Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.132' (ECDSA) to the list of known hosts. 2021/02/05 10:32:06 fuzzer started 2021/02/05 10:32:07 dialing manager at 10.128.0.169:36897 2021/02/05 10:32:07 syscalls: 1619 2021/02/05 10:32:07 code coverage: enabled 2021/02/05 10:32:07 comparison tracing: enabled 2021/02/05 10:32:07 extra coverage: enabled 2021/02/05 10:32:07 setuid sandbox: enabled 2021/02/05 10:32:07 namespace sandbox: enabled 2021/02/05 10:32:07 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/05 10:32:07 fault injection: enabled 2021/02/05 10:32:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/05 10:32:07 net packet injection: enabled 2021/02/05 10:32:07 net device setup: enabled 2021/02/05 10:32:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/05 10:32:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/05 10:32:07 USB emulation: enabled 2021/02/05 10:32:07 hci packet injection: enabled 2021/02/05 10:32:07 wifi device emulation: enabled 2021/02/05 10:32:07 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/05 10:32:07 fetching corpus: 50, signal 32936/36624 (executing program) 2021/02/05 10:32:07 fetching corpus: 100, signal 44475/49818 (executing program) 2021/02/05 10:32:07 fetching corpus: 150, signal 56480/63421 (executing program) 2021/02/05 10:32:07 fetching corpus: 200, signal 64453/72967 (executing program) 2021/02/05 10:32:08 fetching corpus: 250, signal 71951/81949 (executing program) 2021/02/05 10:32:08 fetching corpus: 300, signal 76800/88284 (executing program) 2021/02/05 10:32:08 fetching corpus: 350, signal 82182/95132 (executing program) 2021/02/05 10:32:08 fetching corpus: 400, signal 89100/103347 (executing program) 2021/02/05 10:32:08 fetching corpus: 450, signal 93574/109179 (executing program) 2021/02/05 10:32:08 fetching corpus: 500, signal 97100/114116 (executing program) 2021/02/05 10:32:08 fetching corpus: 550, signal 100935/119316 (executing program) 2021/02/05 10:32:09 fetching corpus: 600, signal 103601/123357 (executing program) 2021/02/05 10:32:09 fetching corpus: 650, signal 106667/127751 (executing program) 2021/02/05 10:32:09 fetching corpus: 700, signal 109287/131691 (executing program) 2021/02/05 10:32:09 fetching corpus: 750, signal 112531/136174 (executing program) 2021/02/05 10:32:09 fetching corpus: 800, signal 115881/140805 (executing program) 2021/02/05 10:32:09 fetching corpus: 850, signal 118086/144303 (executing program) 2021/02/05 10:32:09 fetching corpus: 900, signal 120412/147881 (executing program) 2021/02/05 10:32:09 fetching corpus: 950, signal 123502/152076 (executing program) 2021/02/05 10:32:09 fetching corpus: 1000, signal 128166/157719 (executing program) 2021/02/05 10:32:10 fetching corpus: 1050, signal 130390/161140 (executing program) 2021/02/05 10:32:10 fetching corpus: 1100, signal 132733/164683 (executing program) 2021/02/05 10:32:10 fetching corpus: 1150, signal 135806/168812 (executing program) 2021/02/05 10:32:10 fetching corpus: 1200, signal 137985/172108 (executing program) 2021/02/05 10:32:10 fetching corpus: 1250, signal 139593/174850 (executing program) 2021/02/05 10:32:10 fetching corpus: 1300, signal 141731/178055 (executing program) 2021/02/05 10:32:10 fetching corpus: 1350, signal 144203/181514 (executing program) 2021/02/05 10:32:10 fetching corpus: 1400, signal 146578/184920 (executing program) 2021/02/05 10:32:10 fetching corpus: 1450, signal 147837/187292 (executing program) 2021/02/05 10:32:11 fetching corpus: 1500, signal 149715/190225 (executing program) 2021/02/05 10:32:11 fetching corpus: 1550, signal 151395/192970 (executing program) 2021/02/05 10:32:11 fetching corpus: 1600, signal 152994/195602 (executing program) 2021/02/05 10:32:11 fetching corpus: 1650, signal 154185/197887 (executing program) 2021/02/05 10:32:11 fetching corpus: 1700, signal 155809/200544 (executing program) 2021/02/05 10:32:11 fetching corpus: 1750, signal 157534/203258 (executing program) 2021/02/05 10:32:11 fetching corpus: 1800, signal 159418/206082 (executing program) 2021/02/05 10:32:11 fetching corpus: 1850, signal 161156/208802 (executing program) 2021/02/05 10:32:11 fetching corpus: 1900, signal 162573/211195 (executing program) 2021/02/05 10:32:12 fetching corpus: 1950, signal 163797/213472 (executing program) 2021/02/05 10:32:12 fetching corpus: 2000, signal 165317/215973 (executing program) 2021/02/05 10:32:12 fetching corpus: 2050, signal 167102/218640 (executing program) 2021/02/05 10:32:12 fetching corpus: 2100, signal 168325/220846 (executing program) 2021/02/05 10:32:12 fetching corpus: 2150, signal 169448/222919 (executing program) 2021/02/05 10:32:12 fetching corpus: 2200, signal 171026/225467 (executing program) 2021/02/05 10:32:12 fetching corpus: 2250, signal 172715/227986 (executing program) 2021/02/05 10:32:13 fetching corpus: 2300, signal 174142/230312 (executing program) 2021/02/05 10:32:13 fetching corpus: 2350, signal 175381/232517 (executing program) 2021/02/05 10:32:13 fetching corpus: 2400, signal 177030/234921 (executing program) 2021/02/05 10:32:13 fetching corpus: 2450, signal 178073/236909 (executing program) 2021/02/05 10:32:13 fetching corpus: 2500, signal 179714/239385 (executing program) 2021/02/05 10:32:13 fetching corpus: 2550, signal 180705/241292 (executing program) 2021/02/05 10:32:13 fetching corpus: 2600, signal 182268/243626 (executing program) 2021/02/05 10:32:14 fetching corpus: 2650, signal 182895/245215 (executing program) 2021/02/05 10:32:14 fetching corpus: 2700, signal 184384/247457 (executing program) 2021/02/05 10:32:14 fetching corpus: 2750, signal 185377/249362 (executing program) 2021/02/05 10:32:14 fetching corpus: 2800, signal 186625/251428 (executing program) 2021/02/05 10:32:14 fetching corpus: 2850, signal 187338/253088 (executing program) 2021/02/05 10:32:14 fetching corpus: 2900, signal 188497/255071 (executing program) 2021/02/05 10:32:14 fetching corpus: 2950, signal 189533/256915 (executing program) 2021/02/05 10:32:15 fetching corpus: 3000, signal 190728/258884 (executing program) 2021/02/05 10:32:15 fetching corpus: 3050, signal 191655/260627 (executing program) 2021/02/05 10:32:15 fetching corpus: 3100, signal 192978/262586 (executing program) 2021/02/05 10:32:15 fetching corpus: 3150, signal 194159/264508 (executing program) 2021/02/05 10:32:15 fetching corpus: 3200, signal 194761/266010 (executing program) 2021/02/05 10:32:15 fetching corpus: 3250, signal 195939/267905 (executing program) 2021/02/05 10:32:15 fetching corpus: 3300, signal 197198/269861 (executing program) 2021/02/05 10:32:15 fetching corpus: 3350, signal 198099/271531 (executing program) 2021/02/05 10:32:16 fetching corpus: 3400, signal 199280/273377 (executing program) 2021/02/05 10:32:16 fetching corpus: 3450, signal 200363/275189 (executing program) 2021/02/05 10:32:16 fetching corpus: 3500, signal 201191/276784 (executing program) 2021/02/05 10:32:16 fetching corpus: 3550, signal 202120/278490 (executing program) 2021/02/05 10:32:16 fetching corpus: 3600, signal 203521/280461 (executing program) 2021/02/05 10:32:16 fetching corpus: 3650, signal 204350/282049 (executing program) 2021/02/05 10:32:16 fetching corpus: 3700, signal 205170/283601 (executing program) 2021/02/05 10:32:16 fetching corpus: 3750, signal 205922/285177 (executing program) 2021/02/05 10:32:17 fetching corpus: 3800, signal 206689/286723 (executing program) 2021/02/05 10:32:17 fetching corpus: 3850, signal 207605/288347 (executing program) 2021/02/05 10:32:17 fetching corpus: 3900, signal 208293/289852 (executing program) 2021/02/05 10:32:17 fetching corpus: 3950, signal 209146/291414 (executing program) 2021/02/05 10:32:17 fetching corpus: 4000, signal 210090/293005 (executing program) 2021/02/05 10:32:17 fetching corpus: 4050, signal 210772/294476 (executing program) 2021/02/05 10:32:17 fetching corpus: 4100, signal 211804/296115 (executing program) 2021/02/05 10:32:18 fetching corpus: 4150, signal 212295/297428 (executing program) 2021/02/05 10:32:18 fetching corpus: 4200, signal 212956/298770 (executing program) 2021/02/05 10:32:18 fetching corpus: 4250, signal 213672/300229 (executing program) 2021/02/05 10:32:18 fetching corpus: 4300, signal 214660/301795 (executing program) 2021/02/05 10:32:18 fetching corpus: 4350, signal 215666/303374 (executing program) 2021/02/05 10:32:18 fetching corpus: 4400, signal 216464/304888 (executing program) 2021/02/05 10:32:18 fetching corpus: 4450, signal 217571/306530 (executing program) 2021/02/05 10:32:18 fetching corpus: 4500, signal 218486/308029 (executing program) 2021/02/05 10:32:19 fetching corpus: 4550, signal 219074/309369 (executing program) 2021/02/05 10:32:19 fetching corpus: 4600, signal 220034/310904 (executing program) 2021/02/05 10:32:19 fetching corpus: 4650, signal 220782/312313 (executing program) 2021/02/05 10:32:19 fetching corpus: 4700, signal 221485/313657 (executing program) 2021/02/05 10:32:19 fetching corpus: 4750, signal 221908/314837 (executing program) 2021/02/05 10:32:19 fetching corpus: 4800, signal 222546/316175 (executing program) 2021/02/05 10:32:19 fetching corpus: 4850, signal 223183/317494 (executing program) 2021/02/05 10:32:19 fetching corpus: 4900, signal 223981/318913 (executing program) 2021/02/05 10:32:20 fetching corpus: 4950, signal 224544/320186 (executing program) 2021/02/05 10:32:20 fetching corpus: 5000, signal 225401/321589 (executing program) 2021/02/05 10:32:20 fetching corpus: 5050, signal 226293/323056 (executing program) 2021/02/05 10:32:20 fetching corpus: 5100, signal 226848/324327 (executing program) 2021/02/05 10:32:20 fetching corpus: 5150, signal 227758/325694 (executing program) 2021/02/05 10:32:20 fetching corpus: 5200, signal 228451/326994 (executing program) 2021/02/05 10:32:20 fetching corpus: 5250, signal 230152/328851 (executing program) 2021/02/05 10:32:21 fetching corpus: 5300, signal 230810/330202 (executing program) 2021/02/05 10:32:21 fetching corpus: 5350, signal 231267/331357 (executing program) 2021/02/05 10:32:21 fetching corpus: 5400, signal 231753/332510 (executing program) 2021/02/05 10:32:21 fetching corpus: 5450, signal 232533/333828 (executing program) 2021/02/05 10:32:21 fetching corpus: 5500, signal 233183/335088 (executing program) 2021/02/05 10:32:21 fetching corpus: 5550, signal 233810/336320 (executing program) 2021/02/05 10:32:21 fetching corpus: 5600, signal 234527/337585 (executing program) 2021/02/05 10:32:21 fetching corpus: 5650, signal 235064/338733 (executing program) 2021/02/05 10:32:22 fetching corpus: 5700, signal 235458/339803 (executing program) 2021/02/05 10:32:22 fetching corpus: 5750, signal 235950/340953 (executing program) 2021/02/05 10:32:22 fetching corpus: 5800, signal 236371/342045 (executing program) 2021/02/05 10:32:22 fetching corpus: 5850, signal 236994/343216 (executing program) 2021/02/05 10:32:22 fetching corpus: 5900, signal 237559/344342 (executing program) 2021/02/05 10:32:22 fetching corpus: 5950, signal 238201/345521 (executing program) 2021/02/05 10:32:22 fetching corpus: 6000, signal 238918/346732 (executing program) 2021/02/05 10:32:23 fetching corpus: 6050, signal 239512/347857 (executing program) 2021/02/05 10:32:23 fetching corpus: 6100, signal 239962/348928 (executing program) 2021/02/05 10:32:23 fetching corpus: 6150, signal 240658/350081 (executing program) 2021/02/05 10:32:23 fetching corpus: 6200, signal 241201/351209 (executing program) 2021/02/05 10:32:23 fetching corpus: 6250, signal 241767/352339 (executing program) 2021/02/05 10:32:23 fetching corpus: 6300, signal 242353/353491 (executing program) 2021/02/05 10:32:23 fetching corpus: 6350, signal 243012/354663 (executing program) 2021/02/05 10:32:24 fetching corpus: 6400, signal 243670/355801 (executing program) 2021/02/05 10:32:24 fetching corpus: 6450, signal 244327/356917 (executing program) 2021/02/05 10:32:24 fetching corpus: 6500, signal 244766/357988 (executing program) 2021/02/05 10:32:24 fetching corpus: 6550, signal 245322/359059 (executing program) 2021/02/05 10:32:24 fetching corpus: 6600, signal 245831/360139 (executing program) 2021/02/05 10:32:24 fetching corpus: 6650, signal 246193/361121 (executing program) 2021/02/05 10:32:24 fetching corpus: 6700, signal 246744/362234 (executing program) 2021/02/05 10:32:24 fetching corpus: 6750, signal 247375/363347 (executing program) 2021/02/05 10:32:25 fetching corpus: 6800, signal 248151/364496 (executing program) 2021/02/05 10:32:25 fetching corpus: 6850, signal 248769/365587 (executing program) 2021/02/05 10:32:25 fetching corpus: 6900, signal 249321/366641 (executing program) 2021/02/05 10:32:25 fetching corpus: 6950, signal 249787/367681 (executing program) 2021/02/05 10:32:25 fetching corpus: 7000, signal 250499/368778 (executing program) 2021/02/05 10:32:25 fetching corpus: 7050, signal 250968/369815 (executing program) 2021/02/05 10:32:25 fetching corpus: 7100, signal 251480/370856 (executing program) 2021/02/05 10:32:25 fetching corpus: 7150, signal 252357/371977 (executing program) 2021/02/05 10:32:26 fetching corpus: 7200, signal 252855/372963 (executing program) 2021/02/05 10:32:26 fetching corpus: 7250, signal 253286/373939 (executing program) 2021/02/05 10:32:26 fetching corpus: 7300, signal 253768/374976 (executing program) 2021/02/05 10:32:26 fetching corpus: 7350, signal 254311/375938 (executing program) 2021/02/05 10:32:26 fetching corpus: 7400, signal 254754/376893 (executing program) 2021/02/05 10:32:26 fetching corpus: 7450, signal 255259/377897 (executing program) 2021/02/05 10:32:26 fetching corpus: 7500, signal 255729/378890 (executing program) 2021/02/05 10:32:26 fetching corpus: 7550, signal 256317/379816 (executing program) 2021/02/05 10:32:27 fetching corpus: 7600, signal 256909/380811 (executing program) 2021/02/05 10:32:27 fetching corpus: 7650, signal 257448/381767 (executing program) 2021/02/05 10:32:27 fetching corpus: 7700, signal 258003/382719 (executing program) 2021/02/05 10:32:27 fetching corpus: 7750, signal 258474/383654 (executing program) 2021/02/05 10:32:27 fetching corpus: 7800, signal 258876/384578 (executing program) 2021/02/05 10:32:27 fetching corpus: 7850, signal 259340/385506 (executing program) 2021/02/05 10:32:27 fetching corpus: 7900, signal 259754/386404 (executing program) 2021/02/05 10:32:28 fetching corpus: 7950, signal 260244/387340 (executing program) 2021/02/05 10:32:28 fetching corpus: 8000, signal 260842/388256 (executing program) 2021/02/05 10:32:28 fetching corpus: 8050, signal 261454/389205 (executing program) 2021/02/05 10:32:28 fetching corpus: 8100, signal 261920/390060 (executing program) 2021/02/05 10:32:28 fetching corpus: 8150, signal 262611/391000 (executing program) 2021/02/05 10:32:28 fetching corpus: 8200, signal 263133/391915 (executing program) 2021/02/05 10:32:28 fetching corpus: 8250, signal 263566/392803 (executing program) 2021/02/05 10:32:28 fetching corpus: 8300, signal 263935/393714 (executing program) 2021/02/05 10:32:29 fetching corpus: 8350, signal 264286/394505 (executing program) 2021/02/05 10:32:29 fetching corpus: 8400, signal 264667/395389 (executing program) 2021/02/05 10:32:29 fetching corpus: 8450, signal 265157/396270 (executing program) 2021/02/05 10:32:29 fetching corpus: 8500, signal 265644/397176 (executing program) 2021/02/05 10:32:29 fetching corpus: 8550, signal 266127/398045 (executing program) 2021/02/05 10:32:29 fetching corpus: 8600, signal 266620/398931 (executing program) 2021/02/05 10:32:29 fetching corpus: 8650, signal 267114/399786 (executing program) 2021/02/05 10:32:29 fetching corpus: 8700, signal 267562/400633 (executing program) 2021/02/05 10:32:29 fetching corpus: 8750, signal 267961/401445 (executing program) 2021/02/05 10:32:30 fetching corpus: 8800, signal 268346/402265 (executing program) 2021/02/05 10:32:30 fetching corpus: 8850, signal 268889/403136 (executing program) 2021/02/05 10:32:30 fetching corpus: 8900, signal 269356/403996 (executing program) 2021/02/05 10:32:30 fetching corpus: 8950, signal 269668/404818 (executing program) 2021/02/05 10:32:30 fetching corpus: 9000, signal 270036/405614 (executing program) 2021/02/05 10:32:30 fetching corpus: 9050, signal 270467/406418 (executing program) 2021/02/05 10:32:30 fetching corpus: 9100, signal 270914/407199 (executing program) 2021/02/05 10:32:30 fetching corpus: 9150, signal 271415/407996 (executing program) 2021/02/05 10:32:31 fetching corpus: 9200, signal 271782/408806 (executing program) 2021/02/05 10:32:31 fetching corpus: 9250, signal 272293/409636 (executing program) 2021/02/05 10:32:31 fetching corpus: 9300, signal 272730/410457 (executing program) 2021/02/05 10:32:31 fetching corpus: 9350, signal 273175/411256 (executing program) 2021/02/05 10:32:31 fetching corpus: 9400, signal 273588/412037 (executing program) 2021/02/05 10:32:31 fetching corpus: 9450, signal 274404/412891 (executing program) 2021/02/05 10:32:31 fetching corpus: 9500, signal 274965/413666 (executing program) 2021/02/05 10:32:31 fetching corpus: 9550, signal 275396/414437 (executing program) 2021/02/05 10:32:31 fetching corpus: 9600, signal 275747/415204 (executing program) 2021/02/05 10:32:32 fetching corpus: 9650, signal 276095/415969 (executing program) 2021/02/05 10:32:32 fetching corpus: 9700, signal 276354/416695 (executing program) 2021/02/05 10:32:32 fetching corpus: 9750, signal 276677/417452 (executing program) 2021/02/05 10:32:32 fetching corpus: 9800, signal 277061/418203 (executing program) 2021/02/05 10:32:32 fetching corpus: 9850, signal 277380/418964 (executing program) 2021/02/05 10:32:32 fetching corpus: 9900, signal 277876/419727 (executing program) 2021/02/05 10:32:32 fetching corpus: 9950, signal 278359/420499 (executing program) 2021/02/05 10:32:32 fetching corpus: 10000, signal 278725/421264 (executing program) 2021/02/05 10:32:33 fetching corpus: 10050, signal 279124/421993 (executing program) 2021/02/05 10:32:33 fetching corpus: 10100, signal 279511/422700 (executing program) 2021/02/05 10:32:33 fetching corpus: 10150, signal 279778/423418 (executing program) 2021/02/05 10:32:33 fetching corpus: 10200, signal 280092/424132 (executing program) 2021/02/05 10:32:33 fetching corpus: 10250, signal 280561/424854 (executing program) 2021/02/05 10:32:33 fetching corpus: 10300, signal 280876/425578 (executing program) 2021/02/05 10:32:33 fetching corpus: 10350, signal 281228/426305 (executing program) 2021/02/05 10:32:33 fetching corpus: 10400, signal 281551/427026 (executing program) 2021/02/05 10:32:33 fetching corpus: 10450, signal 281844/427750 (executing program) 2021/02/05 10:32:34 fetching corpus: 10500, signal 282366/428474 (executing program) 2021/02/05 10:32:34 fetching corpus: 10550, signal 282794/429180 (executing program) 2021/02/05 10:32:34 fetching corpus: 10600, signal 283237/429894 (executing program) 2021/02/05 10:32:34 fetching corpus: 10650, signal 283738/430580 (executing program) 2021/02/05 10:32:34 fetching corpus: 10700, signal 284138/431274 (executing program) 2021/02/05 10:32:34 fetching corpus: 10750, signal 284494/431917 (executing program) 2021/02/05 10:32:34 fetching corpus: 10800, signal 284867/431917 (executing program) 2021/02/05 10:32:34 fetching corpus: 10850, signal 285259/431917 (executing program) 2021/02/05 10:32:35 fetching corpus: 10900, signal 285640/431917 (executing program) 2021/02/05 10:32:35 fetching corpus: 10950, signal 286043/431917 (executing program) 2021/02/05 10:32:35 fetching corpus: 11000, signal 286439/431917 (executing program) 2021/02/05 10:32:35 fetching corpus: 11050, signal 286745/431917 (executing program) 2021/02/05 10:32:35 fetching corpus: 11100, signal 287033/431917 (executing program) 2021/02/05 10:32:35 fetching corpus: 11150, signal 287425/431917 (executing program) 2021/02/05 10:32:35 fetching corpus: 11200, signal 287718/431917 (executing program) 2021/02/05 10:32:35 fetching corpus: 11250, signal 288073/431917 (executing program) 2021/02/05 10:32:35 fetching corpus: 11300, signal 288487/431917 (executing program) 2021/02/05 10:32:36 fetching corpus: 11350, signal 288755/431917 (executing program) 2021/02/05 10:32:36 fetching corpus: 11400, signal 289155/431917 (executing program) 2021/02/05 10:32:36 fetching corpus: 11450, signal 289463/431917 (executing program) 2021/02/05 10:32:36 fetching corpus: 11500, signal 289837/431917 (executing program) 2021/02/05 10:32:36 fetching corpus: 11550, signal 290135/431917 (executing program) 2021/02/05 10:32:36 fetching corpus: 11600, signal 290498/431917 (executing program) 2021/02/05 10:32:36 fetching corpus: 11650, signal 290924/431917 (executing program) 2021/02/05 10:32:36 fetching corpus: 11700, signal 291211/431917 (executing program) 2021/02/05 10:32:37 fetching corpus: 11750, signal 291639/431918 (executing program) 2021/02/05 10:32:37 fetching corpus: 11800, signal 292022/431918 (executing program) 2021/02/05 10:32:37 fetching corpus: 11850, signal 292608/431918 (executing program) 2021/02/05 10:32:37 fetching corpus: 11900, signal 292926/431918 (executing program) 2021/02/05 10:32:37 fetching corpus: 11950, signal 293340/431918 (executing program) 2021/02/05 10:32:37 fetching corpus: 12000, signal 293673/431918 (executing program) 2021/02/05 10:32:38 fetching corpus: 12050, signal 294089/431918 (executing program) 2021/02/05 10:32:38 fetching corpus: 12100, signal 294521/431918 (executing program) 2021/02/05 10:32:38 fetching corpus: 12150, signal 295001/431918 (executing program) 2021/02/05 10:32:38 fetching corpus: 12200, signal 295315/431918 (executing program) 2021/02/05 10:32:38 fetching corpus: 12250, signal 295834/431918 (executing program) 2021/02/05 10:32:38 fetching corpus: 12300, signal 296162/431918 (executing program) 2021/02/05 10:32:38 fetching corpus: 12350, signal 296514/431918 (executing program) 2021/02/05 10:32:39 fetching corpus: 12400, signal 296842/431918 (executing program) 2021/02/05 10:32:39 fetching corpus: 12450, signal 297323/431918 (executing program) 2021/02/05 10:32:39 fetching corpus: 12500, signal 297634/431918 (executing program) 2021/02/05 10:32:39 fetching corpus: 12550, signal 297976/431918 (executing program) 2021/02/05 10:32:39 fetching corpus: 12600, signal 298336/431918 (executing program) 2021/02/05 10:32:39 fetching corpus: 12650, signal 298595/431918 (executing program) 2021/02/05 10:32:39 fetching corpus: 12700, signal 298940/431918 (executing program) 2021/02/05 10:32:40 fetching corpus: 12750, signal 299303/431918 (executing program) 2021/02/05 10:32:40 fetching corpus: 12800, signal 299491/431918 (executing program) 2021/02/05 10:32:40 fetching corpus: 12850, signal 299857/431922 (executing program) 2021/02/05 10:32:40 fetching corpus: 12900, signal 300123/431922 (executing program) 2021/02/05 10:32:40 fetching corpus: 12950, signal 300429/431922 (executing program) 2021/02/05 10:32:40 fetching corpus: 13000, signal 300769/431922 (executing program) 2021/02/05 