dcb6e235411632c18e3420565b98172a429d5cd5cbf6b214f3cc6108faaa4a7c7b084d4b7e40a810935d2eae9c783cd0ad19fb3e89ad88450098c9f6e63dcacb2c6cca5249d136be01e18f984572b17e971e8a8c894729867709800eab5baaa2620617ea42047d8488538b38b88ec2c381096801e34baa6626e08a6aa82a97ea464318497e9209304d65e33a32d4476d357b75dd90c91589abac95fc8f386c8d93b7afd580e00dba72dcea62e49cf3c5728bd44114dd3b6b04daae29ca619fe5c08eccedd89abc239a87050e534d4185b6cc9f13e0140fe8d7e372de02e074f434491669526def49e6630f71e0c898021585492363a257e5584ee9dabdb9a99bd8d840f05d06d876de028f904d70b23802a7e89609627d8da7c10514c132818659071ed681bf68acecd8acaa2217dc851134a5b0efd39144ebb799310de31921b887630a03bd9f6c2d11d93b0e1fca1658fc622f127231461dcfd08e5053cd789a2ad0d990567dbcab2889fbedcefe53500167305560b9039447e95ae842eec5c85ea05240b6548196e897598b3bbd5ad48d9a16a3b004d27fe76087c3bc7dc2ce6874449ad45ad7407392a1a7b1e820e5dd0672d408ceb2163ca8888d2e3a47b91fa1eba1d953e8c96b7c4fad75f5f6d90a413e8b368e36ce152eb4dc0e3af46dc8b37c01270fc119dd87668fdf5b8e9d2fd074f23a9be1c821774b04512fd9b14190d6c6797d264a3124b22b6c15a58e587311b45968e705f9b9e63756d30d3722443abddbfd418d6cfdb117a8611d0b987d7485b9c141679ac978673a185b8111fd7c3044c099f7dd453c4b1a251aafa728648bbbe77a0054edf3e5e055a7cd3a32a4464533bf7b3e262c26687d0f16f7009bcf436b71880d3184a6374b7a5c9e4de671fe704d60c3f586d324139cdec49c29ffc9fc55195fdf7e965506eac79fdfe4e8da6e06b30f7fa6fa753b15e059f5fd8cc45ad2e1c1813efd51534b26fcc84877518c5706a174611750f2bc50212184364c407ac854d5257a44603b3af253c0d09467db9cb2506189247b7070e3a5444516b1bb6dafda179ffc6dee464c045155fff50ebeb2835ce8f716a2648682a5b302e58201f85bee14ca51d6335b454cac717d036e0b070d3479db89d9d736244ecdc4d525004a00918b9c96662202cfe17402a8a5760ca940003c2ee0ca35611f882a18e7e1b703f5f4b6fdf3ef97856a6332c67c90e53a639818584eb6d13c07c3d2db818052e75ea7eed71734ce825a38f0574a34b7549c82bd5caf014f3cb902425c04f9f50369ec46cb2441cea0e79f362966f39bed9d616c5ee72acff25619208cd5849dd0f9c8edd640b03286540a8006fa6abd6f0cfca5a44c8e2d1da93055219ef0fc5ca30515ba1af174613b8bcdd6635fad6060389f35c9d409f770d567e7c2fc39131e07e64ad8e5283f18a0eef22eff5081c8881c52cb4cbfd85a23b20b4a673b118b233fcfc10672247e07eaaeed7e48086409c02be07599d1823aa84c189dc0e41b6e6e49528d53374b5e8edeb2ad67dae0ec1939c53796f4097d56cbc91cc211fb6fdaee6f70a0fcda9caf74490b94e36f0b9a455666014cdfd34a38c036761d9137a54f7a92f18e17050560477f31698fc0c5fa7094a8533b1c7a58f213ac1f8eb4de3e6ead7d8081799b3a3a4a36401e8f06f5724ca65a5ccf19367e54e681cdf3083a9919ce15378ad99bcafbb0c33977d703cd404c02c9c07b08132cee64a7577701439a759e1b1a7eb6e49477cf81b6a2f37eb71b742a37e0e73642dd44b6672266d4a9b9f1d1dfdb1bf642a234895a1dc7a3cee2b4047372cfb4b03d4ed31bd3434f93953629e67bb9acbec852617ddf90f1e28ba971bf81b303c2a3c34dc444fb1d33356a66e91644fe68ff4a0897dede2cf7d2984efd1afb8d8cc406d64dda6086c989ebf3fe8b157e4d79ab0911113e75f21553febf1eb06da4faa8adc0e1cea09cb2aebd5cd7b943c843ab966dc07f27b1b6405bdbda2b60927fc3f52c562b1c72648ac83ec51fcfffbded1fcbe3be09a30e9c08ab92831bf24d2c35d48cfae50ad110be8e9696c7638e4a19e54b56f16a55d6d80a655a1b1de30f6b274fef379cc2a73aba17c63dcb808ae764b3260392d62ea05d7782b0d998e1bbc882c6354d570313606147dbd12f7ba623c50991a39b0f0bf16bb19f93139cfc76305d77d55437be847a6d39711f4a4a79bf20d27cb13e677e0719aaa81b6c587637fa816543c6343e96e513b02304fbecf90ecf272ba540cdd1d941387c1e52efe1b7c35437eb393cef48fbdd0e8c8ff29fa6ad45a1e30fa609d57cb95e04cf49e1d345e717945ae96e0c2fb6ad5eb16eebc243396d35e865a8ef5704ac5e1a05b6130c7ae8029eeaba8dd8c76c5faf0f651b63b3666e071f098f3c9111b85df9ba532fa99fe839b720dc8fb0d5bc37d019e360e656b1e409c656cc3d802081be35c6e9e2f96ddbde6aacda4d8772cf3022bf84e0effec3b4120ad9eaea0f3fc5a222d3811258a83c98b1cde61ab670c2bdf513dba7b3d32d97df9bc153fd6eae5e5f235fb9d399e48d36ac4f564c14d47afe9dc3d81ef73a8d8d9927d5c6a1c27a03ba471acc59e535ecae21779d22fb69b5b19dd96efe1526cc27f1f5da6b1e53cdb78919fc841ce9c71be46c05786fb68486a6083b5fab0ba3f8392ce2a86236ee3a427ccbca8b5fb694440cbf81aed9d2b5d0908853dc9c71cfd27afa22f66909f678a4d41ffeaaa758564eb4f5f8e3e20adf1337ffb9e547199cce42ac8a6febe5ec9f5a6d923488dcb53d1aca6f382f4645fd9ea858688e818958827d199eba7f1395140dbbc20a1e10e9178d423d5c77a0225449b509cb3e59107c9f255b3f31e86ab73c88d4e10997d70ada2283abc5e11