Warning: Permanently added '10.128.1.33' (ECDSA) to the list of known hosts. 2023/06/12 07:50:54 fuzzer started 2023/06/12 07:50:55 dialing manager at 10.128.0.169:30008 syzkaller login: [ 55.041865][ T4999] cgroup: Unknown subsys name 'net' [ 55.226110][ T4999] cgroup: Unknown subsys name 'rlimit' 2023/06/12 07:50:55 syscalls: 1737 2023/06/12 07:50:55 code coverage: enabled 2023/06/12 07:50:55 comparison tracing: enabled 2023/06/12 07:50:55 extra coverage: enabled 2023/06/12 07:50:55 delay kcov mmap: enabled 2023/06/12 07:50:55 setuid sandbox: enabled 2023/06/12 07:50:55 namespace sandbox: enabled 2023/06/12 07:50:55 Android sandbox: /sys/fs/selinux/policy does not exist 2023/06/12 07:50:55 fault injection: enabled 2023/06/12 07:50:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/06/12 07:50:55 net packet injection: enabled 2023/06/12 07:50:55 net device setup: enabled 2023/06/12 07:50:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/06/12 07:50:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/06/12 07:50:55 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/06/12 07:50:55 USB emulation: enabled 2023/06/12 07:50:55 hci packet injection: enabled 2023/06/12 07:50:55 wifi device emulation: enabled 2023/06/12 07:50:55 802.15.4 emulation: enabled 2023/06/12 07:50:55 fetching corpus: 0, signal 0/2000 (executing program) 2023/06/12 07:50:55 fetching corpus: 50, signal 39145/42865 (executing program) 2023/06/12 07:50:55 fetching corpus: 100, signal 59582/64922 (executing program) 2023/06/12 07:50:56 fetching corpus: 150, signal 70894/77846 (executing program) 2023/06/12 07:50:56 fetching corpus: 200, signal 77956/86553 (executing program) 2023/06/12 07:50:56 fetching corpus: 250, signal 84352/94536 (executing program) 2023/06/12 07:50:56 fetching corpus: 300, signal 89659/101406 (executing program) 2023/06/12 07:50:56 fetching corpus: 350, signal 95234/108463 (executing program) 2023/06/12 07:50:56 fetching corpus: 400, signal 100613/115286 (executing program) 2023/06/12 07:50:56 fetching corpus: 450, signal 105586/121733 (executing program) 2023/06/12 07:50:57 fetching corpus: 500, signal 110960/128484 (executing program) 2023/06/12 07:50:57 fetching corpus: 550, signal 114852/133784 (executing program) 2023/06/12 07:50:57 fetching corpus: 600, signal 117680/138050 (executing program) 2023/06/12 07:50:57 fetching corpus: 650, signal 119821/141618 (executing program) 2023/06/12 07:50:57 fetching corpus: 700, signal 123217/146412 (executing program) 2023/06/12 07:50:57 fetching corpus: 750, signal 126503/151039 (executing program) 2023/06/12 07:50:57 fetching corpus: 800, signal 128806/154699 (executing program) 2023/06/12 07:50:57 fetching corpus: 850, signal 131254/158507 (executing program) 2023/06/12 07:50:58 fetching corpus: 900, signal 133437/162012 (executing program) 2023/06/12 07:50:58 fetching corpus: 950, signal 135869/165783 (executing program) 2023/06/12 07:50:58 fetching corpus: 1000, signal 138882/170104 (executing program) 2023/06/12 07:50:58 fetching corpus: 1050, signal 141469/174010 (executing program) 2023/06/12 07:50:58 fetching corpus: 1100, signal 144010/177821 (executing program) 2023/06/12 07:50:58 fetching corpus: 1150, signal 146320/181422 (executing program) 2023/06/12 07:50:58 fetching corpus: 1200, signal 147946/184348 (executing