10:32:40 fetching corpus: 13050, signal 301058/431922 (executing program) 2021/02/05 10:32:40 fetching corpus: 13100, signal 301383/431922 (executing program) 2021/02/05 10:32:40 fetching corpus: 13149, signal 301776/431922 (executing program) 2021/02/05 10:32:41 fetching corpus: 13199, signal 302230/431922 (executing program) 2021/02/05 10:32:41 fetching corpus: 13249, signal 302596/431922 (executing program) 2021/02/05 10:32:41 fetching corpus: 13299, signal 302826/431922 (executing program) 2021/02/05 10:32:41 fetching corpus: 13349, signal 303079/431922 (executing program) 2021/02/05 10:32:41 fetching corpus: 13399, signal 303405/431922 (executing program) 2021/02/05 10:32:41 fetching corpus: 13449, signal 303660/431922 (executing program) 2021/02/05 10:32:41 fetching corpus: 13499, signal 303985/431922 (executing program) 2021/02/05 10:32:41 fetching corpus: 13549, signal 304234/431922 (executing program) 2021/02/05 10:32:41 fetching corpus: 13599, signal 304559/431922 (executing program) 2021/02/05 10:32:42 fetching corpus: 13649, signal 304870/431922 (executing program) 2021/02/05 10:32:42 fetching corpus: 13699, signal 305230/431922 (executing program) 2021/02/05 10:32:42 fetching corpus: 13749, signal 305532/431922 (executing program) 2021/02/05 10:32:42 fetching corpus: 13799, signal 305772/431922 (executing program) 2021/02/05 10:32:42 fetching corpus: 13849, signal 306054/431922 (executing program) 2021/02/05 10:32:42 fetching corpus: 13899, signal 306366/431922 (executing program) 2021/02/05 10:32:42 fetching corpus: 13949, signal 306754/431922 (executing program) 2021/02/05 10:32:43 fetching corpus: 13999, signal 307050/431922 (executing program) 2021/02/05 10:32:43 fetching corpus: 14049, signal 307388/431922 (executing program) 2021/02/05 10:32:43 fetching corpus: 14099, signal 307691/431922 (executing program) 2021/02/05 10:32:43 fetching corpus: 14149, signal 308040/431922 (executing program) 2021/02/05 10:32:43 fetching corpus: 14199, signal 308308/431922 (executing program) 2021/02/05 10:32:43 fetching corpus: 14249, signal 308603/431922 (executing program) 2021/02/05 10:32:43 fetching corpus: 14299, signal 308841/431922 (executing program) 2021/02/05 10:32:44 fetching corpus: 14349, signal 309089/431922 (executing program) 2021/02/05 10:32:44 fetching corpus: 14399, signal 309323/431922 (executing program) 2021/02/05 10:32:44 fetching corpus: 14449, signal 309652/431925 (executing program) 2021/02/05 10:32:44 fetching corpus: 14499, signal 309986/431925 (executing program) 2021/02/05 10:32:44 fetching corpus: 14549, signal 310441/431925 (executing program) 2021/02/05 10:32:44 fetching corpus: 14599, signal 310717/431925 (executing program) 2021/02/05 10:32:44 fetching corpus: 14649, signal 311110/431925 (executing program) 2021/02/05 10:32:44 fetching corpus: 14699, signal 311460/431925 (executing program) 2021/02/05 10:32:45 fetching corpus: 14749, signal 311760/431925 (executing program) 2021/02/05 10:32:45 fetching corpus: 14799, signal 312138/431925 (executing program) 2021/02/05 10:32:45 fetching corpus: 14849, signal 312605/431925 (executing program) 2021/02/05 10:32:45 fetching corpus: 14899, signal 312862/431925 (executing program) 2021/02/05 10:32:45 fetching corpus: 14949, signal 313088/431925 (executing program) 2021/02/05 10:32:45 fetching corpus: 14999, signal 313346/431925 (executing program) 2021/02/05 10:32:45 fetching corpus: 15049, signal 313727/431925 (executing program) 2021/02/05 10:32:45 fetching corpus: 15099, signal 314042/431925 (executing program) 2021/02/05 10:32:46 fetching corpus: 15149, signal 314327/431925 (executing program) 2021/02/05 10:32:46 fetching corpus: 15199, signal 314630/431925 (executing program) 2021/02/05 10:32:46 fetching corpus: 15249, signal 314870/431925 (executing program) 2021/02/05 10:32:46 fetching corpus: 15299, signal 315163/431925 (executing program) 2021/02/05 10:32:46 fetching corpus: 15349, signal 315544/431925 (executing program) 2021/02/05 10:32:46 fetching corpus: 15399, signal 315787/431925 (executing program) 2021/02/05 10:32:46 fetching corpus: 15449, signal 316014/431925 (executing program) 2021/02/05 10:32:47 fetching corpus: 15499, signal 316369/431925 (executing program) 2021/02/05 10:32:47 fetching corpus: 15549, signal 316739/431925 (executing program) 2021/02/05 10:32:47 fetching corpus: 15599, signal 316981/431925 (executing program) 2021/02/05 10:32:47 fetching corpus: 15649, signal 317196/431925 (executing program) 2021/02/05 10:32:47 fetching corpus: 15699, signal 317434/431925 (executing program) 2021/02/05 10:32:47 fetching corpus: 15749, signal 317674/431925 (executing program) 2021/02/05 10:32:47 fetching corpus: 15799, signal 317898/431925 (executing program) 2021/02/05 10:32:47 fetching corpus: 15849, signal 318180/431926 (executing program) 2021/02/05 10:32:48 fetching corpus: 15899, signal 318360/431926 (executing program) 2021/02/05 10:32:48 fetching corpus: 15949, signal 318540/431926 (executing program) 2021/02/05 10:32:48 fetching corpus: 15999, signal 318862/431926 (executing program) 2021/02/05 10:32:48 fetching corpus: 16049, signal 319096/431926 (executing program) 2021/02/05 10:32:48 fetching corpus: 16099, signal 319299/431926 (executing program) 2021/02/05 10:32:48 fetching corpus: 16149, signal 319527/431926 (executing program) 2021/02/05 10:32:48 fetching corpus: 16199, signal 319742/431926 (executing program) 2021/02/05 10:32:48 fetching corpus: 16249, signal 320001/431926 (executing program) 2021/02/05 10:32:48 fetching corpus: 16299, signal 320274/431926 (executing program) 2021/02/05 10:32:49 fetching corpus: 16349, signal 320535/431928 (executing program) 2021/02/05 10:32:49 fetching corpus: 16399, signal 320733/431928 (executing program) 2021/02/05 10:32:49 fetching corpus: 16449, signal 320896/431928 (executing program) 2021/02/05 10:32:49 fetching corpus: 16499, signal 321123/431928 (executing program) 2021/02/05 10:32:49 fetching corpus: 16549, signal 321395/431928 (executing program) 2021/02/05 10:32:49 fetching corpus: 16599, signal 321753/431928 (executing program) 2021/02/05 10:32:49 fetching corpus: 16649, signal 321969/431928 (executing program) 2021/02/05 10:32:49 fetching corpus: 16699, signal 322476/431928 (executing program) 2021/02/05 10:32:49 fetching corpus: 16749, signal 322705/431928 (executing program) 2021/02/05 10:32:50 fetching corpus: 16799, signal 322962/431928 (executing program) 2021/02/05 10:32:50 fetching corpus: 16849, signal 323346/431928 (executing program) 2021/02/05 10:32:50 fetching corpus: 16899, signal 323725/431928 (executing program) 2021/02/05 10:32:50 fetching corpus: 16949, signal 323964/431928 (executing program) 2021/02/05 10:32:50 fetching corpus: 16999, signal 324215/431928 (executing program) 2021/02/05 10:32:50 fetching corpus: 17049, signal 324553/431928 (executing program) 2021/02/05 10:32:50 fetching corpus: 17099, signal 324812/431928 (executing program) 2021/02/05 10:32:50 fetching corpus: 17149, signal 325086/431928 (executing program) 2021/02/05 10:32:51 fetching corpus: 17199, signal 325374/431928 (executing program) 2021/02/05 10:32:51 fetching corpus: 17249, signal 325557/431928 (executing program) 2021/02/05 10:32:51 fetching corpus: 17299, signal 325795/431928 (executing program) 2021/02/05 10:32:51 fetching corpus: 17349, signal 325976/431928 (executing program) 2021/02/05 10:32:51 fetching corpus: 17399, signal 326414/431928 (executing program) 2021/02/05 10:32:51 fetching corpus: 17449, signal 326653/431928 (executing program) 2021/02/05 10:32:51 fetching corpus: 17499, signal 326943/431928 (executing program) 2021/02/05 10:32:52 fetching corpus: 17549, signal 327159/431928 (executing program) 2021/02/05 10:32:52 fetching corpus: 17599, signal 327341/431928 (executing program) 2021/02/05 10:32:52 fetching corpus: 17649, signal 327709/431928 (executing program) 2021/02/05 10:32:52 fetching corpus: 17699, signal 327947/431928 (executing program) 2021/02/05 10:32:52 fetching corpus: 17749, signal 328228/431928 (executing program) 2021/02/05 10:32:52 fetching corpus: 17799, signal 328408/431928 (executing program) 2021/02/05 10:32:52 fetching corpus: 17849, signal 328646/431928 (executing program) 2021/02/05 10:32:52 fetching corpus: 17899, signal 328877/431928 (executing program) 2021/02/05 10:32:52 fetching corpus: 17949, signal 329041/431928 (executing program) 2021/02/05 10:32:53 fetching corpus: 17999, signal 329307/431928 (executing program) 2021/02/05 10:32:53 fetching corpus: 18049, signal 329557/431928 (executing program) 2021/02/05 10:32:53 fetching corpus: 18099, signal 329825/431928 (executing program) 2021/02/05 10:32:53 fetching corpus: 18149, signal 330043/431928 (executing program) 2021/02/05 10:32:53 fetching corpus: 18199, signal 330285/431928 (executing program) 2021/02/05 10:32:53 fetching corpus: 18249, signal 330654/431928 (executing program) 2021/02/05 10:32:53 fetching corpus: 18299, signal 330870/431928 (executing program) 2021/02/05 10:32:53 fetching corpus: 18349, signal 331085/431928 (executing program) 2021/02/05 10:32:54 fetching corpus: 18399, signal 331296/431928 (executing program) 2021/02/05 10:32:54 fetching corpus: 18449, signal 331524/431928 (executing program) 2021/02/05 10:32:54 fetching corpus: 18499, signal 331712/431928 (executing program) 2021/02/05 10:32:54 fetching corpus: 18549, signal 331939/431928 (executing program) 2021/02/05 10:32:54 fetching corpus: 18599, signal 332142/431928 (executing program) 2021/02/05 10:32:54 fetching corpus: 18649, signal 332302/431928 (executing program) 2021/02/05 10:32:54 fetching corpus: 18699, signal 332484/431928 (executing program) 2021/02/05 10:32:54 fetching corpus: 18749, signal 332647/431928 (executing program) 2021/02/05 10:32:54 fetching corpus: 18799, signal 332868/431928 (executing program) 2021/02/05 10:32:55 fetching corpus: 18849, signal 333073/431928 (executing program) 2021/02/05 10:32:55 fetching corpus: 18899, signal 333341/431928 (executing program) 2021/02/05 10:32:55 fetching corpus: 18949, signal 333638/431928 (executing program) 2021/02/05 10:32:55 fetching corpus: 18999, signal 333927/431928 (executing program) 2021/02/05 10:32:55 fetching corpus: 19049, signal 334130/431928 (executing program) 2021/02/05 10:32:55 fetching corpus: 19099, signal 334305/431928 (executing program) 2021/02/05 10:32:55 fetching corpus: 19149, signal 334460/431928 (executing program) 2021/02/05 10:32:55 fetching corpus: 19199, signal 334721/431928 (executing program) 2021/02/05 10:32:55 fetching corpus: 19249, signal 335012/431928 (executing program) 2021/02/05 10:32:56 fetching corpus: 19299, signal 335236/431928 (executing program) 2021/02/05 10:32:56 fetching corpus: 19349, signal 335403/431933 (executing program) 2021/02/05 10:32:56 fetching corpus: 19399, signal 335653/431933 (executing program) 2021/02/05 10:32:56 fetching corpus: 19449, signal 335873/431934 (executing program) 2021/02/05 10:32:56 fetching corpus: 19499, signal 336074/431934 (executing program) 2021/02/05 10:32:56 fetching corpus: 19549, signal 336249/431934 (executing program) 2021/02/05 10:32:56 fetching corpus: 19599, signal 336584/431934 (executing program) 2021/02/05 10:32:56 fetching corpus: 19649, signal 336802/431934 (executing program) 2021/02/05 10:32:56 fetching corpus: 19699, signal 336976/431934 (executing program) 2021/02/05 10:32:57 fetching corpus: 19749, signal 337241/431934 (executing program) 2021/02/05 10:32:57 fetching corpus: 19799, signal 337377/431934 (executing program) 2021/02/05 10:32:57 fetching corpus: 19849, signal 337596/431934 (executing program) 2021/02/05 10:32:57 fetching corpus: 19899, signal 337793/431934 (executing program) 2021/02/05 10:32:57 fetching corpus: 19949, signal 338133/431934 (executing program) 2021/02/05 10:32:57 fetching corpus: 19999, signal 338412/431934 (executing program) 2021/02/05 10:32:57 fetching corpus: 20049, signal 338598/431934 (executing program) 2021/02/05 10:32:57 fetching corpus: 20099, signal 338765/431934 (executing program) 2021/02/05 10:32:57 fetching corpus: 20149, signal 338931/431934 (executing program) 2021/02/05 10:32:58 fetching corpus: 20199, signal 339242/431934 (executing program) 2021/02/05 10:32:58 fetching corpus: 20249, signal 339449/431934 (executing program) 2021/02/05 10:32:58 fetching corpus: 20299, signal 339603/431934 (executing program) 2021/02/05 10:32:58 fetching corpus: 20349, signal 339842/431936 (executing program) 2021/02/05 10:32:58 fetching corpus: 20399, signal 340017/431936 (executing program) 2021/02/05 10:32:58 fetching corpus: 20449, signal 340191/431936 (executing program) 2021/02/05 10:32:58 fetching corpus: 20499, signal 340475/431936 (executing program) 2021/02/05 10:32:58 fetching corpus: 20549, signal 340652/431936 (executing program) 2021/02/05 10:32:59 fetching corpus: 20599, signal 340849/431936 (executing program) 2021/02/05 10:32:59 fetching corpus: 20649, signal 341065/431936 (executing program) 2021/02/05 10:32:59 fetching corpus: 20699, signal 341264/431936 (executing program) 2021/02/05 10:32:59 fetching corpus: 20749, signal 341465/431936 (executing program) 2021/02/05 10:32:59 fetching corpus: 20799, signal 341762/431936 (executing program) 2021/02/05 10:32:59 fetching corpus: 20849, signal 341965/431936 (executing program) 2021/02/05 10:32:59 fetching corpus: 20899, signal 342164/431936 (executing program) 2021/02/05 10:32:59 fetching corpus: 20949, signal 342361/431936 (executing program) 2021/02/05 10:32:59 fetching corpus: 20999, signal 342629/431936 (executing program) 2021/02/05 10:33:00 fetching corpus: 21049, signal 342876/431936 (executing program) 2021/02/05 10:33:00 fetching corpus: 21099, signal 343177/431936 (executing program) 2021/02/05 10:33:00 fetching corpus: 21149, signal 343355/431936 (executing program) 2021/02/05 10:33:00 fetching corpus: 21199, signal 343585/431936 (executing program) 2021/02/05 10:33:00 fetching corpus: 21249, signal 343770/431936 (executing program) 2021/02/05 10:33:00 fetching corpus: 21299, signal 344016/431936 (executing program) 2021/02/05 10:33:00 fetching corpus: 21349, signal 344203/431936 (executing program) 2021/02/05 10:33:00 fetching corpus: 21399, signal 344413/431936 (executing program) 2021/02/05 10:33:01 fetching corpus: 21449, signal 344656/431936 (executing program) 2021/02/05 10:33:01 fetching corpus: 21499, signal 344852/431936 (executing program) 2021/02/05 10:33:01 fetching corpus: 21549, signal 345080/431936 (executing program) 2021/02/05 10:33:01 fetching corpus: 21599, signal 345277/431936 (executing program) 2021/02/05 10:33:01 fetching corpus: 21649, signal 345449/431936 (executing program) 2021/02/05 10:33:01 fetching corpus: 21699, signal 345636/431936 (executing program) 2021/02/05 10:33:01 fetching corpus: 21749, signal 345800/431936 (executing program) 2021/02/05 10:33:01 fetching corpus: 21799, signal 345955/431936 (executing program) 2021/02/05 10:33:01 fetching corpus: 21849, signal 346271/431945 (executing program) 2021/02/05 10:33:02 fetching corpus: 21899, signal 346525/431945 (executing program) 2021/02/05 10:33:02 fetching corpus: 21949, signal 346702/431945 (executing program) 2021/02/05 10:33:02 fetching corpus: 21999, signal 346933/431945 (executing program) 2021/02/05 10:33:02 fetching corpus: 22049, signal 347090/431945 (executing program) 2021/02/05 10:33:02 fetching corpus: 22099, signal 347303/431945 (executing program) 2021/02/05 10:33:02 fetching corpus: 22149, signal 347463/431947 (executing program) 2021/02/05 10:33:02 fetching corpus: 22199, signal 347653/431947 (executing program) 2021/02/05 10:33:02 fetching corpus: 22249, signal 347879/431947 (executing program) 2021/02/05 10:33:02 fetching corpus: 22299, signal 348052/431947 (executing program) 2021/02/05 10:33:03 fetching corpus: 22349, signal 348249/431947 (executing program) 2021/02/05 10:33:03 fetching corpus: 22399, signal 348429/431947 (executing program) 2021/02/05 10:33:03 fetching corpus: 22449, signal 348719/431947 (executing program) 2021/02/05 10:33:03 fetching corpus: 22499, signal 348923/431947 (executing program) 2021/02/05 10:33:03 fetching corpus: 22549, signal 349186/431947 (executing program) 2021/02/05 10:33:03 fetching corpus: 22599, signal 349392/431947 (executing program) 2021/02/05 10:33:03 fetching corpus: 22649, signal 349580/431947 (executing program) 2021/02/05 10:33:03 fetching corpus: 22699, signal 349777/431947 (executing program) 2021/02/05 10:33:04 fetching corpus: 22749, signal 349941/431947 (executing program) 2021/02/05 10:33:04 fetching corpus: 22799, signal 350099/431947 (executing program) 2021/02/05 10:33:04 fetching corpus: 22849, signal 350253/431947 (executing program) 2021/02/05 10:33:04 fetching corpus: 22899, signal 350488/431947 (executing program) 2021/02/05 10:33:04 fetching corpus: 22949, signal 350616/431947 (executing program) 2021/02/05 10:33:04 fetching corpus: 22999, signal 350761/431947 (executing program) 2021/02/05 10:33:04 fetching corpus: 23049, signal 350982/431947 (executing program) 2021/02/05 10:33:04 fetching corpus: 23099, signal 351163/431947 (executing program) 2021/02/05 10:33:05 fetching corpus: 23149, signal 351346/431947 (executing program) 2021/02/05 10:33:05 fetching corpus: 23199, signal 351510/431947 (executing program) 2021/02/05 10:33:05 fetching corpus: 23249, signal 351647/431947 (executing program) 2021/02/05 10:33:05 fetching corpus: 23299, signal 351772/431947 (executing program) 2021/02/05 10:33:05 fetching corpus: 23349, signal 351947/431947 (executing program) 2021/02/05 10:33:05 fetching corpus: 23399, signal 352155/431947 (executing program) 2021/02/05 10:33:05 fetching corpus: 23449, signal 352349/431947 (executing program) 2021/02/05 10:33:05 fetching corpus: 23499, signal 352507/431947 (executing program) 2021/02/05 10:33:06 fetching corpus: 23549, signal 352918/431947 (executing program) 2021/02/05 10:33:06 fetching corpus: 23599, signal 353134/431947 (executing program) 2021/02/05 10:33:06 fetching corpus: 23649, signal 353317/431947 (executing program) 2021/02/05 10:33:06 fetching corpus: 23699, signal 353536/431947 (executing program) 2021/02/05 10:33:06 fetching corpus: 23749, signal 353765/431947 (executing program) 2021/02/05 10:33:06 fetching corpus: 23799, signal 353946/431947 (executing program) 2021/02/05 10:33:06 fetching corpus: 23849, signal 354161/431947 (executing program) 2021/02/05 10:33:06 fetching corpus: 23899, signal 354336/431947 (executing program) 2021/02/05 10:33:06 fetching corpus: 23949, signal 354551/431947 (executing program) 2021/02/05 10:33:07 fetching corpus: 23999, signal 354790/431947 (executing program) 2021/02/05 10:33:07 fetching corpus: 24049, signal 354924/431947 (executing program) 2021/02/05 10:33:07 fetching corpus: 24099, signal 355164/431947 (executing program) 2021/02/05 10:33:07 fetching corpus: 24149, signal 355376/431947 (executing program) 2021/02/05 10:33:07 fetching corpus: 24199, signal 355647/431947 (executing program) 2021/02/05 10:33:07 fetching corpus: 24249, signal 355793/431947 (executing program) 2021/02/05 10:33:07 fetching corpus: 24299, signal 356108/431947 (executing program) 2021/02/05 10:33:07 fetching corpus: 24349, signal 356321/431947 (executing program) 2021/02/05 10:33:08 fetching corpus: 24399, signal 356449/431947 (executing program) 2021/02/05 10:33:08 fetching corpus: 24449, signal 356629/431947 (executing program) 2021/02/05 10:33:08 fetching corpus: 24499, signal 356792/431950 (executing program) 2021/02/05 10:33:08 fetching corpus: 24549, signal 356928/431951 (executing program) 2021/02/05 10:33:08 fetching corpus: 24599, signal 357173/431951 (executing program) 2021/02/05 10:33:08 fetching corpus: 24649, signal 357323/431951 (executing program) 2021/02/05 10:33:08 fetching corpus: 24699, signal 357471/431951 (executing program) 2021/02/05 10:33:08 fetching corpus: 24749, signal 357663/431951 (executing program) 2021/02/05 10:33:08 fetching corpus: 24799, signal 357864/431951 (executing program) 2021/02/05 10:33:09 fetching corpus: 24849, signal 358008/431951 (executing program) 2021/02/05 10:33:09 fetching corpus: 24899, signal 358176/431951 (executing program) 2021/02/05 10:33:09 fetching corpus: 24949, signal 358323/431951 (executing program) 2021/02/05 10:33:09 fetching corpus: 24999, signal 358465/431951 (executing program) 2021/02/05 10:33:09 fetching corpus: 25049, signal 358673/431951 (executing program) 2021/02/05 10:33:09 fetching corpus: 25099, signal 358833/431951 (executing program) 2021/02/05 10:33:09 fetching corpus: 25149, signal 358995/431951 (executing program) 2021/02/05 10:33:09 fetching corpus: 25199, signal 359166/431951 (executing program) 2021/02/05 10:33:09 fetching corpus: 25249, signal 359319/431951 (executing program) 2021/02/05 10:33:10 fetching corpus: 25299, signal 359522/431951 (executing program) 2021/02/05 10:33:10 fetching corpus: 25333, signal 359617/431951 (executing program) 2021/02/05 10:33:10 fetching corpus: 25333, signal 359617/431951 (executing program) 2021/02/05 10:33:11 starting 6 fuzzer processes 10:33:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:33:12 executing program 1: r0 = socket(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) 10:33:12 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) vmsplice(r0, &(0x7f00000021c0)=[{&(0x7f0000000140)='f', 0x1}], 0x1, 0x0) 10:33:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x2}]}}}]}, 0x3c}}, 0x0) 10:33:12 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback}}}}}}}, 0x0) 10:33:13 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002e40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) syzkaller login: [ 135.199505][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 135.329179][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 135.592628][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 135.623459][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 135.807363][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 135.899847][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 135.963992][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 136.095790][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.098149][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 136.103945][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.122564][ T8472] device bridge_slave_0 entered promiscuous mode [ 136.134157][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.147962][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.156269][ T8472] device bridge_slave_1 entered promiscuous mode [ 136.222384][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.258773][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.428795][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.442798][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.470882][ T8474] device bridge_slave_0 entered promiscuous