e1b033bbfb4a31a13508bfdbca200e5ec654269c35e432a0c6ce2ba054fca783591ddfe3fa9548f5ec17463c4b29a606a12d80f00ca581ab2bd2a55e87d959176bb2ad068e5c546033365a5c29f0209a1eccf5f5c019e576c9bfd3127e471529825eef0cd885b2f81697ca8cd2e5adaddc7bfd91945141883775b6883086beb81e44ad2a4095fb0b06535b9a95b37f897c5c7eac2af22f2d675e61c043931211ee4a2f0d7ecdfd475a1a4d7b0a73742ca4c73ee01e12528295d354c311c3186d0af007767b1413ab90c63ab427e175dd95887176597452ee709f069dce1f3ed497d7ab6ab1a0ecb6f031c43554ad760a2c13e0343e192aab9c08b0441bff2985771d7461710731a5034039576b25565ca57d224174e6479d74b20a5e01d895796d06e08c0909cc44a8d2a1880ef31c3e5117048ab19f6db022df296224892895f2ec7ea19dab54329f182cd77bcffa8e91ff7c28236cbdffc73f5239ad57aaabd741a663ff8c3f154db4a5b904b442a26320a7b277ad7b17b953ef6a66af132f9d5024d67b26deade2539d66b3e5086b7dac97fbe522bd64dd3609f6e5af9116795daedb6e9a018cc42943ae9bbc24a1da3018bb8f3d04cdaed105a5b374e3f7d29f77f92fa1a510ad1c06c3b6b5fae529b3a602dfcf54efa3b"}]}]}, 0x33fe0}}, 0x0) 22:54:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() gettid() sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 22:54:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 22:54:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 22:54:36 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)='O', 0x1) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:54:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x8, 0x4) 22:54:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) 22:54:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x2, 0x0, 0x0) 22:54:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffffffffffffc) 22:54:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@alu={0x7, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x74) 22:54:36 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000001c0)="5d18d3972d63d73c7f00792186dd", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="702b0abae933"}, 0x14) 22:54:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 22:54:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000002040)={0xa, 0x4e22, 0x0, @dev}, 0x1c) 22:54:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001f40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 22:54:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 22:54:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_data=0x0}) 22:54:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmsg$inet(r0, &(0x7f0000001800)={&(0x7f0000001740)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 22:54:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001540)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, 0xe8) 22:54:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'sit0\x00', 0x0}) 22:54:37 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 22:54:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x27) 22:54:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x108) 22:54:37 executing program 0: r0 = socket(0x10, 0x2, 0x0) shutdown(r0, 0x0) 22:54:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) 22:54:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, 0x0, 0x2ab4}) 22:54:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) getpeername$inet6(r1, 0x0, 0x0) 22:54:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) 22:54:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40002041) 22:54:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002240)=[{{&(0x7f0000000240)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) 22:54:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000001500)) 22:54:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 22:54:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:54:37 executing program 4: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "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", "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"}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000004c0)) 22:54:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) bind$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 22:54:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) accept(r0, 0x0, 0x0) 