program) 2023/06/12 07:50:59 fetching corpus: 1250, signal 150434/188004 (executing program) 2023/06/12 07:50:59 fetching corpus: 1300, signal 152876/191647 (executing program) 2023/06/12 07:50:59 fetching corpus: 1350, signal 154763/194763 (executing program) 2023/06/12 07:50:59 fetching corpus: 1400, signal 157312/198494 (executing program) 2023/06/12 07:50:59 fetching corpus: 1450, signal 159345/201706 (executing program) 2023/06/12 07:50:59 fetching corpus: 1500, signal 161279/204823 (executing program) 2023/06/12 07:51:00 fetching corpus: 1550, signal 163618/208321 (executing program) 2023/06/12 07:51:00 fetching corpus: 1600, signal 165683/211534 (executing program) 2023/06/12 07:51:00 fetching corpus: 1650, signal 167166/214215 (executing program) 2023/06/12 07:51:00 fetching corpus: 1700, signal 168845/217020 (executing program) 2023/06/12 07:51:00 fetching corpus: 1750, signal 170297/219692 (executing program) 2023/06/12 07:51:01 fetching corpus: 1800, signal 171934/222508 (executing program) 2023/06/12 07:51:01 fetching corpus: 1850, signal 173740/225428 (executing program) 2023/06/12 07:51:01 fetching corpus: 1900, signal 175406/228260 (executing program) 2023/06/12 07:51:01 fetching corpus: 1950, signal 176239/230354 (executing program) 2023/06/12 07:51:01 fetching corpus: 2000, signal 177453/232753 (executing program) 2023/06/12 07:51:01 fetching corpus: 2050, signal 178889/235281 (executing program) 2023/06/12 07:51:01 fetching corpus: 2100, signal 180642/238116 (executing program) 2023/06/12 07:51:01 fetching corpus: 2150, signal 182151/240731 (executing program) 2023/06/12 07:51:02 fetching corpus: 2200, signal 183091/242870 (executing program) 2023/06/12 07:51:02 fetching corpus: 2250, signal 184237/245136 (executing program) 2023/06/12 07:51:02 fetching corpus: 2300, signal 185805/247746 (executing program) 2023/06/12 07:51:02 fetching corpus: 2350, signal 186625/249720 (executing program) 2023/06/12 07:51:02 fetching corpus: 2400, signal 188080/252236 (executing program) 2023/06/12 07:51:02 fetching corpus: 2450, signal 189285/254487 (executing program) 2023/06/12 07:51:03 fetching corpus: 2500, signal 190646/256943 (executing program) 2023/06/12 07:51:03 fetching corpus: 2550, signal 191483/258910 (executing program) 2023/06/12 07:51:03 fetching corpus: 2600, signal 192650/261167 (executing program) 2023/06/12 07:51:03 fetching corpus: 2650, signal 193879/263467 (executing program) 2023/06/12 07:51:03 fetching corpus: 2700, signal 194976/265656 (executing program) 2023/06/12 07:51:03 fetching corpus: 2750, signal 196306/268018 (executing program) 2023/06/12 07:51:04 fetching corpus: 2800, signal 197158/269942 (executing program) 2023/06/12 07:51:04 fetching corpus: 2850, signal 198024/271893 (executing program) 2023/06/12 07:51:04 fetching corpus: 2900, signal 199271/274126 (executing program) 2023/06/12 07:51:04 fetching corpus: 2950, signal 200616/276408 (executing program) 2023/06/12 07:51:04 fetching corpus: 3000, signal 202325/278971 (executing program) 2023/06/12 07:51:04 fetching corpus: 3050, signal 203501/281131 (executing program) 2023/06/12 07:51:04 fetching corpus: 3100, signal 204544/283217 (executing program) 2023/06/12 07:51:05 fetching corpus: 3150, signal 205625/285264 (executing program) 2023/06/12 07:51:05 fetching corpus: 3200, signal 