mode [ 136.485862][ T8472] team0: Port device team_slave_0 added [ 136.495648][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.505686][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.515499][ T8474] device bridge_slave_1 entered promiscuous mode [ 136.535695][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.543900][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.552385][ T8476] device bridge_slave_0 entered promiscuous mode [ 136.561562][ T8472] team0: Port device team_slave_1 added [ 136.567492][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.574779][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.583018][ T8476] device bridge_slave_1 entered promiscuous mode [ 136.640292][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.652558][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.656608][ T8493] IPVS: ftp: loaded support on port[0] = 21 [ 136.671331][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.686637][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.694396][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.721766][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.737889][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.755589][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.762744][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.790498][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.848879][ T8474] team0: Port device team_slave_0 added [ 136.863715][ T8472] device hsr_slave_0 entered promiscuous mode [ 136.872504][ T8472] device hsr_slave_1 entered promiscuous mode [ 136.905322][ T8476] team0: Port device team_slave_0 added [ 136.918376][ T8474] team0: Port device team_slave_1 added [ 136.938015][ T8476] team0: Port device team_slave_1 added [ 137.047812][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.064799][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.092113][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.104104][ T3204] Bluetooth: hci0: command 0x0409 tx timeout [ 137.157563][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.164945][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.195179][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.224099][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.231471][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.258064][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.278417][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.285975][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.313121][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.340814][ T3204] Bluetooth: hci1: command 0x0409 tx timeout [ 137.345758][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 137.382063][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 137.487429][ T8474] device hsr_slave_0 entered promiscuous mode [ 137.494693][ T8474] device hsr_slave_1 entered promiscuous mode [ 137.502097][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.509902][ T8474] Cannot create hsr debugfs directory [ 137.580521][ T3204] Bluetooth: hci2: command 0x0409 tx timeout [ 137.592203][ T8476] device hsr_slave_0 entered promiscuous mode [ 137.604130][ T8476] device hsr_slave_1 entered promiscuous mode [ 137.610930][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.618508][ T8476] Cannot create hsr debugfs directory [ 137.655027][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.663004][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.672809][ T8480] device bridge_slave_0 entered promiscuous mode [ 137.688415][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.695823][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.705841][ T8480] device bridge_slave_1 entered promiscuous mode [ 137.781874][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.789037][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.798731][ T8478] device bridge_slave_0 entered promiscuous mode [ 137.820492][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 137.828467][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.844740][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.856548][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.864441][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.873290][ T8478] device bridge_slave_1 entered promiscuous mode [ 137.989135][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.018283][ T8480] team0: Port device team_slave_0 added [ 138.026832][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.054956][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 138.062332][ T3204] Bluetooth: hci4: command 0x0409 tx timeout [ 138.074048][ T8480] team0: Port device team_slave_1 added [ 138.159007][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.170140][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.199081][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.231784][ T8478] team0: Port device team_slave_0 added [ 138.255279][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.262303][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.289520][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.309396][ T8478] team0: Port device team_slave_1 added [ 138.331704][ T8472] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 138.380669][ T34] Bluetooth: hci5: command 0x0409 tx timeout [ 138.392018][ T8472] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 138.403673][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.411439][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.438805][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.478612][ T8480] device hsr_slave_0 entered promiscuous mode [ 138.486762][ T8480] device hsr_slave_1 entered promiscuous mode [ 138.494611][ T8480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.502654][ T8480] Cannot create hsr debugfs directory [ 138.508448][ T8472] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 138.518842][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.526324][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.553800][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.582254][ T8472] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 138.660260][ T8478] device hsr_slave_0 entered promiscuous mode [ 138.667967][ T8478] device hsr_slave_1 entered promiscuous mode [ 138.676252][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.684790][ T8478] Cannot create hsr debugfs directory [ 138.700677][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.707759][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.718000][ T8493] device bridge_slave_0 entered promiscuous mode [ 138.729833][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.737680][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.746690][ T8493] device bridge_slave_1 entered promiscuous mode [ 138.778326][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.818433][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.891752][ T8493] team0: Port device team_slave_0 added [ 138.902549][ T8493] team0: Port device team_slave_1 added [ 138.979378][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.986996][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.015899][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.041056][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.048017][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.074460][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.180712][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 139.188471][ T8474] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 139.207818][ T8474] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 139.224324][ T8474] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 139.237819][ T8474] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 139.260940][ T8493] device hsr_slave_0 entered promiscuous mode [ 139.267907][ T8493] device hsr_slave_1 entered promiscuous mode [ 139.276359][ T8493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.284384][ T8493] Cannot create hsr debugfs directory [ 139.396997][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.420556][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 139.426975][ T8476] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 139.478740][ T8476] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 139.503436][ T8476] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 139.526703][ T8476] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 139.541683][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.555490][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.568620][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.640352][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.649119][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.660513][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 139.665184][ T3204] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.675157][ T3204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.685114][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.694811][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.703459][ T3204] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.710625][ T3204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.718741][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.728807][ T8480] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 139.776060][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.791294][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.800121][ T8480] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 139.836655][ T8480] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 139.848630][ T8480] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 139.865398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.874266][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.893180][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.900616][ T34] Bluetooth: hci3: command 0x041b tx timeout [ 139.909534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.919101][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.950737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.959241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.998447][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.021955][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.041293][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.044940][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.068487][ T8478] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 140.091954][ T8478] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 140.134651][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.141451][ T9752] Bluetooth: hci4: command 0x041b tx timeout [ 140.147522][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.156248][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.165244][ T8478] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 140.179476][ T8478] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 140.220557][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.278948][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.293852][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.305409][ T3204] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.312528][ T3204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.323021][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.332704][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.340067][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.348110][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.358029][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.375356][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.408320][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.416331][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.426671][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.435900][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.443043][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.452101][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.461559][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.469847][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.476972][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.485109][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.495110][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.504684][ T8493] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 140.512863][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 140.551011][ T8493] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 140.568219][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.577428][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.586515][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.593678][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.603062][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.620900][ T8493] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 140.637723][ T8493] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 140.668615][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.678251][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.687656][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.698070][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.707364][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.716307][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.725853][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.734709][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.765031][ T4410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.773257][ T4410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.782935][ T4410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.792645][ T4410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.803006][ T4410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.813815][ T4410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.825882][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.862343][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.871490][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.879862][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.889838][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.898838][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.908417][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.924859][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.964523][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.981010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.989525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.999954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.008393][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.019389][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.074082][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.082587][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.092356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.103327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.112662][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.119718][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.128135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.137583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.146487][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.153631][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.163660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.172272][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.179934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.192829][ T8472] device veth0_vlan entered promiscuous mode [ 141.214798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.224880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.233870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.258018][ T8472] device veth1_vlan entered promiscuous mode [ 141.260513][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 141.301118][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.309919][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.322536][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.333164][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.343789][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.351983][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.361991][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.374086][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.390455][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.398611][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.413084][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.442382][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.474316][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.501023][ T4410] Bluetooth: hci1: command 0x040f tx timeout [ 141.540581][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.549153][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.577047][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.597953][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.606521][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.615160][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.625322][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.655572][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.669924][ T8472] device veth0_macvtap entered promiscuous mode [ 141.680432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.689073][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.699092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.708330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.718009][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.741170][ T34] Bluetooth: hci2: command 0x040f tx timeout [ 141.745801][ T8472] device veth1_macvtap entered promiscuous mode [ 141.774213][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.782350][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.792644][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.802209][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.809260][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.818139][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.848306][ T8474] device veth0_vlan entered promiscuous mode [ 141.866880][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.883854][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.894186][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.904237][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.913609][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.922703][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.929758][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.938067][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.947241][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.956506][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.965027][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.980524][ T4410] Bluetooth: hci3: command 0x040f tx timeout [ 141.999027][ T8474] device veth1_vlan entered promiscuous mode [ 142.022826][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.032387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.072220][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.082212][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.108234][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.116503][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.126276][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.134433][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.145247][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.153807][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.162298][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.172343][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.181637][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.190138][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.199091][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.208267][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.220845][ T34] Bluetooth: hci4: command 0x040f tx timeout [ 142.226712][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.261956][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.270001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.279935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.290773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.298941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.311843][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.339115][ T8478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.354108][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.365923][ T8476] device veth0_vlan entered promiscuous mode [ 142.379322][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.389905][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.399101][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.408938][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.417575][ T9752] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.424711][ T9752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.433987][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.444219][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.453387][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.462707][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.472479][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.481518][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.494882][ T8472] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.506097][ T8472] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.515514][ T8472] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.529858][ T8472] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.540609][ T4410] Bluetooth: hci5: command 0x040f tx timeout [ 142.553944][ T8474] device veth0_macvtap entered promiscuous mode [ 142.569318][ T8474] device veth1_macvtap entered promiscuous mode [ 142.589424][ T8476] device veth1_vlan entered promiscuous mode [ 142.608009][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.618513][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.627693][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.636857][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.645539][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.655600][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.665084][ T3204] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.672241][ T3204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.736002][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.744543][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.758465][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.769600][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.777639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.796243][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.811059][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.824400][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.861489][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.872936][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.884601][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.895441][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.906200][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.916125][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.927440][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.945133][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.956455][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.968468][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.993971][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.002168][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.011551][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.049243][ T8474] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.080325][ T8474] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.089074][ T8474] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.098816][ T8474] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.157772][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.176721][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.199425][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.213323][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.238832][ T8493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.252014][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.269709][ T8476] device veth0_macvtap entered promiscuous mode [ 143.288965][ T8476] device veth1_macvtap entered promiscuous mode [ 143.322617][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.332702][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.340925][ T19] Bluetooth: hci0: command 0x0419 tx timeout [ 143.350386][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.358844][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.368504][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.377972][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.387010][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.409203][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.441510][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.459937][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.484610][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.495262][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.505824][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.515805][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.524837][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.574045][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.580442][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 143.592982][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.603781][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.614704][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.626787][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.637895][ T8480] device veth0_vlan entered promiscuous mode [ 143.652305][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.664254][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.675078][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.688566][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.702300][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.718051][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.728164][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.737100][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.747658][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.758650][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.767546][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.776904][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.786223][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.795474][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.804314][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.812797][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.825024][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 143.849042][ T8480] device veth1_vlan entered promiscuous mode [ 143.859318][ T8478] device veth0_vlan entered promiscuous mode [ 143.883311][ T8476] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.892908][ T8476] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.924829][ T8476] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.941008][ T8476] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.968144][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.976912][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.989881][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.998419][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.017286][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.069354][ T34] Bluetooth: hci3: command 0x0419 tx timeout [ 144.119076][ T8478] device veth1_vlan entered promiscuous mode [ 144.218535][ T8480] device veth0_macvtap entered promiscuous mode [ 144.235116][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:33:22 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/pid\x00') [ 144.264992][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.268811][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.275717][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.295050][ T8480] device veth1_macvtap entered promiscuous mode [ 144.301919][ T34] Bluetooth: hci4: command 0x0419 tx timeout [ 144.315273][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.339143][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.355466][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.386597][ T8478] device veth0_macvtap entered promiscuous mode [ 144.417142][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.432116][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.445833][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 10:33:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 144.491713][ T8478] device veth1_macvtap entered promiscuous mode [ 144.511133][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.519118][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.567536][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.579375][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.592164][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.617354][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.620716][ T4410] Bluetooth: hci5: command 0x0419 tx timeout [ 144.645446][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:33:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x11, 0xa, &(0x7f0000000240)={0x0, 0x7}, 0x8) [ 144.666039][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.687233][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.710301][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.729088][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.755706][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.784714][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.793468][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 10:33:22 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002080)='ns/pid_for_children\x00') [ 144.821275][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.840905][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.856631][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.874938][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.886996][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.898188][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.909782][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.920940][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.932499][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.957185][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.983582][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.985534][ T109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.020739][ T109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.021728][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:33:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) [ 145.058535][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.079564][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.103655][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.124374][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.147907][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.177415][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.198270][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.208693][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.218587][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.228349][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.237338][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.247150][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.257588][ T8493] device veth0_vlan entered promiscuous mode [ 145.295201][ T8478] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.315658][ T8478] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.331871][ T8478] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.345091][ T8478] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.364750][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.382334][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.416195][ T8493] device veth1_vlan entered promiscuous mode [ 145.429741][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:33:23 executing program 0: pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) 10:33:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000016c0)={0x0, 0xe0a, 0x0, 0x0, 0x0, 0x3}, 0x14) [ 145.478289][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.515352][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.527005][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.537999][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.561800][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.584068][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.604052][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.635509][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 10:33:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x2c}}, 0x0) [ 145.710661][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.726045][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.773261][ T8480] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.803356][ T8480] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.819868][ T8480] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.836294][ T8480] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.928879][ T9828] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.940004][ T9828] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.006735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.017996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.042916][ T8493] device veth0_macvtap entered promiscuous mode [ 146.057982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.082972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.127106][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.144192][ T8493] device veth1_macvtap entered promiscuous mode [ 146.162348][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.191055][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.209364][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.311981][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.319997][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.333126][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:33:24 executing program 2: gettid() bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x5, &(0x7f00000006c0)=@raw=[@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @btf_id, @initr0={0x18, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000740)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 146.379527][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.413907][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.448573][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.462695][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.474074][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.493236][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.504502][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.515611][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.526597][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.539729][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.574071][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.607796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.625733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.665001][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.695047][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.707108][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.718165][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.728818][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.740602][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.752112][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.763278][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.800399][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.811380][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.825225][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.837717][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.851779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.863868][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.864353][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.916238][ T8493] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.929620][ T8493] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.947955][ T8493] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.961409][ T8493] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.038270][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.063992][ T223] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.080292][ T223] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.117328][ T4410] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:33:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) [ 147.296439][ T223] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.324680][ T223] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:33:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x13, 0x0, &(0x7f00000003c0)) [ 147.406038][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.457749][ T9828] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.477927][ T9828] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.505001][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:33:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)='4', 0x1}], 0x1, &(0x7f0000000100)=[@ip_ttl={{0x14}}], 0x18}}, {{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f00000001c0)="7f", 0x1}], 0x2}}], 0x2, 0x0) 10:33:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000040)) 10:33:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x16, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}]}, 0x48}}, 0x0) 10:33:26 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000680)) 10:33:26 executing program 4: socket(0x2, 0x0, 0x7ff) 10:33:26 executing program 2: gettid() bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x5, &(0x7f00000006c0)=@raw=[@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @btf_id, @initr0={0x18, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000740)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x70, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x10) [ 148.551269][ T9970] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 148.587136][ T9974] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 10:33:26 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/ipc\x00') socket$xdp(0x2c, 0x3, 0x0) socket$isdn(0x22, 0x3, 0xbcb46ebeba40446b) 10:33:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:33:26 executing program 5: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x8982, 0x0) 10:33:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 10:33:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xf, 0x0, &(0x7f00000004c0)) 10:33:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x7, 0x0, &(0x7f00000003c0)) 10:33:26 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:26 executing program 1: r0 = socket(0x18, 0x0, 0x1) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 10:33:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYRES32], &(0x7f0000000240)=0xdd) 10:33:27 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b14000000800000000000001200", @ANYRES32=r2, @ANYBLOB="00000000ffffffff"], 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10973, 0x0) 10:33:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 10:33:27 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 10:33:27 executing program 2: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x541b, 0x0) 10:33:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x42, 0x0, 0x0) 10:33:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="70000000040601080000000000000000070000020900020073797a3200000000050001"], 0x70}}, 0x0) [ 149.126408][T10003] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.250747][T10013] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. 10:33:27 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000001740)='ethtool\x00') 10:33:27 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:33:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) [ 149.297417][T10017] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 10:33:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x3a, 0x0, 0x0) 10:33:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0xb, 0x0, &(0x7f00000003c0)) 10:33:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2}]}, &(0x7f0000000340)=0x10) 10:33:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 10:33:27 executing program 3: r0 = socket(0x22, 0x3, 0x0) bind(r0, 0x0, 0x0) 10:33:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1d, 0x0, &(0x7f00000004c0)) 10:33:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x2c, &(0x7f0000000140)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x31}}, @in6={0xa, 0x0, 0x0, @empty}]}, &(0x7f0000000200)=0x10) 10:33:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) 10:33:27 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000001700)=@rfm={0x25, 0x0, "b34389c95f7bc57a188253d1acaab4b7"}, 0x18) 10:33:27 executing program 2: socketpair(0x2, 0x801, 0x0, &(0x7f0000000000)) 10:33:27 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000200), 0x4) 10:33:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x11, 0xa, &(0x7f0000000240)={0x7}, 0x8) 10:33:27 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, 0x0, 0x0) 10:33:27 executing program 1: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) 10:33:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004900)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}], 0x38}}], 0x1, 0x0) 10:33:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x4e, 0x0, 0x0) 10:33:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) 10:33:28 executing program 2: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x5451, 0x0) 10:33:28 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc0) 10:33:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x10, 0x0, 0x0) 10:33:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x10, 0x0, &(0x7f00000003c0)) 10:33:28 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f0000000b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}], 0x1, 0x0) 10:33:28 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000001280)=@isdn, 0x80) 10:33:28 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000440)=[@in={0x2, 0x4e21, @local}]}, &(0x7f00000004c0)=0x10) 10:33:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x6}, &(0x7f0000000040)=0x8) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socketpair(0x0, 0x0, 0xffff, &(0x7f0000000340)) 10:33:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x10) 10:33:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x84) 10:33:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001440)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001400)={0x0}}, 0x0) 10:33:28 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000001740)='ethtool\x00') 10:33:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00'}) [ 150.508455][T10088] sctp: [Deprecated]: syz-executor.2 (pid 10088) Use of struct sctp_assoc_value in delayed_ack socket option. [ 150.508455][T10088] Use struct sctp_sack_info instead 10:33:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x84, 0x0, &(0x7f00000004c0)) [ 150.608060][T10088] sctp: [Deprecated]: syz-executor.2 (pid 10088) Use of struct sctp_assoc_value in delayed_ack socket option. [ 150.608060][T10088] Use struct sctp_sack_info instead 10:33:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380), 0x8) 10:33:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040), 0x10) 10:33:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 10:33:28 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x2, &(0x7f00000006c0)=@raw=[@btf_id], &(0x7f0000000740)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f00000001c0)="7f", 0x1}], 0x2}}], 0x1, 0x0) 10:33:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 10:33:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000540)={@rand_addr, @loopback}, 0xc) 10:33:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x30}}, 0x0) 10:33:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000600)={0x0, @ipx={0x4, 0x0, 0x0, "47218e7f7775"}, @l2={0x1f, 0x0, @none}, @sco={0x1f, @none}}) 10:33:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x3, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x10) 10:33:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f00000000c0)) 10:33:29 executing program 5: sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x192ec9fdf0bf9118) 10:33:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000001) 10:33:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x11, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x7}, 0x8) 10:33:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 10:33:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f00000003c0)) 10:33:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x48, &(0x7f0000000180)=ANY=[@ANYBLOB="04"], 0x8) 10:33:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) 10:33:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 10:33:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:33:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffe48}}, 0x0) 10:33:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 10:33:29 executing program 1: socketpair(0x1e, 