22:54:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000140)) 22:54:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x48) 22:54:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:54:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000240)="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", 0x5eb, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="6f8df7a125ef"}, 0x14) 22:54:38 executing program 5: r0 = socket(0x10, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) 22:54:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0), 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 22:54:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x0, 0x0) 22:54:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:54:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x48) 22:54:38 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 22:54:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x0, 0x0) 22:54:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 22:54:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:54:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x9, 0x201}, 0x14}}, 0x0) 22:54:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x48) 22:54:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) ppoll(&(0x7f00000004c0)=[{r0}], 0x1, 0x0, &(0x7f0000000540), 0x8) 22:54:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x0, 0x0) 22:54:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_bridge\x00', &(0x7f0000000040)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 22:54:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000003180)={'icmp6\x00'}, &(0x7f00000031c0)=0x1e) 22:54:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x48) 22:54:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffdf3) 22:54:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x0, 0x0) 22:54:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, 0x0, 0x36) 22:54:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@loopback, 0x0, 0xffffffffffffffff}, 0x20) 22:54:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @remote}}, 0x20) 22:54:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000002040)={0xa, 0x0, 0x0, @dev, 0x7f}, 0x1c) 22:54:38 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0) 22:54:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x6000000d}) r2 = epoll_create1(0x0) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 22:54:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000240)) 22:54:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002f80)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7fc00000}}], 0x18}}], 0x1, 0x0) 22:54:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000640), 0x4) 22:54:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) bind$packet(r0, &(0x7f0000000400)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 22:54:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012023, 0x0) 22:54:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000005780)={0x0, 0x0, &(0x7f0000005740)={&(0x7f0000000240)=ANY=[], 0x1d8}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 22:54:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000340)=[{{&(0x7f0000000180)=@x25={0x9, @remote={[], 0x0}}, 0x80, 0x0}}], 0x1, 0x0) 22:54:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 22:54:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) 22:54:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f00000003c0)=@hci, 0x80) 22:54:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000300)) 22:54:39 executing program 3: recvfrom$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x18, 0x1}, 0xc) 22:54:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000700)=0xf, 0x4) 22:54:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000400)) 22:54:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0xee00}, 0xc) 22:54:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x4, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) 22:54:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@loopback, 0x100000, 0x0, 0xff, 0x9}, 0x20) 22:54:40 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c59918", 