206761/287384 (executing program) 2023/06/12 07:51:05 fetching corpus: 3250, signal 208103/289599 (executing program) 2023/06/12 07:51:05 fetching corpus: 3300, signal 209424/291810 (executing program) 2023/06/12 07:51:05 fetching corpus: 3350, signal 210421/293861 (executing program) 2023/06/12 07:51:05 fetching corpus: 3400, signal 210996/295500 (executing program) 2023/06/12 07:51:05 fetching corpus: 3450, signal 211957/297454 (executing program) 2023/06/12 07:51:06 fetching corpus: 3500, signal 212700/299234 (executing program) 2023/06/12 07:51:06 fetching corpus: 3550, signal 213777/301258 (executing program) 2023/06/12 07:51:06 fetching corpus: 3600, signal 214732/303168 (executing program) 2023/06/12 07:51:06 fetching corpus: 3650, signal 215647/305004 (executing program) 2023/06/12 07:51:06 fetching corpus: 3700, signal 216285/306666 (executing program) 2023/06/12 07:51:06 fetching corpus: 3750, signal 218276/309297 (executing program) 2023/06/12 07:51:06 fetching corpus: 3800, signal 219170/311123 (executing program) 2023/06/12 07:51:07 fetching corpus: 3850, signal 220076/313005 (executing program) 2023/06/12 07:51:07 fetching corpus: 3900, signal 221053/314916 (executing program) 2023/06/12 07:51:07 fetching corpus: 3950, signal 221691/316536 (executing program) 2023/06/12 07:51:07 fetching corpus: 4000, signal 222564/318327 (executing program) 2023/06/12 07:51:07 fetching corpus: 4050, signal 223366/320092 (executing program) 2023/06/12 07:51:07 fetching corpus: 4100, signal 224111/321767 (executing program) 2023/06/12 07:51:08 fetching corpus: 4150, signal 224849/323445 (executing program) 2023/06/12 07:51:08 fetching corpus: 4200, signal 225526/325074 (executing program) 2023/06/12 07:51:08 fetching corpus: 4250, signal 226265/326753 (executing program) 2023/06/12 07:51:08 fetching corpus: 4300, signal 227131/328518 (executing program) 2023/06/12 07:51:08 fetching corpus: 4350, signal 227726/330126 (executing program) 2023/06/12 07:51:08 fetching corpus: 4400, signal 228643/331948 (executing program) 2023/06/12 07:51:08 fetching corpus: 4450, signal 229826/333873 (executing program) 2023/06/12 07:51:09 fetching corpus: 4500, signal 230459/335478 (executing program) 2023/06/12 07:51:09 fetching corpus: 4550, signal 231347/337235 (executing program) 2023/06/12 07:51:09 fetching corpus: 4600, signal 232236/338972 (executing program) 2023/06/12 07:51:09 fetching corpus: 4650, signal 233000/340641 (executing program) 2023/06/12 07:51:09 fetching corpus: 4700, signal 233999/342454 (executing program) 2023/06/12 07:51:10 fetching corpus: 4750, signal 234597/344005 (executing program) 2023/06/12 07:51:10 fetching corpus: 4800, signal 235500/345757 (executing program) 2023/06/12 07:51:10 fetching corpus: 4850, signal 236275/347365 (executing program) 2023/06/12 07:51:10 fetching corpus: 4900, signal 237137/349040 (executing program) 2023/06/12 07:51:10 fetching corpus: 4950, signal 237866/350624 (executing program) 2023/06/12 07:51:10 fetching corpus: 5000, signal 238704/352287 (executing program) 2023/06/12 07:51:10 fetching corpus: 5050, signal 239258/353757 (executing program) 2023/06/12 07:51:11 fetching corpus: 5100, signal 239950/355276 (executing program) 2023/06/12 07:51:11 fetching corpus: 5150, signal 240468/356723 (executing program) 2023/06/12 07:51:11 