0x2, 0x2, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x0, 0x84) syz_genetlink_get_family_id$nl80211(0x0) 10:33:29 executing program 5: mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:33:29 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/cgroup\x00') [ 151.576680][T10149] sctp: [Deprecated]: syz-executor.2 (pid 10149) Use of struct sctp_assoc_value in delayed_ack socket option. [ 151.576680][T10149] Use struct sctp_sack_info instead 10:33:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000440)=[@in={0x2, 0x0, @local}]}, &(0x7f00000004c0)=0x10) 10:33:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)={0xa, 0x0, @local}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000040)="c6", 0x1}], 0x1}}], 0x1, 0x0) 10:33:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x38, 0x0, &(0x7f00000003c0)) 10:33:29 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000140)=[{0x0, 0xf0ff7f00000000}, {0x0}], 0x2}, 0x0) 10:33:29 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000001f40)='ns/ipc\x00') 10:33:29 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x2, &(0x7f00000006c0)=@raw=[@btf_id], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x71, &(0x7f0000000780)=""/113, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:29 executing program 3: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x40049409, 0x0) 10:33:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 10:33:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x43, &(0x7f0000000240), 0x8) 10:33:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) 10:33:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) 10:33:30 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000), 0x4) 10:33:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x19, &(0x7f0000000240), 0x8) 10:33:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001580)={'ip6tnl0\x00', &(0x7f0000001500)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={[], [], @local}}}) 10:33:30 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @mcast1}}, 0x24) 10:33:30 executing program 5: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, 0x0) 10:33:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x11, 0x64, &(0x7f0000000240), 0x8) 10:33:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="310127bd7000fddbdf250400000006000200010000000c001600ba0000000000000005f5"], 0x64}}, 0x10) 10:33:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000440)=[@in={0x2, 0x0, @local}]}, &(0x7f00000004c0)=0x10) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) 10:33:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 10:33:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000040)="c6", 0x1}], 0x1}}], 0x1, 0x0) 10:33:30 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 152.608194][T10205] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 10:33:30 executing program 2: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x5460, 0x0) [ 152.692149][T10215] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 10:33:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x11, 0x64, &(0x7f0000000240)={0x7}, 0x8) 10:33:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev, 0x9}}}, &(0x7f00000004c0)=0x9c) 10:33:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f00000004c0)) 10:33:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x11, 0x64, &(0x7f0000000240)={0x3}, 0x8) 10:33:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x4, 0xc43}, 0x40) 10:33:31 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000180)=0x3ff, 0x4) 10:33:31 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$phonet_pipe(r0, 0x0, 0x0) 10:33:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0xffffffffffffffd7) 10:33:31 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x541b, 0x0) 10:33:31 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time\x00') 10:33:31 executing program 0: pipe(0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x2, &(0x7f00000006c0)=@raw=[@btf_id], &(0x7f0000000740)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:31 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000002c0)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) [ 153.283710][T10245] RDS: rds_bind could not find a transport for ::ffff:100.1.1.2, load rds_tcp or rds_rdma? 10:33:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'veth0_virt_wifi\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x8}}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000)=0x2000, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000002f9, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000100)) 10:33:31 executing program 2: setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, 0xa) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 10:33:31 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vlan1\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) socket$tipc(0x1e, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) r3 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x8955, &(0x7f00000000c0)={0x2, @nfc={0x27, 0x0, 0x304}, @nfc, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x3}}}) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x98, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:ld_so_cache_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:devicekit_disk_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:removable_device_t:s0\x00'}]}, 0x98}}, 0x84) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 10:33:31 executing program 1: socketpair(0x18, 0x0, 0x1, &(0x7f0000000800)) 10:33:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x55) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') 10:33:31 executing program 4: close(0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8955, &(0x7f00000000c0)={0x2, @nfc={0x27, 0x0, 0x304}, @nfc, @tipc=@name}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000440)={0x0, @in={{0xa, 0x0, @local}}, 0xffff}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000040)=0x10) 10:33:31 executing program 1: socket(0xa, 0x6, 0x7) 10:33:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0x20}}, 0x0) 10:33:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x1d, 0x0, 0x0) 10:33:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 10:33:31 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f0000000300)) 10:33:32 executing program 1: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x5450, 0x0) 10:33:32 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x2, &(0x7f00000006c0)=@raw=[@btf_id], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:32 executing program 4: setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000000)=[0x1, 0x2], 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xfffffffd}, @NL80211_ATTR_FRAME={0x30, 0x33, @deauth={@wo_ht={{}, {}, @broadcast, @device_a, @from_mac=@device_b}, 0x0, @val={0x8c, 0x10, {0x0, "9c14293d92a1", @short="ec0f2bfb0b117527"}}}}]}, 0x54}}, 0x0) 10:33:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001580)={'ip6tnl0\x00', &(0x7f0000001500)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={[], [], @local}}}) 10:33:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xa, 0x0, &(0x7f00000004c0)) 10:33:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x13, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x10) 10:33:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x81b3}, 0xe) 10:33:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 10:33:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="190126bd7000fedbdf250200000014000900fc00000000000000000000000000000106000a004e21000008000600e000000208000b"], 0x50}}, 0x0) 10:33:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6c, 0x0, &(0x7f00000004c0)) 10:33:32 executing program 0: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x5421, 0x0) 10:33:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1c, 0x0, &(0x7f00000004c0)) 10:33:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000c041) [ 154.507797][T10296] sctp: [Deprecated]: syz-executor.5 (pid 10296) Use of struct sctp_assoc_value in delayed_ack socket option. [ 154.507797][T10296] Use struct sctp_sack_info instead [ 154.583440][T10302] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 10:33:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000200)=0x10) [ 154.630366][T10308] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 10:33:32 executing program 1: r0 = socket(0x18, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 10:33:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x81b3, 0x1}, 0xe) 10:33:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)=0x7) 10:33:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="ae250f7a0000000009ccf28e0bf035ac5c17c8670b7bc399cee42faea115edd1ac83eea60d4c2565655c3f67655af5e4ab022e43fa066bdc3cba3e7748c83a4748e13c813927bf0f262981bb5e60e4113d000000", 0x54}, {&(0x7f0000000b00)="aab3ce44143777bf61efca9fd5ac41b16f06e9988ba0869f4af0ee8babdf42b02ccca7e3b21e4862e758a3124c81684037c2c6caabcee059461b351621ea162bee5d9cdb7e982e41b9dcec66320f07407381a6aab7db74bebee538d5b71a2978f20a5bbc62280083dc7ff5b3e288fb00e994a2947a", 0x75}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000580)="18", 0x1}], 0x1}}], 0x2, 0x0) close(r0) 10:33:32 executing program 2: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0xc020660b, 0x0) 10:33:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)={0x8c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x59, 0xe, {@wo_ht={{}, {}, @device_a, @device_b, @random="ec7ab92785c2"}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @void, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @void}}], @NL80211_ATTR_HE_BSS_COLOR={0x8, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}]}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x8c}}, 0x0) 10:33:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x4a, &(0x7f0000000240), 0x8) 10:33:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x70, 0x0, &(0x7f00000004c0)) 10:33:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x23, 0x0, &(0x7f00000003c0)) 10:33:33 executing program 4: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x5452, 0x0) 10:33:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x4c, 0x0, 0x0) 10:33:33 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') 10:33:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x6, 0x6, 0x201}, 0x14}}, 0x0) 10:33:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x18, 0x0, &(0x7f00000004c0)) 10:33:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0), 0x4) 10:33:33 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:33:33 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 10:33:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000004c0)=0x9c) [ 155.764950][T10352] sctp: [Deprecated]: syz-executor.4 (pid 10352) Use of int in max_burst socket option deprecated. [ 155.764950][T10352] Use struct sctp_assoc_value instead 10:33:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xb, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x10) 10:33:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x11, 0x0, 0x0) 10:33:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2d, 0x0, &(0x7f00000003c0)) 10:33:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004900)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) 10:33:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000540)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:33:34 executing program 2: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 10:33:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080), 0x4) 10:33:34 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x0, 0x84) 10:33:34 executing program 0: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 10:33:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="310127bd7000fddbdf250400000006000200010000000c"], 0x64}}, 0x0) 10:33:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x18, 0x0, 0x0) 10:33:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x48, 0x0, 0x0) 10:33:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000240), 0x20000248) [ 156.308955][T10386] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 10:33:34 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4$phonet_pipe(r0, 0x0, 0x0, 0x40800) 10:33:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x18, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x10) [ 156.377804][T10389] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 10:33:34 executing program 4: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8f62b4b39da0b990) 10:33:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x1b, 0x0, 0x0) 10:33:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@phonet, 0xc0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/136}]}, 0x12062) 10:33:34 executing program 1: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 10:33:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x1e, 0x0, 0x0) 10:33:34 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000002c0)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r1, 0x88, 0x39, 0x0, 0x300) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000100)) socket$inet6_mptcp(0xa, 0x1, 0x106) 10:33:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x16, &(0x7f0000000240), 0x8) 10:33:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x31, &(0x7f0000000240), 0x8) 10:33:34 executing program 1: socketpair(0x11, 0xa, 0x80, &(0x7f00000011c0)) 10:33:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x10, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x10) [ 156.788429][T10410] RDS: rds_bind could not find a transport for ::ffff:100.1.1.2, load rds_tcp or rds_rdma? [ 156.847269][T10410] RDS: rds_bind could not find a transport for ::ffff:100.1.1.2, load rds_tcp or rds_rdma? 10:33:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x8, 0x1c1}, 0x10) 10:33:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x82, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x10) 10:33:35 executing program 4: socketpair(0x23, 0x0, 0xfbfffff9, &(0x7f0000000000)) 10:33:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:35 executing program 1: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x80184947, 0x0) 10:33:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x31, 0x0, &(0x7f00000003c0)) 10:33:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 10:33:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) 10:33:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 10:33:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x11, 0xb, &(0x7f0000000000)=ANY=[], 0x8) 10:33:35 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x64}}, 0x0) 10:33:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, 0x0, 0x0) 10:33:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x5, 0x0, &(0x7f00000003c0)) 10:33:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000001702a4bc0370af790008000300", @ANYRES32=r1], 0x58}}, 0x0) 10:33:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 10:33:35 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/ipc\x00') 10:33:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x268, 0x1, 0x5, 0x301, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e145fea07de86e5b7beeba41b11d6521683191d717ac237418ff07b2663d354f", "c999bd513fa6843f8ebd19d57495810d8da64ef1b4a3e2a26834ee6605229402"}}}]}, 0x268}}, 0x0) 10:33:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) [ 157.831284][T10467] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 10:33:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') 10:33:36 executing program 2: r0 = socket(0x22, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:33:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x16, 0x0, &(0x7f00000004c0)) 10:33:36 executing program 1: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0xc0045878, 0x0) 10:33:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)={0x2, 0x0, @local={0xa}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000040)="c6", 0x1}], 0x1}}], 0x1, 0x0) 10:33:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') 10:33:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @empty}]}, &(0x7f0000000200)=0x10) 10:33:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000240), 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:33:36 executing program 5: socketpair(0x2b, 0x1, 0x10000, &(0x7f0000000000)) 10:33:36 executing program 4: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') 10:33:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x201, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 10:33:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000240)=0xdd) 10:33:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') 10:33:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0xd, 0xa, 0x3}, 0x14}}, 0x0) 10:33:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0x1d8, 0x2c0, 0x140, 0x2c0, 0x0, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'macsec0\x00', 'netdevsim0\x00', {}, {}, 0x0, 0x5}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 10:33:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 10:33:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x2}, 0x1c) 10:33:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:37 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 10:33:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000200), 0x10) 10:33:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x38, 0x18, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x58, 0x18, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_HOOK={0x34, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1ff}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x28, 0x16, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xe0}, 0x1, 0x0, 0x0, 0x4004000}, 0x88) 10:33:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 10:33:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 10:33:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x4f8, 0xffffffff, 0xd0, 0x230, 0xd0, 0xffffffff, 0xffffffff, 0x428, 0x428, 0x428, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private1, @empty, [], [], 'sit0\x00', 'lo\x00'}, 0x0, 0xf0, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c81028ae2127a430dc4ee3eeb24c4ef27e57fc7e440e457b2b35e9885ab92981e3be147ac96561305287bfd4c7e629c1e5c042eb253bf6f750f0e3695dcf65b3"}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'sit0\x00', 'sit0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hald_mac_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 10:33:37 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:33:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x4f8, 0xffffffff, 0xd0, 0x230, 0xd0, 0xffffffff, 0xffffffff, 0x428, 0x428, 0x428, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ipv6={@private1, @empty, [], [], 'sit0\x00', 'lo\x00'}, 0x0, 0xf0, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x401, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3ff, 0x2]}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c81028ae2127a430dc4ee3eeb24c4ef27e57fc7e440e457b2b35e9885ab92981e3be147ac96561305287bfd4c7e629c1e5c042eb253bf6f750f0e3695dcf65b3"}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'sit0\x00', 'sit0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hald_mac_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 10:33:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 10:33:37 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000001a00)) [ 159.410732][T10544] x_tables: duplicate underflow at hook 2 [ 159.438990][T10547] x_tables: duplicate underflow at hook 2 10:33:37 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000000), 0xfffffffffffffe3e) 10:33:37 executing program 0: socketpair(0x3, 0x0, 0x100, &(0x7f0000000180)) 10:33:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x4}, 0xc) 10:33:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 10:33:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000500)={'syztnl1\x00', 0x0}) 10:33:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4, @mcast2, @empty, 0x0, 0x7}) 10:33:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000200), 0x8) 10:33:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000200)=0x4) 10:33:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f00000020c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x2}]}, 0x1c}}, 0x0) 10:33:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, 0x0) 10:33:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfe, 0x80000}, 0xc) 10:33:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x2, &(0x7f0000000240), 0x8) 10:33:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) 10:33:38 executing program 4: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x100}, 0x0, 0x0) 10:33:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:33:38 executing program 2: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180), 0x0) 10:33:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x48}}, 0x0) 10:33:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:38 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={0x0}) 10:33:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x6, 0x4) 10:33:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x6, 0x4) 10:33:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x80108907, 0x0) 10:33:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) 10:33:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005800)=[{{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 10:33:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 10:33:38 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x144]}, 0x8}) 10:33:38 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:33:38 executing program 2: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x5ee3e28fc8e9d510) 10:33:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 10:33:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x0) 10:33:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) 10:33:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000100)) 10:33:39 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 10:33:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000080)=@proc, 0xc) 10:33:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 10:33:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005800)=[{{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 10:33:39 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:33:39 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x0) 10:33:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:33:39 executing program 0: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={0x0, r0+60000000}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 10:33:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:39 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, 0x0, 0x0) 10:33:39 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 10:33:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, 