0x14, 0x3c, 0x0, @mcast1, @ipv4={[], [], @remote}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:54:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 22:54:40 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000001b40)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/63, 0x3f}], 0x1}}], 0x1, 0x0, 0x0) 22:54:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0xffffff7f, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r3, @ANYBLOB="05000800000000000800090005ac0f00110007"], 0x54}}, 0x0) 22:54:40 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_rr={{0x7, 0x1, 'rr\x00'}, {0x18, 0x2, {0x0, "d69551ca8204e9b95ba58f2766cf5e2a"}}}]}, 0x44}}, 0x0) 22:54:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="34010000", @ANYRES16=r1, @ANYBLOB="010c0000000000000000040000002c00038008000300400000000b9bacfd4063071a080001000001000008000200010000000800020001000000080003000000008004000280500005800700010069620000070001006962000008000100756470002c000280080001000a0000000000040004000000080002008100000008000100160000000800040009000000000002800000040005000000a00001800d0001"], 0x134}}, 0x0) [ 244.885274][ T36] audit: type=1804 audit(1615330480.224:2): pid=14373 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir572620680/syzkaller.knRCm7/284/cgroup.controllers" dev="sda1" ino=14210 res=1 errno=0 22:54:40 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) 22:54:40 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @random="8aac6049a748", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @multicast2, @random="b71351d4f44d", @multicast1}}}}, 0x0) [ 244.944605][T14381] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.983547][T14383] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 245.057257][T14387] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. [ 245.070554][T14394] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.097338][T14387] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 22:54:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf03e, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x200116c0}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) 22:54:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x4}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 245.129891][T14383] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 245.151388][T14398] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 22:54:40 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x3}}]}, 0x34}}, 0x0) 22:54:40 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x8906, 0x0) 22:54:40 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c59918", 0x14, 0x3c, 0x0, @mcast1, @ipv4={[0xff], [], @remote}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 245.235857][T14398] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 22:54:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) [ 245.305435][T14404] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:54:40 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 245.387514][T14408] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:54:40 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000001b40)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 22:54:40 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:54:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008083e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfdf8, 0x0, 0x0, 0x1d3) 22:54:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x24, r1, 0x601, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x24}}, 0x0) 22:54:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x10, 'netdevsim0\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}]}, 0x48}}, 0x0) [ 245.720112][T14433] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 22:54:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf03e, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x200116c0}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) 22:54:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x15}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x30}}, 0x0) 22:54:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:54:41 