fetching corpus: 5200, signal 241092/358251 (executing program) 2023/06/12 07:51:11 fetching corpus: 5250, signal 241842/359817 (executing program) 2023/06/12 07:51:11 fetching corpus: 5300, signal 242643/361375 (executing program) [ 71.447186][ T1216] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.453745][ T1216] ieee802154 phy1 wpan1: encryption failed: -22 2023/06/12 07:51:11 fetching corpus: 5350, signal 243189/362839 (executing program) 2023/06/12 07:51:11 fetching corpus: 5400, signal 243716/364297 (executing program) 2023/06/12 07:51:12 fetching corpus: 5450, signal 244286/365746 (executing program) 2023/06/12 07:51:12 fetching corpus: 5500, signal 245047/367331 (executing program) 2023/06/12 07:51:12 fetching corpus: 5550, signal 245681/368813 (executing program) 2023/06/12 07:51:12 fetching corpus: 5600, signal 246399/370319 (executing program) 2023/06/12 07:51:12 fetching corpus: 5650, signal 247027/371782 (executing program) 2023/06/12 07:51:12 fetching corpus: 5700, signal 247579/373214 (executing program) 2023/06/12 07:51:12 fetching corpus: 5750, signal 248131/374618 (executing program) 2023/06/12 07:51:13 fetching corpus: 5800, signal 248727/376004 (executing program) 2023/06/12 07:51:13 fetching corpus: 5850, signal 249338/377420 (executing program) 2023/06/12 07:51:13 fetching corpus: 5900, signal 250091/378923 (executing program) 2023/06/12 07:51:13 fetching corpus: 5950, signal 251469/380786 (executing program) 2023/06/12 07:51:13 fetching corpus: 6000, signal 252289/382358 (executing program) 2023/06/12 07:51:13 fetching corpus: 6050, signal 252877/383780 (executing program) 2023/06/12 07:51:14 fetching corpus: 6100, signal 253943/385449 (executing program) 2023/06/12 07:51:14 fetching corpus: 6150, signal 254616/386872 (executing program) 2023/06/12 07:51:14 fetching corpus: 6200, signal 255059/388172 (executing program) 2023/06/12 07:51:14 fetching corpus: 6250, signal 255702/389600 (executing program) 2023/06/12 07:51:14 fetching corpus: 6300, signal 256335/390988 (executing program) 2023/06/12 07:51:15 fetching corpus: 6350, signal 256950/392370 (executing program) 2023/06/12 07:51:15 fetching corpus: 6400, signal 257393/393667 (executing program) 2023/06/12 07:51:15 fetching corpus: 6450, signal 258147/395143 (executing program) 2023/06/12 07:51:15 fetching corpus: 6500, signal 258855/396520 (executing program) 2023/06/12 07:51:15 fetching corpus: 6550, signal 259687/397994 (executing program) 2023/06/12 07:51:15 fetching corpus: 6600, signal 260161/399266 (executing program) 2023/06/12 07:51:16 fetching corpus: 6650, signal 260916/400669 (executing program) 2023/06/12 07:51:16 fetching corpus: 6700, signal 261575/402087 (executing program) 2023/06/12 07:51:16 fetching corpus: 6750, signal 262239/403452 (executing program) 2023/06/12 07:51:16 fetching corpus: 6800, signal 262664/404676 (executing program) 2023/06/12 07:51:16 fetching corpus: 6850, signal 263038/405889 (executing program) 2023/06/12 07:51:16 fetching corpus: 6900, signal 263456/407142 (executing program) 2023/06/12 07:51:16 fetching corpus: 6950, signal 263969/408412 (executing program) 2023/06/12 07:51:17 fetching corpus: 7000, signal 264596/409784 (executing program) 2023/06/12 07:51:17 fetching corpus: 7050, signal 265240/411141 (executing program) 2023/06/12 07:51:17 fetching