0x0, 0x0) 10:33:39 executing program 4: socketpair(0x0, 0x8000d, 0x0, &(0x7f00000014c0)) 10:33:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:39 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r0, 0x1}, 0x14}}, 0x0) 10:33:39 executing program 2: socket$inet6(0xa, 0x6, 0x86) 10:33:39 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 10:33:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000100)) 10:33:39 executing program 4: socketpair(0x28, 0x0, 0x1, &(0x7f0000000080)) 10:33:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 10:33:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000100)) 10:33:40 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 10:33:40 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:33:40 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f00000000c0)) 10:33:40 executing program 5: socket$inet6(0xa, 0x0, 0x798) 10:33:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:40 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x100}, &(0x7f0000000180)={0x0, r0+60000000}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 10:33:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xffffffffffffff0c, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_MTU={0x6}]}, 0x1c}}, 0x0) 10:33:40 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 10:33:40 executing program 0: clock_gettime(0x2, &(0x7f0000000180)) 10:33:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 10:33:40 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000340)={0x28, 0x0, 0x0, @local}, 0x10) 10:33:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x17}}}, 0x0, 0x0, 0x4a, 0x0, "99739ffb15d6bea6ab9f51b1eb29ec047c80380f3bc45a294c320d06f7cd6ae1a6de681e8a0c1a0be5a68af981c4d1cce6de06b5f9e6a9a8546c75c3b162aaf5a705263a2dc91651b7f84d140e556e0a"}, 0xd8) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 10:33:40 executing program 2: socketpair(0xb, 0x0, 0x0, &(0x7f0000002cc0)) 10:33:40 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') 10:33:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000080)=@tipc=@id, &(0x7f0000000100)=0x80) 10:33:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x488, 0xffffffff, 0xd0, 0x230, 0xd0, 0xffffffff, 0xffffffff, 0x428, 0x428, 0x428, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private1, @empty, [], [], 'sit0\x00', 'lo\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c81028ae2127a430dc4ee3eeb24c4ef27e57fc7e440e457b2b35e9885ab92981e3be147ac96561305287bfd4c7e629c1e5c042eb253bf6f750f0e3695dcf65b3"}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'sit0\x00', 'sit0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hald_mac_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 10:33:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 10:33:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 10:33:41 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 10:33:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:41 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000002980)='SEG6\x00') 10:33:41 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000002cc0)) 10:33:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) 10:33:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000200)={0x0, 0x2, 0x2, 0x0, 0x0, [@dev]}, 0x18) 10:33:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000080)=@proc, 0xc) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xc) 10:33:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:41 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x100}, &(0x7f0000000180)={0x0, r0+60000000}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x144]}, 0x8}) 10:33:41 executing program 1: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000010c0)={0x0, 0x0, "8ede27d7d4fe1636319827740d4beaca8422de1ec9e310bf9802b8881ff5fa571bf29c1cbd5b850c45995803c66bad0a3dbd418de5f3590b95011f5537d0f40df980355d8d419266b57353bf0aa964006e55a1fc8e116aebadd5f87ec338069622bd7910d2e97b8cc187c6e595b0b2d9b4fd7fd5ed95298db8872c4a99adb12a19e10ab67995b6ef4fc1474266034d3039689134efaedeba8df7bf7181a837f34e34ec1746928a0f95ef08881f4b72472548b2b5e0b8cca8920a14f12a976a6d497e95f2f073e6bd53f66321e5475f59d25aebfdb4d0336f5535a76fbfe1d8d0ca10d6779aa13638400745d7e301d2c37e9000", "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"}) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000340)={0x28, 0x0, 0x0, @local}, 0x10) 10:33:41 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) 10:33:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005800)=[{{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x10) 10:33:41 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0xfffffffffffffffd, 0x0) 10:33:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 10:33:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'gretap0\x00'}, 0x18) 10:33:41 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, 0x0, 0xffffff4e) 10:33:41 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@empty, @local, @private1, 0x0, 0xfffb, 0x1}) 10:33:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x40008102, 0x0, 0x0) 10:33:41 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x38) 10:33:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 10:33:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080), 0x4) 10:33:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4, @mcast2, @empty, 0x0, 0x0, 0x1}) 10:33:42 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000003380)={0x0, 0x0, 0x0}, 0x2) 10:33:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:42 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 10:33:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={0x0}}, 0x0) 10:33:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 10:33:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, @remote, @loopback}}) 10:33:42 executing program 1: socket(0x28, 0x0, 0x20000) 10:33:42 executing program 4: socketpair(0x28, 0x0, 0x8d, &(0x7f00000000c0)) 10:33:42 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000001600)) 10:33:42 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:43 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001880), &(0x7f0000001900)={&(0x7f00000018c0), 0x8}) [ 164.989591][T10828] can: request_module (can-proto-0) failed. [ 165.050631][T10828] can: request_module (can-proto-0) failed. 10:33:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 10:33:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "72c9040525bd2741"}}, @NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "6ea95683aafc2b6f"}}]}, 0x34}}, 0x0) 10:33:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={0x0}}, 0x0) 10:33:43 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000001780)) 10:33:43 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x12, 0x11, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:43 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:43 executing program 4: socket(0x3, 0x0, 0x10000005) 10:33:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000380), 0x8) 10:33:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x804, 0xffffffffffffffff, 0x9}, 0x40) 10:33:43 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 10:33:43 executing program 1: socket$inet6(0xa, 0x0, 0xff) 10:33:43 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x1c}, 0x10) 10:33:43 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0xfa807d3a9efbbf35) 10:33:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x2}, @alu={0x7}], &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:43 executing program 5: bpf$MAP_UPDATE_BATCH(0xf, 0x0, 0x0) 10:33:43 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000004e80)={&(0x7f0000004e40)='./file0\x00'}, 0x10) 10:33:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4000}}}, 0x1c}}, 0x0) 10:33:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000580)={'batadv0\x00'}) 10:33:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000002c0)={0x20, 0x0, 0x213173b250b2ce97, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 10:33:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8940, &(0x7f0000000000)) 10:33:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)) 10:33:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x5452, 0x0) 10:33:44 executing program 2: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x7800) 10:33:44 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'veth0_to_bridge\x00'}) 10:33:44 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 10:33:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}}, 0x0) 10:33:44 executing program 2: socketpair(0x29, 0x2, 0x0, &(0x7f0000000140)) 10:33:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 10:33:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 10:33:44 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 10:33:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:44 executing program 4: bpf$MAP_UPDATE_BATCH(0x18, 0x0, 0x0) 10:33:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 10:33:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}}}, 0x1c}}, 0x0) 10:33:44 executing program 5: bpf$MAP_UPDATE_BATCH(0x14, 0x0, 0x0) 10:33:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x17, 0x0, 0x3, 0x800, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 10:33:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x2, &(0x7f0000000000)=@raw=[@ldst, @alu={0x0, 0x0, 0x3}], &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000004380)={'batadv_slave_0\x00'}) 10:33:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:44 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) 10:33:44 executing program 4: bpf$MAP_UPDATE_BATCH(0x3, 0x0, 0x0) 10:33:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}}}, 0x1c}}, 0x0) [ 166.953792][T10941] sctp: [Deprecated]: syz-executor.5 (pid 10941) Use of int in max_burst socket option deprecated. [ 166.953792][T10941] Use struct sctp_assoc_value instead 10:33:45 executing program 4: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x10000}, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000080)={&(0x7f0000000340), 0x8}) 10:33:45 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, 0x0) [ 167.045870][T10945] sctp: [Deprecated]: syz-executor.5 (pid 10945) Use of int in max_burst socket option deprecated. [ 167.045870][T10945] Use struct sctp_assoc_value instead 10:33:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 10:33:45 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x5, @mcast1, 0x7}}, 0x24) 10:33:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@private0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xfffffffffffffcc0) 10:33:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x10) 10:33:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 10:33:45 executing program 2: r0 = socket(0x2a, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:33:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x5460, 0x0) 10:33:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x2, 0x6, 0x0, 0x0) 10:33:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:45 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000045c0)) 10:33:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000000)) 10:33:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x8) 10:33:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x17, 0x0, 0x3, 0x800}, 0x40) 10:33:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x4c}}, 0x0) 10:33:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:45 executing program 0: socket(0x2, 0x1, 0x1) 10:33:45 executing program 5: bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000002b00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:33:45 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000004c0)) 10:33:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0xae70}, 0x14) 10:33:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:33:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={0x0, 0x3288}}, 0x0) 10:33:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x804, 0xffffffffffffffff, 0x9, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 10:33:46 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'veth1_to_hsr\x00'}) 10:33:46 executing program 1: pselect6(0x40, &(0x7f00000017c0), &(0x7f0000001800)={0x8000}, 0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0), 0x8}) 10:33:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x4020940d, 0x0) 10:33:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8941, 0x0) 10:33:46 executing program 5: bpf$MAP_LOOKUP_ELEM(0x10, &(0x7f0000002b00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:33:46 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000045c0)) 10:33:46 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x6, @none, 0x7}, 0xe) 10:33:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:46 executing program 0: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x10000}, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) 10:33:46 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @null, 0xffffffffffffffff}) 10:33:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8941, 0x0) 10:33:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000002c40)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002c00)={0x0}}, 0x0) 10:33:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fddbdf25010000000018000000ff"], 0x68}}, 0x0) 10:33:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:46 executing program 0: socketpair(0x0, 0x498dc8de05336655, 0x0, 0x0) 10:33:46 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') 10:33:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0xfffffffffffffdd8) 10:33:46 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) 10:33:46 executing program 1: bpf$MAP_LOOKUP_ELEM(0x12, 0x0, 0x0) 10:33:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x400b}}}, 0x1c}}, 0x0) 10:33:46 executing program 5: socketpair(0x9, 0x0, 0x0, &(0x7f0000000000)) 10:33:46 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 10:33:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f00000000c0)) 10:33:47 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000001640)='SEG6\x00') 10:33:47 executing program 1: pselect6(0x40, &(0x7f00000017c0), &(0x7f0000001800)={0x8000}, 0x0, 0x0, 0x0) 10:33:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x65, &(0x7f0000000000), 0x4) 10:33:47 executing program 0: bpf$MAP_UPDATE_BATCH(0x23, 0x0, 0x0) 10:33:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:47 executing program 2: socket(0x3, 0x0, 0xfff) 10:33:47 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1d}, 0x10) 10:33:47 executing program 0: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x10000}, &(0x7f00000001c0), &(0x7f0000000200)={0x77359400}, &(0x7f0000000080)={&(0x7f0000000340)={[0x8]}, 0x8}) 10:33:47 executing program 5: socket$inet6(0xa, 0x0, 0x30c) 10:33:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), 0x8) 10:33:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xa, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:47 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1c, &(0x7f0000002b00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:33:47 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:33:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:47 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000001640)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 10:33:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:47 executing program 4: socket(0x23, 0x0, 0xfffffffc) 10:33:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c000000da0413"], 0x4c}}, 0x0) 10:33:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 10:33:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @generic={0x0, "210521728d2bd2e8fb6ae4b9fa7b"}, @ipx={0x4, 0x0, 0x0, "52eba0c3f914"}}) 10:33:47 executing program 1: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x5}, &(0x7f0000000200)={0x77359400}, 0x0) 10:33:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8916, &(0x7f0000000000)) 10:33:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000940)={&(0x7f0000000c40)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_REKEY_DATA={0x4}]}, 0x18}}, 0x0) 10:33:48 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000008c0), 0x8) 10:33:48 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[{0x28, 0x0, 0x0, "03a4b6a62d9f555d42c7a97e26b77f1924"}], 0x28}}], 0x1, 0x0) 10:33:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8902, 0x0) 10:33:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:48 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, 0x0) 10:33:48 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000008c0), 0x8) 10:33:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 10:33:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0x2, &(0x7f0000000080)=@raw=[@initr0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x17, 0x0, 0x3, 0x800, 0x808}, 0x40) 10:33:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:48 executing program 5: socket(0x11, 0x2, 0x400) 10:33:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8907, 0x0) 10:33:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @private}}}}, &(0x7f0000000380)=0xb0) 10:33:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000002c0)={0x20, r1, 0x213173b250b2ce97, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 10:33:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8901, &(0x7f0000000000)) 10:33:49 executing program 4: socket(0x29, 0x5, 0x1000) 10:33:49 executing program 0: pselect6(0x40, &(0x7f00000017c0), 0x0, 0x0, &(0x7f0000001880), 0x0) 10:33:49 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 10:33:49 executing program 1: bpf$MAP_UPDATE_BATCH(0x1b, 0x0, 0x0) 10:33:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040), 0xc) 10:33:49 executing program 0: bpf$MAP_UPDATE_BATCH(0x13, 0x0, 0x0) 10:33:49 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x92043, 0x0) 10:33:49 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)) 10:33:49 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 10:33:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:49 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xffc1, @fixed}, 0xe) 10:33:49 executing program 1: socket(0xa, 0x3, 0x2) 10:33:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@generic={0x1, 0x0, 0x100000000}) 10:33:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x401}, 0x8) 10:33:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:49 executing program 4: socket(0x2, 0x0, 0x7fff) 10:33:49 executing program 1: r0 = socket(0x2a, 0x2, 0x0) getsockname$llc(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 10:33:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x5421, 0x0) 10:33:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x7}, 0xe) 10:33:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x40049409, &(0x7f0000004f00)=0xffffffffffffffff) 10:33:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) 10:33:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c}, 0xfffffdef}}, 0x0) 10:33:50 executing program 0: bpf$MAP_LOOKUP_ELEM(0xd, &(0x7f0000002b00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:33:50 executing program 5: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x10000}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340), 0x8}) 10:33:50 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000002640)) 10:33:50 executing program 4: socketpair(0x29, 0x2, 0x68d775f4, &(0x7f0000000000)) 10:33:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:50 executing program 1: r0 = socket(0x2a, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 10:33:50 executing program 0: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x10000}, 0x0, 0x0, &(0x7f0000000080)={0x0}) 10:33:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f00000024c0)) 10:33:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000001840)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid}) 10:33:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240), 0x4) 10:33:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000002c40)={&(0x7f0000002b80), 0xc, 0x0}, 0x0) 10:33:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x6, @none}, 0xe) 10:33:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x17, 0x0, 0x3, 0x800, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 10:33:50 executing program 4: bpf$MAP_LOOKUP_ELEM(0x13, &(0x7f0000002b00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:33:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:50 executing program 2: socket(0x22, 0x0, 0xfffffe00) 10:33:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x40049409, 0x0) 10:33:50 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 10:33:50 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000)=0x1000, 0x4) 10:33:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x4020940d, &(0x7f0000000000)) 10:33:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:50 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000001200)={0x23, 0x0, 0x1f}, 0x10) 10:33:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3}, 0x14) 10:33:51 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x6, @none, 0x0, 0x2}, 0xe) 10:33:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x804, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 10:33:51 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 10:33:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x32c5, 0x0, 0x401}, 0x8) 10:33:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x14) 10:33:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x7, @any, 0x6}, 0xe) 10:33:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0xc) 10:33:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000c40)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 10:33:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000080)=ANY=[]) 10:33:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c}, 0x33fe0}}, 0x0) 10:33:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:51 executing program 5: socket(0x28, 0x0, 0x947) 10:33:51 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x20) 10:33:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x1}, @alu={0x7}], &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000080)) 10:33:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x890c, &(0x7f0000000000)) 10:33:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8903, &(0x7f0000000000)) 10:33:52 executing program 2: socket(0x34, 0x0, 0x0) 10:33:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}}}, 0x1c}}, 0x0) 10:33:52 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) 10:33:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:52 executing program 5: pselect6(0x40, &(0x7f00000017c0), 0x0, &(0x7f0000001840)={0x2}, 0x0, &(0x7f0000001900)={0x0}) 10:33:52 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x8, 0x4) 10:33:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f0000000000)={'team0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}}) 