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@multicast, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010102, @loopback}}}}}, 0x0) 22:54:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000012c0)=@newqdisc={0x154, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0xff}]}}]}, 0x154}}, 0x0) 22:54:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) 22:54:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7f, 0x7, 0x5}, 0x40) writev(r0, &(0x7f0000001a40)=[{&(0x7f00000001c0)="a5", 0x1}], 0x1) [ 246.119107][ C1] ================================================================================ [ 246.129024][ C1] UBSAN: shift-out-of-bounds in ./include/net/red.h:312:18 [ 246.136363][ C1] shift exponent 177 is too large for 64-bit type 'long unsigned int' [ 246.144714][ C1] CPU: 1 PID: 8468 Comm: syz-executor.4 Not tainted 5.11.0-syzkaller #0 [ 246.153074][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.163162][ C1] Call Trace: [ 246.166462][ C1] 22:54:41 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff200140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32, @ANYRES32=0x41424344, @ANYBLOB="c3"], 0x0) [ 246.169328][ C1] dump_stack+0x141/0x1d7 [ 246.173805][ C1] ubsan_epilogue+0xb/0x5a [ 246.178349][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 246.185160][ C1] ? ktime_get+0x1f4/0x230 [ 246.189694][ C1] ? ip_tun_from_nlattr.cold+0x14b/0x352 [ 246.195429][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 246.201553][ C1] ? ktime_get+0x19c/0x230 [ 246.206018][ C1] choke_enqueue.cold+0x18/0x3dd [ 246.211208][ C1] ? choke_dequeue+0x4c0/0x4c0 22:54:41 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, 0x0, 0xa) [ 246.216069][ C1] ? lock_release+0x720/0x720 [ 246.220845][ C1] ? lock_release+0x720/0x720 [ 246.225559][ C1] ? __lock_acquire+0x16b3/0x54d0 [ 246.230638][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 246.235704][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 246.240702][ C1] __dev_queue_xmit+0x1943/0x2e00 [ 246.245844][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 246.251172][ C1] ? ip6_finish_output2+0x6ee/0x1700 [ 246.256600][ C1] ? mark_held_locks+0x9f/0xe0 [ 246.261410][ C1] ? memcpy+0x39/0x60 22:54:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x28, r1, 0x601, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}], @NL80211_ATTR_4ADDR={0x5}]}, 0x28}}, 0x0) [ 246.265523][ C1] neigh_resolve_output+0x50e/0x820 [ 246.270993][ C1] ip6_finish_output2+0x6ee/0x1700 [ 246.276173][ C1] __ip6_finish_output+0x4c1/0xe10 [ 246.281326][ C1] ? igmp6_group_queried+0x370/0x370 [ 246.286719][ C1] ip6_finish_output+0x35/0x200 [ 246.291653][ C1] ip6_output+0x1e4/0x530 [ 246.296023][ C1] mld_sendpack+0x92b/0xdb0 [ 246.300644][ C1] ? nf_hook.constprop.0+0x510/0x510 [ 246.305978][ C1] ? __local_bh_enable_ip+0xa0/0x120 [ 246.311401][ C1] mld_ifc_timer_expire+0x60a/0xf10 [ 246.316657][ C1] ? mld_send_initial_cr.part.0+0x150/0x150 [ 246.322770][ C1] call_timer_fn+0x1a5/0x6b0 [ 246.327421][ C1] ? add_timer_on+0x4a0/0x4a0 [ 246.332273][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 246.337579][ C1] ? mld_send_initial_cr.part.0+0x150/0x150 [ 246.343519][ C1] __run_timers.part.0+0x67c/0xa50 [ 246.348894][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 246.353689][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 246.360001][ C1] run_timer_softirq+0xb3/0x1d0 [ 246.364892][ C1] __do_softirq+0x29b/0x9f6 [ 246.369443][ C1] asm_call_irq_on_stack+0xf/0x20 [ 246.374507][ C1] [ 246.377458][ C1] do_softirq_own_stack+0xaa/0xd0 [ 246.382928][ C1] irq_exit_rcu+0x134/0x200 [ 246.387472][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 246.393234][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 246.399263][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x37/0x60 [ 246.405465][ C1] Code: 81 e1 00 01 00 00 65 48 8b 14 25 00 f0 01 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 cc 14 00 00 85 c0 74 2b 8b 82 a8 14 00 00 <83> f8 02 75 20 48 8b 8a b0 14 00 00 8b 92 ac 14 00 00 48 8b 01 48 [ 246.425109][ C1] RSP: 0018:ffffc90001aaf938 EFLAGS: 00000246 [ 246.431828][ C1] RAX: 