corpus: 7100, signal 265732/412397 (executing program) 2023/06/12 07:51:17 fetching corpus: 7150, signal 266153/413622 (executing program) 2023/06/12 07:51:17 fetching corpus: 7200, signal 266566/414823 (executing program) 2023/06/12 07:51:17 fetching corpus: 7250, signal 267025/416071 (executing program) 2023/06/12 07:51:17 fetching corpus: 7300, signal 267427/417272 (executing program) 2023/06/12 07:51:18 fetching corpus: 7350, signal 268030/418550 (executing program) 2023/06/12 07:51:18 fetching corpus: 7400, signal 268563/419807 (executing program) 2023/06/12 07:51:18 fetching corpus: 7450, signal 269306/421128 (executing program) 2023/06/12 07:51:18 fetching corpus: 7500, signal 269884/422398 (executing program) 2023/06/12 07:51:18 fetching corpus: 7550, signal 270362/423630 (executing program) 2023/06/12 07:51:18 fetching corpus: 7600, signal 270869/424872 (executing program) 2023/06/12 07:51:19 fetching corpus: 7650, signal 271307/426080 (executing program) 2023/06/12 07:51:19 fetching corpus: 7700, signal 271962/427395 (executing program) 2023/06/12 07:51:19 fetching corpus: 7750, signal 272807/428765 (executing program) 2023/06/12 07:51:19 fetching corpus: 7800, signal 273461/430047 (executing program) 2023/06/12 07:51:19 fetching corpus: 7850, signal 274116/431319 (executing program) 2023/06/12 07:51:20 fetching corpus: 7900, signal 274770/432556 (executing program) 2023/06/12 07:51:20 fetching corpus: 7950, signal 275245/433753 (executing program) 2023/06/12 07:51:20 fetching corpus: 8000, signal 275654/434880 (executing program) 2023/06/12 07:51:20 fetching corpus: 8050, signal 276025/436004 (executing program) 2023/06/12 07:51:20 fetching corpus: 8100, signal 276701/437255 (executing program) 2023/06/12 07:51:20 fetching corpus: 8150, signal 277320/438463 (executing program) 2023/06/12 07:51:20 fetching corpus: 8200, signal 277961/439666 (executing program) 2023/06/12 07:51:21 fetching corpus: 8250, signal 278586/440930 (executing program) 2023/06/12 07:51:21 fetching corpus: 8300, signal 278977/442047 (executing program) 2023/06/12 07:51:21 fetching corpus: 8350, signal 279634/443310 (executing program) 2023/06/12 07:51:21 fetching corpus: 8400, signal 280113/444464 (executing program) 2023/06/12 07:51:21 fetching corpus: 8450, signal 280699/445635 (executing program) 2023/06/12 07:51:21 fetching corpus: 8500, signal 281096/446781 (executing program) [ 81.686402][ T26] cfg80211: failed to load regulatory.db 2023/06/12 07:51:21 fetching corpus: 8550, signal 281735/447948 (executing program) 2023/06/12 07:51:22 fetching corpus: 8600, signal 282131/449128 (executing program) 2023/06/12 07:51:22 fetching corpus: 8650, signal 282618/450257 (executing program) 2023/06/12 07:51:22 fetching corpus: 8700, signal 282951/451337 (executing program) 2023/06/12 07:51:22 fetching corpus: 8750, signal 283452/452458 (executing program) 2023/06/12 07:51:22 fetching corpus: 8800, signal 283975/453603 (executing program) 2023/06/12 07:51:22 fetching corpus: 8850, signal 284529/454783 (executing program) 2023/06/12 07:51:23 fetching corpus: 8900, signal 284897/455806 (executing program) 2023/06/12 07:51:23 fetching corpus: 8950, signal 285351/456947 (executing program) 2023/06/12 07:51:23 fetching corpus: 9000, signal 285796/458065 (executing program) 2023/06/12 07:51:23 fetching