10:33:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) 10:33:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000004c0)) 10:33:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:52 executing program 0: bpf$MAP_UPDATE_BATCH(0x21, 0x0, 0x0) [ 174.411197][T11329] sctp: [Deprecated]: syz-executor.2 (pid 11329) Use of int in max_burst socket option deprecated. [ 174.411197][T11329] Use struct sctp_assoc_value instead 10:33:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8902, &(0x7f0000000000)) 10:33:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) 10:33:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000080)=ANY=[@ANYBLOB="2986de0edb0935e3b024783a"]) [ 174.541324][ T34] Bluetooth: hci5: command 0x0405 tx timeout 10:33:52 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 10:33:53 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 10:33:53 executing program 4: bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000002b00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:33:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)) 10:33:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x7}, 0x0) 10:33:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 10:33:53 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname(r0, 0x0, 0x0) 10:33:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x894c, 0x0) 10:33:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}}}, 0x1c}}, 0x0) 10:33:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) 10:33:53 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 10:33:53 executing program 0: bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 10:33:53 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000004440)) 10:33:53 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:33:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140), &(0x7f0000000180)=0x8) 10:33:53 executing program 5: pselect6(0x40, &(0x7f00000017c0), &(0x7f0000001800)={0x8000}, &(0x7f0000001840), 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={[0x80000000]}, 0x8}) 10:33:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x80108906, 0x0) 10:33:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0xc020660b, 0x0) 10:33:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:53 executing program 1: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040), 0xfffffffffffffcb3) 10:33:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x17, 0x9, 0x0, 0x800}, 0x40) 10:33:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x83, 0x0, 0x0) 10:33:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x32c5, 0x7, 0x401, 0x1f}, 0x8) 10:33:54 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname(r0, &(0x7f00000001c0)=@ax25={{0x3, @rose}, [@netrom, @remote, @remote, @null, @netrom, @rose, @netrom, @default]}, &(0x7f0000000240)=0x80) 10:33:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none=[0xff, 0x0]}, 0xe) 10:33:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c}, 0x1c}, 0x7}, 0x0) 10:33:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 10:33:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x8, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 10:33:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x4020940d, &(0x7f0000004f00)=0xffffffffffffffff) 10:33:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c}, 0x19b3ecbcaf65273f}}, 0x0) 10:33:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:54 executing program 5: r0 = socket(0x2a, 0x2, 0x0) recvmsg$can_bcm(r0, 0xffffffffffffffff, 0x0) 10:33:54 executing program 2: socket(0x25, 0x5, 0xffff) 10:33:54 executing program 0: r0 = socket(0x2, 0x3, 0xa) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000000240)}, @subvolid}) sendmmsg$unix(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=@abs, 0x6e, 0x0}], 0x492492492492769, 0x0) 10:33:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) [ 176.623224][T11434] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 10:33:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:33:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2103, 0x0) 10:33:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:55 executing program 4: clock_gettime(0xcdf5869b4c5c1a8, 0x0) 10:33:55 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x6, 0xb, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev}}]}, 0x58}}, 0x0) 10:33:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000080)={'batadv_slave_0\x00', @ifru_mtu}) 10:33:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x8}, 0x0) 10:33:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x438, 0xd0, 0x1a0, 0xd0, 0x0, 0xd0, 0x2c0, 0x368, 0x368, 0x368, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1a0}}, {{@ipv6={@loopback, @mcast2, [], [], 'ip_vti0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 10:33:55 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(echainiv(essiv(aegis128-generic,xcbc-aes-neon)))\x00'}, 0x58) 10:33:55 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x6, 0xb, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev}}]}, 0x58}}, 0x0) 10:33:55 executing program 4: r0 = socket(0x2, 0x3, 0x4) connect$packet(r0, &(0x7f0000000180), 0x14) [ 177.386894][T11463] x_tables: duplicate underflow at hook 2 10:33:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000100)) [ 177.428201][T11463] x_tables: duplicate underflow at hook 2 10:33:55 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x2, 0xa, 0x0) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) 10:33:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:55 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x6, 0xb, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev}}]}, 0x58}}, 0x0) 10:33:55 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') write$binfmt_elf64(r0, 0x0, 0x0) 10:33:55 executing program 1: r0 = socket(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x15, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}}, 0x0) 10:33:55 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x6, 0xb, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev}}]}, 0x58}}, 0x0) [ 177.654929][T11476] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 10:33:55 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4881) 10:33:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x1, 0x7, 0x201}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 10:33:55 executing program 4: r0 = socket(0x2, 0x3, 0xa) bind$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 10:33:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:33:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 10:33:56 executing program 1: r0 = socket(0x2, 0x801, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4000) [ 178.221260][ T34] Bluetooth: hci5: command 0x0405 tx timeout 10:33:58 executing program 5: r0 = socket(0x2, 0x3, 0xa) sendmmsg$unix(r0, &(0x7f000000b080)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000300)="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", 0xb90}, {&(0x7f0000000140)="a9", 0x1}], 0x2}], 0x1, 0x0) 10:33:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740), 0x40) 10:33:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, 0x0, 0x0) 10:33:58 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000540)='ns/cgroup\x00') 10:33:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'veth1_virt_wifi\x00', @ifru_mtu}) 10:33:58 executing program 2: r0 = socket(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003c80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xea8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x18, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xe8c, 0x4, 0x0, 0x1, [{0x260, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xe1, 0x1, "53d315c64978d10305bb7a75d171db8b06f62ff6ca76cd289fcd4f36e5e60c0be188ecf85dad9609450cf8e53ed91eb216e8a073f0ef03a80d15fd7f243498f521095306c02438cd23d772a05eea59e38d5817cc5ae151bcad55d60789c686cc91d510438126fae4ed026695acd04cc739f7862caf8cc39ebbc46c305dfb1cbcdeaa9a7672b19637a5c07ee61b8bd9a889d51b9efdba8bfaac06bed70c0e99b54c330bbd206a037a906a9b44c825f7464737bd4da665899174a65c1ff0125438ba8fac1205308bed415de1ecb529b2eef89ccc93eeeae7fda0f089676d"}, @NL80211_PKTPAT_PATTERN={0x45, 0x2, "c5138b2e0dc0d6bbce5e518e8d0c36c3f7c49f66f8a365f390e09cd048e9a7f93786ebf6a9587f68688fe252adbed9c0ab72dd29baa145c3b7e390359b2b3edf2b"}, @NL80211_PKTPAT_MASK={0x99, 0x1, "03a7bd117b254bb18b85d4e0b5deb60e59724128aa0c3004bea387ed2e7f899be69a72cf0ab1093d943d34d8324f1ef1a98c103ba9796d3600397df6e38bdc09d88ec39b737336dbe21d8dc9136b3bdc75577f927cd986678bc288a12f186c32c45db3397e7f37b61d0a6d7a6c22ccbe26ad3be726f8f56439887a31407d371b23e4a89c90af95bd1ec0b4409693da137ab60db903"}, @NL80211_PKTPAT_PATTERN={0x21, 0x2, "6fc3637f4165daff2855cfab34300f5247c78a6c7fc9501945f91a6c9b"}, @NL80211_PKTPAT_MASK={0x6d, 0x1, "7a8e114d89bbf520edd7ac7fcf354b213729677b0c804b02c3edb5be8bfb35f5b437e8f6db44879a5d71c60173a6ab8d178e61d19d2d121342b83e2f853de9eccc5e21cf70d9a27e360d0c635dd7101bf173501fd89175e355431a8670ccc5d6bcf66101743a101b37"}]}, {0x354, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x85, 0x2, "403273ef3a5e9f06cc2cc871e814b917af94d020cde4282986af5244598e8b3f1f066dc8890f98d88620534d0428e56606403ea4708441e2e01aca0d26a2b40652b381d94721e7de5139c944bde8b4b9b8e012d68fa20bc21bd5426426dab3ad93e6b2fcd45a5683b350ccbe803c201075769a0665e3d9f08d3863536414089f6b"}, @NL80211_PKTPAT_MASK={0x8d, 0x1, "a223c4901bb9ae99cf6ef3be6fb05772f148f52d91696fe7b521720add766a4ad5ae9d4f6db043e4fbfc0bd074dcba53b3b69d599a86b35bf5c0881410b43242a69cc51f0d168340131236ec2dac43cee21e2c3562aa7f8087e3cf55144a4de67f7a00ad62a704df08faabc1fb11e07f76784d5b64cde72c6156fe9cb769539bf410bca489b24bae7f"}, @NL80211_PKTPAT_PATTERN={0xe1, 0x2, "905e7590d1cb93d5df81ac53b908de6465609ecccfb3ea2c3671872c96850606a9ef339f9bb571b7497c38aeb819153038bbb7b3b3f0afcb21b8da819eddc1dc15d21c4cab502d2c17edb8ac2fd4d686101ed97e5a46296d6c1a8796e3f7b3ccbcff83deef5a8ef5ad50247050535db004217a1150efc664aea7ed2fe17ae108d93fe774c3563f49642c127e24f0ee06cb5c6fe39e227256c6dd0cca2495d90d392edfb548af6b39caa74001842e021a3e231c23eaa0f8540f2c23b0dd7f49f79d02319a9b28d1cace0756da0558c39d18694d6d8b12fa8d082fd11902"}, @NL80211_PKTPAT_PATTERN={0xf9, 0x2, "61998ffabb4d81461e6dd7e1f31c24db72f32eb8c98f6912de70a8832132faa871e7d41b1f58b31c61f7bb2965b5a17a670422eb6b6754650196d38f4f312b365ac231b45e66468cbe548c95ebd22b6a6d0d234bc4e123bcd2a768671af231386736f32223bb5b167a876b09894dfee7d6635be4fd4ce4d1e0d5b68328cb69ad64be7a4d9636f5291f6e6917061ac1286845f69acd991ed46653316e27bd2bc42e17a3a3473df5c8d40e32b3ab4d96279c2e7c36511ff3ce1d413fc6306bf2362390320825539a38634ed8e5a6ccba6b00c5bd2505402f8b19f11167656ea23724c256583b09b6936c5168216cbc2e1deb4835f740"}, @NL80211_PKTPAT_PATTERN={0x4d, 0x2, "0c9345fab6dc73c71cff130c47844cd6bb10ca1da6a57d8af7c71df523d9c08b989176be62264e247851a479c611b34e20e65107bff528e72d5544e1c9a5c59d4791eb0324e684aace"}]}, {0x8d4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x91, 0x2, "dd5ea239af0a27429d9fd4030e392d9038543985a2c27edb2626425c78d697bbeab3e57234c1e645c5408f499ae8c28fb8a2f631c37ff8388ae9b41ae98869367c18a8a68308bd22c0a5746fc1f54e60c31eb6ade349d2cc8d806861a6e375de771ec76fc4ff187666b2d00fc87d6ae3d2ec5ba84d3ed8a0fef218c6d74f4470916abaa0743fdb301b5a01a5a1"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x831, 0x2, "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"}]}]}]}]}, 0xec4}}, 0x0) 10:33:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="f2", 0x1, 0x0, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0xca) 10:33:58 executing program 2: socket$alg(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 10:33:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, 0x0, 0x0) 10:33:58 executing program 4: r0 = socket(0x2, 0x3, 0x4) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4005) 10:33:58 executing program 0: r0 = socket(0xa, 0x3, 0x2) sendmsg$unix(r0, &(0x7f0000001200)={&(0x7f0000000f40)=@abs, 0x6e, &(0x7f0000001080)=[{0x0}, {0x0, 0xff7b}, {&(0x7f0000001000)="d8", 0x1}], 0x3, &(0x7f0000001140)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 10:33:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2, 0xb, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}}]}, 0x48}}, 0x0) 10:33:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 10:33:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, 0x0, 0x0) 10:33:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x48, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}]}, 0x48}}, 0x0) 10:33:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 10:33:59 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:33:59 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 10:33:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'wlan1\x00', @ifru_hwaddr=@local}) 10:33:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 10:33:59 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 10:33:59 executing program 2: socket(0x10, 0x2, 0x10001) 10:33:59 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:33:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001080)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x1, 0x0, 0x0, @in6=@remote}}]}, 0x154}}, 0x0) 10:33:59 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 10:33:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 10:33:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x0, 0x8, 0x201}, 0x14}}, 0x0) 10:33:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0xfffffffffffffffe) 10:33:59 executing program 5: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x10000}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={[0x8]}, 0x8}) 10:33:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 10:33:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x1, 0x0, 0x0) 10:33:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1400c081) 10:33:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, 0x0) 10:33:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 10:33:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) connect$packet(r0, 0x0, 0x1f) 10:33:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), 0x0) 10:33:59 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 10:33:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0}, 0x10040) 10:33:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @multicast2}, {0x6, @broadcast}, 0x0, {0x2, 0x0, @local}, 'bridge0\x00'}) 10:34:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}, 0x4000040) 10:34:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 10:34:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0x4, "d066ffae"}, &(0x7f0000000200)=0x28) 10:34:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002400)={{{@in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0xe8) 10:34:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@empty}, 0x0, @in=@multicast1}}, 0xe8) 10:34:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000), 0x0) 10:34:00 executing program 5: r0 = epoll_create(0xffff) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 10:34:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 10:34:00 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000040)={0xec4, 0x15, 0x4, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "31037599fa4e838c8b999f29246773453018b4a382fc61b3768dda2e5fd36fdcd12f73e40be55a3e8a249efdb0184c0447673faaea8ce861f5aed5ce92709b090c979d9c5d94045b4f55f53f4633b06d5d49964fcdab5cb2be5f8e7e9af1828b11e04cc1afb7d41a859e02179829709622c1d4307674e50b172ac19b2bac7b4ab8dc53a35f9ddf802f53734c0070cab30ca18dd4d26e7b19023f7e3927"}, @INET_DIAG_REQ_BYTECODE={0xe09, 0x1, "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"}]}, 0xec4}}, 0x0) 10:34:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000002480)={&(0x7f0000002340), 0xc, &(0x7f0000002440)={0x0}}, 0x0) 10:34:00 executing program 0: r0 = epoll_create(0xffff) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x3, &(0x7f0000000200)={[0x1f]}, 0x8) 10:34:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local}, 0xa, @in=@broadcast}}, 0xe8) 10:34:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:34:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 10:34:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="1e", 0x1) 10:34:00 executing program 2: pselect6(0x40, &(0x7f00000001c0)={0x3}, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x5}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000000), 0x8}) 10:34:00 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x101041, 0x0) 10:34:00 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001200010200000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000", @ANYRES32=0x0, @ANYBLOB="00000000000009000000f1"], 0x4c}}, 0x0) 10:34:00 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 10:34:00 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x1, &(0x7f0000000080)={[0x1]}, 0x8) 10:34:00 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x9, 0x0) 10:34:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:34:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000080)) 10:34:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001900)={@local, @dev}, 0xc) 10:34:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}, 0x0) 10:34:01 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000040)=ANY=[], 0x14d4}}, 0x0) 10:34:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000040)="95", 0x1}], 0x1}, 0x8001) 10:34:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:34:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x8001) 10:34:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000100)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast2}}}, 0x108) 10:34:01 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000004740)='team\x00') 10:34:01 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) 10:34:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}, 0x800) 10:34:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:34:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) 10:34:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:34:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)="06", 0x1}], 0x1, &(0x7f0000000400)=[@tclass={{0x14}}, @dstopts={{0x18}}], 0x30}, 0x0) 10:34:01 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 10:34:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 10:34:01 executing program 5: epoll_create(0xffff) 10:34:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:34:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@ipv4={[], [], @local}}, 0x20) 10:34:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000040)="95", 0x1}, {&(0x7f0000000080)='m', 0x1}], 0x2}, 0x8001) 10:34:02 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000023c0)={&(0x7f0000000040)={0x1ec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "3f74d2d2220c5f269bccd8ca8353c2cf263e91acbb202cd04ea65e7b25cc204c8cfc10166d7f5c3934f54346cd0be71aa85826becf1b9e3c20589288c5b7e4cd3d41d7e03ad3784823d43da1d89336d04539727e2694220c875ce70b043f57b8aefd5df0a8dd4be03b0a3f0dfc188387c0be61e1d8f3ec3adf9c9a6db870afe6c88199e3e6391e8c3e83d376fd41c228f1b2e80f506abc4208d8ccb7cb5b0bb6ef48155c38593784d400ac50fe42f01ed9a66e92e86952b9bb59ae1a46f99f26da39f9845d826387042abe59b42740078fc33fa54b4c6159de0d86eb18e97603572a1325950f4c1f4373ac6adab7528ea5"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xdb1, 0x1, "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"}]}, 0x1ec4}}, 0x0) 10:34:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:34:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}, 0x0) 10:34:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 10:34:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=[{0x10}], 0x10}}], 0x1, 0x0) 10:34:02 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)={0x77359400}) 10:34:02 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 10:34:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:34:02 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000003700)=[{}], 0x1, 0x0, &(0x7f0000003740)={[0x2]}, 0x8) 10:34:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@loopback, @remote}, 0x10) 10:34:02 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000e40)={'\x00', @ifru_mtu}) 10:34:02 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000e40)={'ip6gre0\x00', @ifru_mtu}) 10:34:02 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000), 0x10) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 10:34:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="90000000000000002900000036"], 0xe8}, 0x0) 10:34:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:34:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x3c}, 0xa, @in6=@mcast2}}, 0xe8) 10:34:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000000)) 10:34:02 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000040)={'veth0\x00', @ifru_mtu}) 10:34:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x0) 10:34:02 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000078e80)={0x6b3a, [], 0x0, "aa22fbf3ebf9b6"}) 10:34:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:34:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0xd, 0x0, 0x5}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) 10:34:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x4, 0x20, 0xb1, 0x53, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @remote}, 0x7, 0x8000, 0x80000000, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000bc0)={'ip6_vti0\x00', &(0x7f0000000b40)={'syztnl0\x00', r1, 0x29, 0x1, 0xff, 0x0, 0x53, @dev={0xfe, 0x80, [], 0x42}, @local, 0x7800, 0x1, 0xff, 0x1000}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000c80)={'syztnl0\x00', &(0x7f0000000c00)={'syztnl0\x00', r2, 0x4, 0x3f, 0x2, 0xcce, 0x4, @dev={0xfe, 0x80, [], 0xc}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x1, 0x7fff, 0x5}}) 10:34:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000084007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_ACT={0x34, 0x3, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 185.044287][T11752] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 185.124610][T11752] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:34:03 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'veth0\x00', @ifru_mtu}) 10:34:03 executing program 0: socketpair(0x29, 0x5, 0x6, 0x0) 10:34:03 executing program 2: syz_emit_ethernet(0x7a, &(0x7f00000016c0)={@empty=[0xff], @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "73ee44", 0x44, 0x2f, 0x0, @private1, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 10:34:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 10:34:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000003e0001ff"], 0x14}}, 0x0) 10:34:03 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f0000000100)=ANY=[]}) 10:34:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8916, 0x0) 10:34:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x1c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) 10:34:03 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x28}}, 