0000000000000000 RBX: 0000000000000010 RCX: 0000000000000000 [ 246.439830][ C1] RDX: ffff88801f9e3780 RSI: ffffffff838f5e08 RDI: 0000000000000003 [ 246.447833][ C1] RBP: ffff8880142e1900 R08: 0000000000000000 R09: 0000000000000010 [ 246.455838][ C1] R10: ffffffff838f603a R11: 0000000000000010 R12: 0000000000000020 [ 246.464022][ C1] R13: 0000000000000015 R14: dffffc0000000000 R15: 0000000000000000 [ 246.472036][ C1] ? tomoyo_domain_quota_is_ok+0x32a/0x550 [ 246.478093][ C1] ? tomoyo_domain_quota_is_ok+0xf8/0x550 [ 246.483875][ C1] tomoyo_domain_quota_is_ok+0xf8/0x550 [ 246.489479][ C1] tomoyo_supervisor+0x2f2/0xf00 [ 246.494470][ C1] ? tomoyo_profile+0x50/0x50 [ 246.499179][ C1] ? pointer+0x930/0x930 [ 246.503542][ C1] ? quarantine_put+0xf5/0x210 [ 246.508340][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 246.513593][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 246.519876][ C1] ? tomoyo_check_path_number_acl+0xa5/0x320 [ 246.525900][ C1] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 246.532233][ C1] tomoyo_path_number_perm+0x419/0x590 [ 246.537742][ C1] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 246.543703][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 246.549631][ C1] ? putname+0xe1/0x120 [ 246.553899][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 246.559537][ C1] ? kmem_cache_free+0x315/0x350 [ 246.564535][ C1] tomoyo_path_mkdir+0x98/0xe0 [ 246.569342][ C1] ? tomoyo_file_ioctl+0x20/0x20 [ 246.574326][ C1] ? getname_flags.part.0+0x1dd/0x4f0 [ 246.579759][ C1] security_path_mkdir+0xe8/0x160 [ 246.584902][ C1] do_mkdirat+0x14b/0x2d0 [ 246.589272][ C1] ? user_path_create+0xf0/0xf0 [ 246.594217][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 246.600173][ C1] do_syscall_64+0x2d/0x70 [ 246.604626][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 246.610564][ C1] RIP: 0033:0x465077 [ 246.614486][ C1] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 246.634125][ C1] RSP: 002b:00007ffd95875c38 EFLAGS: 00000202 ORIG_RAX: 0000000000000053 [ 246.642588][ C1] RAX: ffffffffffffffda RBX: 00007ffd95875cd0 RCX: 0000000000465077 [ 246.650766][ C1] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 00007ffd95875cd0 [ 246.658795][ C1] RBP: 00007ffd95875cac R08: 0000000000000000 R09: 0000000000000005 [ 246.666807][ C1] R10: 00007ffd958759d5 R11: 0000000000000202 R12: 0000000000000032 [ 246.674808][ C1] R13: 000000000003c13f R14: 0000000000000001 R15: 00007ffd95875d10 [ 246.682950][ C1] ================================================================================ [ 246.692317][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 246.698930][ C1] CPU: 1 PID: 8468 Comm: syz-executor.4 Not tainted 5.11.0-syzkaller #0 [ 246.707727][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.718253][ C1] Call Trace: [ 246.721562][ C1] [ 246.724430][ C1] dump_stack+0x141/0x1d7 [ 246.728803][ C1] panic+0x306/0x73d [ 246.732771][ C1] ? __warn_printk+0xf3/0xf3 [ 246.737496][ C1] ? dump_stack+0x1c1/0x1d7 [ 246.742048][ C1] ? ubsan_epilogue+0x3e/0x5a [ 246.746779][ C1] ubsan_epilogue+0x54/0x5a [ 246.751325][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 246.758142][ C1] ? ktime_get+0x1f4/0x230 [ 246.762601][ C1] ? ip_tun_from_nlattr.cold+0x14b/0x352 [ 246.768278][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 246.774045][ C1] ? ktime_get+0x19c/0x230 [ 246.778505][ C1] choke_enqueue.cold+0x18/0x3dd [ 246.783507][ C1] ? choke_dequeue+0x4c0/0x4c0 [ 246.788312][ C1] ? lock_release+0x720/0x720 [ 246.793466][ C1] ? lock_release+0x720/0x720 [ 246.798186][ C1] ? __lock_acquire+0x16b3/0x54d0 [ 246.803256][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 246.808321][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 246.813314][ C1] __dev_queue_xmit+0x1943/0x2e00 [ 246.818565][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 246.823901][ C1] ? ip6_finish_output2+0x6ee/0x1700 [ 246.829241][ C1] ? mark_held_locks+0x9f/0xe0 [ 246.834051][ C1] ? memcpy+0x39/0x60 [ 246.838085][ C1] neigh_resolve_output+0x50e/0x820 [ 246.843541][ C1] ip6_finish_output2+0x6ee/0x1700 [ 246.848717][ C1] __ip6_finish_output+0x4c1/0xe10 [ 