corpus: 9050, signal 286283/459169 (executing program) 2023/06/12 07:51:23 fetching corpus: 9100, signal 286676/460246 (executing program) 2023/06/12 07:51:23 fetching corpus: 9150, signal 287101/461321 (executing program) 2023/06/12 07:51:24 fetching corpus: 9200, signal 287547/462380 (executing program) 2023/06/12 07:51:24 fetching corpus: 9250, signal 288038/463507 (executing program) 2023/06/12 07:51:24 fetching corpus: 9300, signal 288415/464576 (executing program) 2023/06/12 07:51:24 fetching corpus: 9350, signal 288867/465651 (executing program) 2023/06/12 07:51:24 fetching corpus: 9400, signal 289435/466785 (executing program) 2023/06/12 07:51:24 fetching corpus: 9450, signal 289889/467871 (executing program) 2023/06/12 07:51:24 fetching corpus: 9500, signal 290385/468970 (executing program) 2023/06/12 07:51:25 fetching corpus: 9550, signal 290921/470073 (executing program) 2023/06/12 07:51:25 fetching corpus: 9600, signal 291472/471200 (executing program) 2023/06/12 07:51:25 fetching corpus: 9650, signal 291997/472309 (executing program) 2023/06/12 07:51:25 fetching corpus: 9700, signal 292437/473388 (executing program) 2023/06/12 07:51:25 fetching corpus: 9750, signal 292774/474378 (executing program) 2023/06/12 07:51:25 fetching corpus: 9800, signal 293313/475491 (executing program) 2023/06/12 07:51:26 fetching corpus: 9850, signal 293810/476572 (executing program) 2023/06/12 07:51:26 fetching corpus: 9900, signal 294193/477617 (executing program) 2023/06/12 07:51:26 fetching corpus: 9950, signal 294668/478676 (executing program) 2023/06/12 07:51:26 fetching corpus: 10000, signal 295024/479664 (executing program) 2023/06/12 07:51:26 fetching corpus: 10050, signal 295427/480699 (executing program) 2023/06/12 07:51:26 fetching corpus: 10100, signal 295773/481708 (executing program) 2023/06/12 07:51:26 fetching corpus: 10150, signal 296233/482755 (executing program) 2023/06/12 07:51:27 fetching corpus: 10200, signal 296911/483877 (executing program) 2023/06/12 07:51:27 fetching corpus: 10250, signal 297353/484909 (executing program) 2023/06/12 07:51:27 fetching corpus: 10300, signal 298000/485966 (executing program) 2023/06/12 07:51:27 fetching corpus: 10350, signal 298383/486973 (executing program) 2023/06/12 07:51:27 fetching corpus: 10400, signal 298743/487963 (executing program) 2023/06/12 07:51:27 fetching corpus: 10450, signal 299304/488974 (executing program) 2023/06/12 07:51:28 fetching corpus: 10500, signal 299625/489948 (executing program) 2023/06/12 07:51:28 fetching corpus: 10550, signal 300051/490958 (executing program) 2023/06/12 07:51:28 fetching corpus: 10600, signal 300429/491905 (executing program) 2023/06/12 07:51:28 fetching corpus: 10650, signal 300773/492908 (executing program) 2023/06/12 07:51:28 fetching corpus: 10700, signal 301300/493889 (executing program) 2023/06/12 07:51:28 fetching corpus: 10750, signal 301792/494898 (executing program) 2023/06/12 07:51:28 fetching corpus: 10800, signal 302216/495889 (executing program) 2023/06/12 07:51:28 fetching corpus: 10850, signal 302735/496884 (executing program) 2023/06/12 07:51:29 fetching corpus: 10900, signal 303132/497875 (executing program) 2023/06/12 07:51:29 fetching corpus: 10950, signal 303738/498882 (executing program) 2023/06/12 07:51:29 fetching corpus: 11000, signal 304118/499853 (executing program) 2023/06/12 07:51:29 fetching corpus: 11050, signal 304615/500838 (executing program) 2023/06/12 07:51:29 fetching corpus: 11100, signal 304984/501804 (executing program) 2023/06/12 07:51:30 fetching corpus: 11150, signal 305332/502703 (executing program) 2023/06/12 07:51:30 fetching corpus: 11200, signal 305869/503705 (executing program) 2023/06/12 07:51:30 fetching corpus: 11250, signal 306256/504631 (executing program) 2023/06/12 07:51:30 fetching corpus: 11300, signal 306684/505566 (executing program) 2023/06/12 07:51:30 fetching corpus: 11350, signal 307095/506480 (executing program) 2023/06/12 07:51:30 fetching corpus: 11400, signal 307719/507418 (executing program) 2023/06/12 07:51:30 fetching corpus: 11450, signal 308008/508347 (executing program) 2023/06/12 07:51:31 fetching corpus: 11500, signal 308329/509274 (executing program) 2023/06/12 07:51:31 fetching corpus: 11550, signal 308884/510231 (executing program) 2023/06/12 07:51:31 fetching corpus: 11600, signal 309363/511139 (executing program) 2023/06/12 07:51:31 fetching corpus: 11650, signal 309679/512027 (executing program) 2023/06/12 07:51:31 fetching corpus: 11700, signal 310001/512893 (executing program) 2023/06/12 07:51:31 fetching corpus: 11750, signal 310397/513792 (executing program) 2023/06/12 07:51:31 fetching corpus: 11800, signal 310843/514728 (executing program) 2023/06/12 07:51:32 fetching corpus: 11850, signal 311405/515619 (executing program) 2023/06/12 07:51:32 fetching corpus: 11900, signal 311734/516563 (executing program) 2023/06/12 07:51:32 fetching corpus: 11950, signal 312137/517445 (executing program) 2023/06/12 07:51:32 fetching corpus: 12000, signal 312461/518360 (executing program) 2023/06/12 07:51:32 fetching corpus: 12050, signal 312758/519238 (executing program) 2023/06/12 07:51:32 fetching corpus: 12100, signal 313153/520128 (executing program) 2023/06/12 07:51:32 fetching corpus: 12150, signal 313678/521034 (executing program) 2023/06/12 07:51:33 fetching corpus: 12200, signal 314138/521921 (executing program) 2023/06/12 07:51:33 fetching corpus: 12250, signal 314528/522863 (executing program) 2023/06/12 07:51:33 fetching corpus: 12300, signal 314949/523735 (executing program) 2023/06/12 07:51:33 fetching corpus: 12350, signal 315299/524589 (executing program) 2023/06/12 07:51:33 fetching corpus: 12400, signal 315577/525490 (executing program) 2023/06/12 07:51:33 fetching corpus: 12450, signal 316056/526352 (executing program) 2023/06/12 07:51:34 fetching corpus: 12500, signal 316579/527243 (executing program) 2023/06/12 07:51:34 fetching corpus: 12550, signal 316888/528104 (executing program) 2023/06/12 07:51:34 fetching corpus: 12600, signal 317213/528944 (executing program) 2023/06/12 07:51:34 fetching corpus: 12650, signal 317631/529871 (executing program) 2023/06/12 07:51:34 fetching corpus: 12700, signal 317916/530728 (executing program) 2023/06/12 07:51:34 fetching corpus: 12750, signal 318288/531540 (executing program) 2023/06/12 07:51:34 fetching corpus: 12800, signal 318674/532414 (executing program) 2023/06/12 07:51:34 fetching corpus: 12850, signal 319092/533288 (executing program) 2023/06/12 07:51:35 fetching corpus: 12900, signal 319455/534114 (executing program) 2023/06/12 07:51:35 fetching corpus: 12950, signal 319859/534952 (executing