0x0) 10:34:03 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu}) 10:34:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="c11028a7b66ca0c1e8b61b6bf2cbf4e7ceaa0e8e09c8627094f2d69ddeb72003"}) 10:34:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 10:34:03 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c, 0x0}, 0x0) 10:34:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x1c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) 10:34:03 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'veth0\x00', @ifru_mtu}) 10:34:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getanyicast={0x14, 0x3e, 0x1}, 0x14}}, 0x0) 10:34:03 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'gretap0\x00', @ifru_map}) 10:34:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000084007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x80000000}}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:34:04 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x1, @local}, 0x2, {0x2, 0x0, @multicast2}, 'hsr0\x00'}) 10:34:04 executing program 2: socket(0x26, 0x5, 0x7aef) 10:34:04 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00'}) 10:34:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x1c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) [ 186.041504][T11809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:34:04 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 186.164695][T11818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:34:04 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001440)={'vxcan0\x00'}) 10:34:04 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={'geneve1\x00', @ifru_map}) 10:34:04 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000036c0)={&(0x7f0000000000), 0xc, &(0x7f0000003680)={0x0}}, 0x0) 10:34:04 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', @ifru_mtu}) 10:34:04 executing program 2: r0 = socket(0x1, 0x5, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0xfe09) 10:34:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000012c0)={&(0x7f0000000000)=@nl, 0x80, 0x0}, 0x0) [ 257.500230][ T4410] Bluetooth: hci1: command 0x0406 tx timeout [ 257.506573][ T4410] Bluetooth: hci0: command 0x0406 tx timeout [ 262.620340][ T3204] Bluetooth: hci2: command 0x0406 tx timeout [ 262.620377][ T4410] Bluetooth: hci3: command 0x0406 tx timeout [ 262.657666][ T4410] Bluetooth: hci4: command 0x0406 tx timeout [ 262.669940][ T4410] Bluetooth: hci5: command 0x0406 tx timeout [ 335.430058][ T1658] INFO: task syz-executor.3:11824 blocked for more than 143 seconds. [ 335.438176][ T1658] Not tainted 5.11.0-rc6-syzkaller #0 [ 335.469894][ T1658] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 335.478600][ T1658] task:syz-executor.3 state:D stack:27616 pid:11824 ppid: 8478 flags:0x00004004 [ 335.510108][ T1658] Call Trace: [ 335.514306][ T1658] __schedule+0x90c/0x21a0 [ 335.518822][ T1658] ? io_schedule_timeout+0x140/0x140 [ 335.539813][ T1658] schedule+0xcf/0x270 [ 335.543948][ T1658] schedule_preempt_disabled+0xf/0x20 [ 335.549338][ T1658] __mutex_lock+0x81a/0x1110 [ 335.580045][ T1658] ? nl80211_pre_doit+0x34f/0x630 [ 335.585174][ T1658] ? mutex_lock_io_nested+0xf60/0xf60 [ 335.609878][ T1658] ? __nla_parse+0x3d/0x50 [ 335.615332][ T1658] ? nl80211_dump_wiphy_parse.constprop.0+0x580/0x580 [ 335.627203][ T1658] nl80211_pre_doit+0x34f/0x630 [ 335.649863][ T1658] ? nl80211_dump_wiphy_parse.constprop.0+0x580/0x580 [ 335.656671][ T1658] genl_family_rcv_msg_doit+0x1ee/0x320 [ 335.679814][ T1658] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 335.687232][ T1658] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 335.709874][ T1658] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 335.717175][ T1658] ? ns_capable+0xde/0x100 [ 335.746063][ T1658] genl_rcv_msg+0x328/0x580 [ 335.765714][ T1658] ? genl_get_cmd+0x480/0x480 [ 335.789794][ T1658] ? nl80211_set_wiphy+0x2b60/0x2b60 [ 335.795138][ T1658] ? lock_release+0x710/0x710 [ 335.819880][ T1658] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 335.825746][ T1658] netlink_rcv_skb+0x153/0x420 [ 335.836080][ T1658] ? genl_get_cmd+0x480/0x480 [ 335.852363][ T1658] ? netlink_ack+0xaa0/0xaa0 [ 335.857018][ T1658] genl_rcv+0x24/0x40 [ 335.869972][ T1658] netlink_unicast+0x533/0x7d0 [ 335.874771][ T1658] ? netlink_attachskb+0x870/0x870 [ 335.880977][ T1658] ? _copy_from_iter_full+0x275/0x850 [ 335.886437][ T1658] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 335.893659][ T1658] ? __phys_addr_symbol+0x2c/0x70 [ 335.898804][ T1658] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 335.905661][ T1658] ? __check_object_size+0x171/0x3f0 [ 335.911621][ T1658] netlink_sendmsg+0x856/0xd90 [ 335.916423][ T1658] ? netlink_unicast+0x7d0/0x7d0 [ 335.924122][ T1658] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 335.932319][ T1658] ? netlink_unicast+0x7d0/0x7d0 [ 335.937309][ T1658] sock_sendmsg+0xcf/0x120 [ 335.945240][ T1658] ____sys_sendmsg+0x6e8/0x810 [ 335.951517][ T1658] ? kernel_sendmsg+0x50/0x50 [ 335.956222][ T1658] ? do_recvmmsg+0x6c0/0x6c0 [ 335.961988][ T1658] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 335.968014][ T1658] ___sys_sendmsg+0xf3/0x170 [ 335.974049][ T1658] ? sendmsg_copy_msghdr+0x160/0x160 [ 335.979371][ T1658] ? __fget_files+0x266/0x3d0 [ 335.985511][ T1658] ? lock_downgrade+0x6d0/0x6d0 [ 335.992055][ T1658] ? __fget_files+0x288/0x3d0 [ 335.996775][ T1658] ? __fget_light+0xea/0x280 [ 336.002827][ T1658] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 336.009109][ T1658] __sys_sendmsg+0xe5/0x1b0 [ 336.015920][ T1658] ? __sys_sendmsg_sock+0xb0/0xb0 [ 336.022286][ T1658] ? __do_sys_futex+0x2a2/0x470 [ 336.028024][ T1658] ? syscall_enter_from_user_mode+0x1d/0x50 [ 336.038457][ T1658] do_syscall_64+0x2d/0x70 [ 336.043910][ T1658] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 336.053198][ T1658] RIP: 0033:0x465b09 [ 336.057119][ T1658] RSP: 002b:00007f3f99f7f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 336.069036][ T1658] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 336.078254][ T1658] RDX: 0000000000000000 RSI: 0000000020001280 RDI: 0000000000000003 [ 336.087289][ T1658] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 336.096314][ T1658] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 336.105347][ T1658] R13: 00007ffeeec2ec9f R14: 00007f3f99f7f300 R15: 0000000000022000 [ 336.114683][ T1658] INFO: task syz-executor.3:11827 blocked for more than 144 seconds. [ 336.124518][ T1658] Not tainted 5.11.0-rc6-syzkaller #0 [ 336.132040][ T1658] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 336.141700][ T1658] task:syz-executor.3 state:D stack:27616 pid:11827 ppid: 8478 flags:0x00000004 [ 336.152022][ T1658] Call Trace: [ 336.155327][ T1658] __schedule+0x90c/0x21a0 [ 336.163468][ T1658] ? io_schedule_timeout+0x140/0x140 [ 336.168798][ T1658] schedule+0xcf/0x270 [ 336.175123][ T1658] schedule_preempt_disabled+0xf/0x20 [ 336.181286][ T1658] __mutex_lock+0x81a/0x1110 [ 336.185915][ T1658] ? nl80211_pre_doit+0x34f/0x630 [ 336.198540][ T1658] ? mutex_lock_io_nested+0xf60/0xf60 [ 336.205495][ T1658] ? __nla_parse+0x3d/0x50 [ 336.217352][ T1658] ? nl80211_dump_wiphy_parse.constprop.0+0x580/0x580 [ 336.227539][ T1658] nl80211_pre_doit+0x34f/0x630 [ 336.236474][ T1658] ? nl80211_dump_wiphy_parse.constprop.0+0x580/0x580 [ 336.243386][ T1658] genl_family_rcv_msg_doit+0x1ee/0x320 [ 336.248965][ T1658] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 336.256509][ T1658] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 336.262931][ T1658] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 336.269203][ T1658] ? ns_capable+0xde/0x100 [ 336.273790][ T1658] genl_rcv_msg+0x328/0x580 [ 336.278328][ T1658] ? genl_get_cmd+0x480/0x480 [ 336.283107][ T1658] ? nl80211_set_wiphy+0x2b60/0x2b60 [ 336.288425][ T1658] ? lock_release+0x710/0x710 [ 336.293318][ T1658] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 336.298723][ T1658] netlink_rcv_skb+0x153/0x420 [ 336.303700][ T1658] ? genl_get_cmd+0x480/0x480 [ 336.308431][ T1658] ? netlink_ack+0xaa0/0xaa0 [ 336.313695][ T1658] genl_rcv+0x24/0x40 [ 336.317706][ T1658] netlink_unicast+0x533/0x7d0 [ 336.323480][ T1658] ? netlink_attachskb+0x870/0x870 [ 336.328622][ T1658] ? _copy_from_iter_full+0x275/0x850 [ 336.336956][ T1658] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 336.346587][ T1658] ? __phys_addr_symbol+0x2c/0x70 [ 336.352282][ T1658] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 336.358387][ T1658] ? __check_object_size+0x171/0x3f0 [ 336.364994][ T1658] netlink_sendmsg+0x856/0xd90 [ 336.370822][ T1658] ? netlink_unicast+0x7d0/0x7d0 [ 336.375806][ T1658] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 336.384231][ T1658] ? netlink_unicast+0x7d0/0x7d0 [ 336.389204][ T1658] sock_sendmsg+0xcf/0x120 [ 336.395134][ T1658] ____sys_sendmsg+0x6e8/0x810 [ 336.400996][ T1658] ? kernel_sendmsg+0x50/0x50 [ 336.405700][ T1658] ? do_recvmmsg+0x6c0/0x6c0 [ 336.411785][ T1658] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 336.417809][ T1658] ___sys_sendmsg+0xf3/0x170 [ 336.423798][ T1658] ? sendmsg_copy_msghdr+0x160/0x160 [ 336.429131][ T1658] ? __fget_files+0x266/0x3d0 [ 336.436756][ T1658] ? lock_downgrade+0x6d0/0x6d0 [ 336.442670][ T1658] ? __fget_files+0x288/0x3d0 [ 336.447386][ T1658] ? __fget_light+0xea/0x280 [ 336.455599][ T1658] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 336.463409][ T1658] __sys_sendmsg+0xe5/0x1b0 [ 336.467943][ T1658] ? __sys_sendmsg_sock+0xb0/0xb0 [ 336.474590][ T1658] ? __do_sys_futex+0x2a2/0x470 [ 336.479487][ T1658] ? syscall_enter_from_user_mode+0x1d/0x50 [ 336.486797][ T1658] do_syscall_64+0x2d/0x70 [ 336.492689][ T1658] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 336.498617][ T1658] RIP: 0033:0x465b09 [ 336.503990][ T1658] RSP: 002b:00007f3f99f5e188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 336.513463][ T1658] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465b09 [ 336.522455][ T1658] RDX: 0000000000000000 RSI: 0000000020001280 RDI: 0000000000000004 [ 336.531684][ T1658] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 336.550316][ T1658] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 336.558315][ T1658] R13: 00007ffeeec2ec9f R14: 00007f3f99f5e300 R15: 0000000000022000 [ 336.569418][ T1658] INFO: task syz-executor.0:11831 blocked for more than 144 seconds. [ 336.578568][ T1658] Not tainted 5.11.0-rc6-syzkaller #0 [ 336.585437][ T1658] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 336.595942][ T1658] task:syz-executor.0 state:D stack:29664 pid:11831 ppid: 8472 flags:0x00000004 [ 336.606893][ T1658] Call Trace: [ 336.611191][ T1658] __schedule+0x90c/0x21a0 [ 336.615650][ T1658] ? io_schedule_timeout+0x140/0x140 [ 336.623049][ T1658] schedule+0xcf/0x270 [ 336.627156][ T1658] schedule_preempt_disabled+0xf/0x20 [ 336.636149][ T1658] __mutex_lock+0x81a/0x1110 [ 336.643859][ T1658] ? register_netdevice_notifier+0x23/0x260 [ 336.650969][ T1658] ? mutex_lock_io_nested+0xf60/0xf60 [ 336.656388][ T1658] ? down_write_killable_nested+0x170/0x170 [ 336.663791][ T1658] register_netdevice_notifier+0x23/0x260 [ 336.669552][ T1658] raw_init+0x296/0x340 [ 336.676977][ T1658] ? raw_sock_no_ioctlcmd+0x10/0x10 [ 336.683220][ T1658] can_create+0x27c/0x4d0 [ 336.687586][ T1658] __sock_create+0x3de/0x780 [ 336.693579][ T1658] __sys_socket+0xef/0x200 [ 336.698025][ T1658] ? move_addr_to_kernel+0x70/0x70 [ 336.707388][ T1658] __x64_sys_socket+0x6f/0xb0 [ 336.719834][ T1658] ? syscall_enter_from_user_mode+0x1d/0x50 [ 336.725771][ T1658] do_syscall_64+0x2d/0x70 [ 336.742541][ T1658] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 336.748472][ T1658] RIP: 0033:0x465b09 [ 336.760374][ T1658] RSP: 002b:00007f141cc11188 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 336.768829][ T1658] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 336.788745][ T1658] RDX: 0000000000000001 RSI: 0000000000000003 RDI: 000000000000001d [ 336.807883][ T1658] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 336.818415][ T1658] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 336.836302][ T1658] R13: 00007ffd65641bff R14: 00007f141cc11300 R15: 0000000000022000 [ 336.849406][ T1658] INFO: task syz-executor.0:11837 blocked for more than 144 seconds. [ 336.870832][ T1658] Not tainted 5.11.0-rc6-syzkaller #0 [ 336.876746][ T1658] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 336.897390][ T1658] task:syz-executor.0 state:D stack:29664 pid:11837 ppid: 8472 flags:0x00000004 [ 336.916618][ T1658] Call Trace: [ 336.922639][ T1658] __schedule+0x90c/0x21a0 [ 336.927096][ T1658] ? io_schedule_timeout+0x140/0x140 [ 336.940602][ T1658] ? mark_held_locks+0x9f/0xe0 [ 336.959888][ T1658] ? rwlock_bug.part.0+0x90/0x90 [ 336.964895][ T1658] schedule+0xcf/0x270 [ 336.968988][ T1658] rwsem_down_write_slowpath+0x7e5/0x1200 [ 336.984844][ T1658] ? rwsem_mark_wake+0x830/0x830 [ 336.993796][ T1658] ? lock_release+0x710/0x710 [ 336.998528][ T1658] down_write+0x132/0x150 [ 337.015839][ T1658] ? down_write_killable_nested+0x170/0x170 [ 337.027550][ T1658] register_netdevice_notifier+0x1e/0x260 [ 337.038967][ T1658] raw_init+0x296/0x340 [ 337.055336][ T1658] ? raw_sock_no_ioctlcmd+0x10/0x10 [ 337.064586][ T1658] can_create+0x27c/0x4d0 [ 337.068950][ T1658] __sock_create+0x3de/0x780 [ 337.083523][ T1658] __sys_socket+0xef/0x200 [ 337.087968][ T1658] ? move_addr_to_kernel+0x70/0x70 [ 337.098642][ T1658] __x64_sys_socket+0x6f/0xb0 [ 337.127083][ T1658] ? syscall_enter_from_user_mode+0x1d/0x50 [ 337.135300][ T1658] do_syscall_64+0x2d/0x70 [ 337.140335][ T1658] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 337.146269][ T1658] RIP: 0033:0x465b09 [ 337.152589][ T1658] RSP: 002b:00007f141cbf0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 337.162888][ T1658] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465b09 [ 337.171886][ T1658] RDX: 0000000000000001 RSI: 0000000000000003 RDI: 000000000000001d [ 337.181180][ T1658] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 337.189176][ T1658] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 337.199363][ T1658] R13: 00007ffd65641bff R14: 00007f141cbf0300 R15: 0000000000022000 [ 337.208425][ T1658] INFO: task syz-executor.4:11830 blocked for more than 145 seconds. [ 337.217499][ T1658] Not tainted 5.11.0-rc6-syzkaller #0 [ 337.224354][ T1658] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 337.233966][ T1658] task:syz-executor.4 state:D stack:29664 pid:11830 ppid: 8480 flags:0x00004004 [ 337.245874][ T1658] Call Trace: [ 337.249203][ T1658] __schedule+0x90c/0x21a0 [ 337.256050][ T1658] ? io_schedule_timeout+0x140/0x140 [ 337.269877][ T1658] schedule+0xcf/0x270 [ 337.273985][ T1658] schedule_preempt_disabled+0xf/0x20 [ 337.279391][ T1658] __mutex_lock+0x81a/0x1110 [ 337.296707][ T1658] ? dev_ioctl+0x1a3/0xc40 [ 337.305194][ T1658] ? mutex_lock_io_nested+0xf60/0xf60 [ 337.317706][ T1658] ? dev_load+0xab/0x200 [ 337.325901][ T1658] ? lock_downgrade+0x6d0/0x6d0 [ 337.337695][ T1658] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 337.347958][ T1658] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 337.368669][ T1658] ? netdev_name_node_lookup_rcu+0x108/0x150 [ 337.377369][ T1658] dev_ioctl+0x1a3/0xc40 [ 337.389866][ T1658] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 337.396149][ T1658] sock_do_ioctl+0x148/0x2d0 [ 337.410478][ T1658] ? compat_ifr_data_ioctl+0x150/0x150 [ 337.415981][ T1658] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 337.434821][ T1658] ? generic_block_fiemap+0x60/0x60 [ 337.445444][ T1658] ? lock_downgrade+0x6d0/0x6d0 [ 337.455748][ T1658] sock_ioctl+0x477/0x6a0 [ 337.466980][ T1658] ? vlan_ioctl_set+0x30/0x30 [ 337.478644][ T1658] ? __fget_files+0x288/0x3d0 [ 337.488835][ T1658] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 337.504794][ T1658] ? vlan_ioctl_set+0x30/0x30 [ 337.509510][ T1658] __x64_sys_ioctl+0x193/0x200 [ 337.518324][ T1658] do_syscall_64+0x2d/0x70 [ 337.529275][ T1658] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 337.538829][ T1658] RIP: 0033:0x465b09 [ 337.549313][ T1658] RSP: 002b:00007f47dbc83188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 337.568265][ T1658] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 337.577037][ T1658] RDX: 0000000020000040 RSI: 0000000000008990 RDI: 0000000000000003 [ 337.599790][ T1658] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 337.607788][ T1658] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 337.623375][ T1658] R13: 00007fff82c0949f R14: 00007f47dbc83300 R15: 0000000000022000 [ 337.636110][ T1658] [ 337.636110][ T1658] Showing all locks held in the system: [ 337.648674][ T1658] 1 lock held by khungtaskd/1658: [ 337.658453][ T1658] #0: ffffffff8bd73da0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 337.684348][ T1658] 3 locks held by kworker/0:3/3204: [ 337.689592][ T1658] #0: ffff888147907538 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x871/0x15f0 [ 337.714297][ T1658] #1: ffffc9000200fda8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8a5/0x15f0 [ 337.727861][ T1658] #2: ffffffff8d4590e8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 337.748083][ T1658] 1 lock held by in:imklog/8221: [ 337.754733][ T1658] #0: ffff888011d05c70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 337.774580][ T1658] 1 lock held by syz-executor.5/11810: [ 337.783284][ T1658] 2 locks held by syz-executor.3/11824: [ 337.788862][ T1658] #0: ffffffff8d4e8190 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 337.807959][ T1658] #1: ffffffff8d4590e8 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x34f/0x630 [ 337.819031][ T1658] 2 locks held by syz-executor.3/11827: [ 337.833901][ T1658] #0: ffffffff8d4e8190 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 337.846699][ T1658] #1: ffffffff8d4590e8 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x34f/0x630 [ 337.865403][ T1658] 2 locks held by syz-executor.0/11831: [ 337.873493][ T1658] #0: ffffffff8d445c90 (pernet_ops_rwsem){++++}-{3:3}, at: register_netdevice_notifier+0x1e/0x260 [ 337.884556][ T1658] #1: ffffffff8d4590e8 (rtnl_mutex){+.+.}-{3:3}, at: register_netdevice_notifier+0x23/0x260 [ 337.895031][ T1658] 1 lock held by syz-executor.0/11837: [ 337.900779][ T1658] #0: ffffffff8d445c90 (pernet_ops_rwsem){++++}-{3:3}, at: register_netdevice_notifier+0x1e/0x260 [ 337.914311][ T1658] 1 lock held by syz-executor.4/11830: [ 337.920327][ T1658] #0: ffffffff8d4590e8 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x1a3/0xc40 [ 337.929153][ T1658] [ 337.932939][ T1658] ============================================= [ 337.932939][ T1658] [ 337.942416][ T1658] NMI backtrace for cpu 0 [ 337.946756][ T1658] CPU: 0 PID: 1658 Comm: khungtaskd Not tainted 5.11.0-rc6-syzkaller #0 [ 337.955094][ T1658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.965175][ T1658] Call Trace: [ 337.968464][ T1658] dump_stack+0x107/0x163 [ 337.972902][ T1658] nmi_cpu_backtrace.cold+0x44/0xd7 [ 337.978141][ T1658] ? lapic_can_unplug_cpu+0x80/0x80 [ 337.983391][ T1658] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 337.989435][ T1658] watchdog+0xd43/0xfa0 [ 337.993619][ T1658] ? reset_hung_task_detector+0x30/0x30 [ 337.999188][ T1658] kthread+0x3b1/0x4a0 [ 338.003269][ T1658] ? __kthread_bind_mask+0xc0/0xc0 [ 338.008410][ T1658] ret_from_fork+0x1f/0x30 [ 338.013784][ T1658] Sending NMI from CPU 0 to CPUs 1: [ 338.019557][ C1] NMI backtrace for cpu 1 [ 338.019567][ C1] CPU: 1 PID: 169 Comm: kworker/u4:4 Not tainted 5.11.0-rc6-syzkaller #0 [ 338.019578][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.019588][ C1] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 338.019603][ C1] RIP: 0010:rcu_is_watching+0x3d/0xc0 [ 338.019614][ C1] Code: 03 00 83 f8 07 89 c5 0f 87 81 00 00 00 48 8d 3c ed c0 f6 e6 8a 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 <75> 5b 48 03 1c ed c0 f6 e6 8a 48 b8 00 00 00 00 00 fc ff df 48 8d [ 338.019630][ C1] RSP: 0018:ffffc90000e3faa8 EFLAGS: 00000246 [ 338.019642][ C1] RAX: dffffc0000000000 RBX: 0000000000035a80 RCX: ffffffff8158bc61 [ 338.019652][ C1] RDX: 1ffffffff15cded9 RSI: 0000000000000002 RDI: ffffffff8ae6f6c8 [ 338.019661][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff8da38a4f [ 338.019670][ C1] R10: fffffbfff1b47149 R11: 0000000000000000 R12: 0000000000000001 [ 338.019679][ C1] R13: dffffc0000000000 R14: ffff88805cb6cbc0 R15: 000000000000010f [ 338.019689][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 338.019698][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 338.019706][ C1] CR2: 00007f84ce2f0018 CR3: 0000000025954000 CR4: 00000000001506e0 [ 338.019715][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 338.019725][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 338.019732][ C1] Call Trace: [ 338.019738][ C1] rcu_read_lock_sched_held+0x1c/0x70 [ 338.019749][ C1] lock_release+0x5b7/0x710 [ 338.019756][ C1] ? batadv_iv_ogm_schedule_buff+0x784/0x1410 [ 338.019763][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 338.019769][ C1] ? __local_bh_enable_ip+0xa0/0x110 [ 338.019776][ C1] ? batadv_tvlv_container_ogm_append+0x3a5/0x4d0 [ 338.019784][ C1] batadv_iv_ogm_schedule_buff+0x7a6/0x1410 [ 338.019791][ C1] ? batadv_iv_ogm_orig_dump+0xd30/0xd30 [ 338.019799][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 338.019806][ C1] ? batadv_send_skb_packet+0x4df/0x5f0 [ 338.019812][ C1] batadv_iv_send_outstanding_bat_ogm_packet+0x675/0x920 [ 338.019820][ C1] process_one_work+0x98d/0x15f0 [ 338.019826][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 338.019832][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 338.019838][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 338.019851][ C1] worker_thread+0x64c/0x1120 [ 338.019858][ C1] ? process_one_work+0x15f0/0x15f0 [ 338.019864][ C1] kthread+0x3b1/0x4a0 [ 338.019870][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 338.019877][ C1] ret_from_fork+0x1f/0x30 [ 338.023369][ T1658] Kernel panic - not syncing: hung_task: blocked tasks [ 338.277035][ T1658] CPU: 0 PID: 1658 Comm: khungtaskd Not tainted 5.11.0-rc6-syzkaller #0 [ 338.285379][ T1658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.295448][ T1658] Call Trace: [ 338.298736][ T1658] dump_stack+0x107/0x163 [ 338.303096][ T1658] panic+0x306/0x73d [ 338.307068][ T1658] ? __warn_printk+0xf3/0xf3 [ 338.311681][ T1658] ? lapic_can_unplug_cpu+0x80/0x80 [ 338.316892][ T1658] ? preempt_schedule_thunk+0x16/0x18 [ 338.322282][ T1658] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 338.328462][ T1658] ? watchdog.cold+0x5/0x158 [ 338.333099][ T1658] watchdog.cold+0x16/0x158 [ 338.337624][ T1658] ? reset_hung_task_detector+0x30/0x30 [ 338.343199][ T1658] kthread+0x3b1/0x4a0 [ 338.347282][ T1658] ? __kthread_bind_mask+0xc0/0xc0 [ 338.352424][ T1658] ret_from_fork+0x1f/0x30 [ 338.357539][ T1658] Kernel Offset: disabled [ 338.361870][ T1658] Rebooting in 86400 seconds..