246.853874][ C1] ? igmp6_group_queried+0x370/0x370 [ 246.859208][ C1] ip6_finish_output+0x35/0x200 [ 246.864103][ C1] ip6_output+0x1e4/0x530 [ 246.868483][ C1] mld_sendpack+0x92b/0xdb0 [ 246.873039][ C1] ? nf_hook.constprop.0+0x510/0x510 [ 246.878371][ C1] ? __local_bh_enable_ip+0xa0/0x120 [ 246.883693][ C1] mld_ifc_timer_expire+0x60a/0xf10 [ 246.888945][ C1] ? mld_send_initial_cr.part.0+0x150/0x150 [ 246.894878][ C1] call_timer_fn+0x1a5/0x6b0 [ 246.899502][ C1] ? add_timer_on+0x4a0/0x4a0 [ 246.904229][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 246.910333][ C1] ? mld_send_initial_cr.part.0+0x150/0x150 [ 246.916274][ C1] __run_timers.part.0+0x67c/0xa50 [ 246.921435][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 246.926224][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 246.932546][ C1] run_timer_softirq+0xb3/0x1d0 [ 246.937531][ C1] __do_softirq+0x29b/0x9f6 [ 246.942089][ C1] asm_call_irq_on_stack+0xf/0x20 [ 246.947161][ C1] [ 246.950114][ C1] do_softirq_own_stack+0xaa/0xd0 [ 246.955171][ C1] irq_exit_rcu+0x134/0x200 [ 246.959700][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 246.965458][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 246.971488][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x37/0x60 [ 246.977687][ C1] Code: 81 e1 00 01 00 00 65 48 8b 14 25 00 f0 01 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 cc 14 00 00 85 c0 74 2b 8b 82 a8 14 00 00 <83> f8 02 75 20 48 8b 8a b0 14 00 00 8b 92 ac 14 00 00 48 8b 01 48 [ 246.997587][ C1] RSP: 0018:ffffc90001aaf938 EFLAGS: 00000246 [ 247.003865][ C1] RAX: 0000000000000000 RBX: 0000000000000010 RCX: 0000000000000000 [ 247.015808][ C1] RDX: ffff88801f9e3780 RSI: ffffffff838f5e08 RDI: 0000000000000003 [ 247.023808][ C1] RBP: ffff8880142e1900 R08: 0000000000000000 R09: 0000000000000010 [ 247.031810][ C1] R10: ffffffff838f603a R11: 0000000000000010 R12: 0000000000000020 [ 247.039817][ C1] R13: 0000000000000015 R14: dffffc0000000000 R15: 0000000000000000 [ 247.047827][ C1] ? tomoyo_domain_quota_is_ok+0x32a/0x550 [ 247.053686][ C1] ? tomoyo_domain_quota_is_ok+0xf8/0x550 [ 247.059459][ C1] tomoyo_domain_quota_is_ok+0xf8/0x550 [ 247.065064][ C1] tomoyo_supervisor+0x2f2/0xf00 [ 247.070041][ C1] ? tomoyo_profile+0x50/0x50 [ 247.074747][ C1] ? pointer+0x930/0x930 [ 247.079027][ C1] ? quarantine_put+0xf5/0x210 [ 247.083828][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 247.089084][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 247.095367][ C1] ? tomoyo_check_path_number_acl+0xa5/0x320 [ 247.101652][ C1] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 247.107950][ C1] tomoyo_path_number_perm+0x419/0x590 [ 247.113542][ C1] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 247.119387][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 247.125191][ C1] ? putname+0xe1/0x120 [ 247.129402][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 247.134981][ C1] ? kmem_cache_free+0x315/0x350 [ 247.139964][ C1] tomoyo_path_mkdir+0x98/0xe0 [ 247.144772][ C1] ? tomoyo_file_ioctl+0x20/0x20 [ 247.149746][ C1] ? getname_flags.part.0+0x1dd/0x4f0 [ 247.155159][ C1] security_path_mkdir+0xe8/0x160 [ 247.160302][ C1] do_mkdirat+0x14b/0x2d0 [ 247.164660][ C1] ? user_path_create+0xf0/0xf0 [ 247.169547][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 247.175494][ C1] do_syscall_64+0x2d/0x70 [ 247.179944][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 247.185873][ C1] RIP: 0033:0x465077 [ 247.189801][ C1] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 247.209450][ C1] RSP: 002b:00007ffd95875c38 EFLAGS: 00000202 ORIG_RAX: 0000000000000053 [ 247.217906][ C1] RAX: ffffffffffffffda RBX: 00007ffd95875cd0 RCX: 0000000000465077 [ 247.225912][ C1] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 00007ffd95875cd0 [ 247.233916][ C1] RBP: 00007ffd95875cac R08: 0000000000000000 R09: 0000000000000005 [ 247.242008][ C1] R10: 00007ffd958759d5 R11: 0000000000000202 R12: 0000000000000032 [ 247.250047][ C1] R13: 000000000003c13f R14: 0000000000000001 R15: 00007ffd95875d10 [ 247.258975][ C1] Kernel Offset: disabled [ 247.263538][ C1] Rebooting in 86400 seconds..