program) 2023/06/12 07:51:35 fetching corpus: 13000, signal 320208/535789 (executing program) 2023/06/12 07:51:35 fetching corpus: 13050, signal 320674/536630 (executing program) 2023/06/12 07:51:35 fetching corpus: 13100, signal 320972/537475 (executing program) 2023/06/12 07:51:35 fetching corpus: 13150, signal 321417/538276 (executing program) 2023/06/12 07:51:35 fetching corpus: 13200, signal 321764/539087 (executing program) 2023/06/12 07:51:36 fetching corpus: 13250, signal 322136/539905 (executing program) 2023/06/12 07:51:36 fetching corpus: 13300, signal 322459/540794 (executing program) 2023/06/12 07:51:36 fetching corpus: 13350, signal 322987/541596 (executing program) 2023/06/12 07:51:36 fetching corpus: 13400, signal 323327/542417 (executing program) 2023/06/12 07:51:36 fetching corpus: 13450, signal 323623/543257 (executing program) 2023/06/12 07:51:36 fetching corpus: 13500, signal 323991/544060 (executing program) 2023/06/12 07:51:37 fetching corpus: 13550, signal 324355/544904 (executing program) 2023/06/12 07:51:37 fetching corpus: 13600, signal 324668/545450 (executing program) 2023/06/12 07:51:37 fetching corpus: 13650, signal 325094/545450 (executing program) 2023/06/12 07:51:37 fetching corpus: 13700, signal 325394/545450 (executing program) 2023/06/12 07:51:37 fetching corpus: 13750, signal 325744/545450 (executing program) 2023/06/12 07:51:37 fetching corpus: 13800, signal 326066/545450 (executing program) 2023/06/12 07:51:37 fetching corpus: 13850, signal 326426/545450 (executing program) 2023/06/12 07:51:38 fetching corpus: 13900, signal 326723/545450 (executing program) 2023/06/12 07:51:38 fetching corpus: 13950, signal 327095/545450 (executing program) 2023/06/12 07:51:38 fetching corpus: 14000, signal 327505/545450 (executing program) 2023/06/12 07:51:38 fetching corpus: 14050, signal 327690/545450 (executing program) 2023/06/12 07:51:38 fetching corpus: 14100, signal 328034/545450 (executing program) 2023/06/12 07:51:38 fetching corpus: 14150, signal 328388/545450 (executing program) 2023/06/12 07:51:39 fetching corpus: 14200, signal 328687/545450 (executing program) 2023/06/12 07:51:39 fetching corpus: 14250, signal 329092/545450 (executing program) 2023/06/12 07:51:39 fetching corpus: 14300, signal 329547/545450 (executing program) 2023/06/12 07:51:39 fetching corpus: 14350, signal 329770/545450 (executing program) 2023/06/12 07:51:39 fetching corpus: 14400, signal 330054/545450 (executing program) 2023/06/12 07:51:39 fetching corpus: 14450, signal 330295/545450 (executing program) 2023/06/12 07:51:39 fetching corpus: 14500, signal 330655/545450 (executing program) 2023/06/12 07:51:40 fetching corpus: 14550, signal 330961/545450 (executing program) 2023/06/12 07:51:40 fetching corpus: 14600, signal 331239/545450 (executing program) 2023/06/12 07:51:40 fetching corpus: 14650, signal 331654/545450 (executing program) 2023/06/12 07:51:40 fetching corpus: 14700, signal 331988/545450 (executing program) 2023/06/12 07:51:40 fetching corpus: 14750, signal 332532/545450 (executing program) 2023/06/12 07:51:40 fetching corpus: 14800, signal 332837/545450 (executing program) 2023/06/12 07:51:40 fetching corpus: 14850, signal 333153/545450 (executing program) 2023/06/12 07:51:41 fetching corpus: 14900, signal 333484/545450 (executing program) 2023/06/12 07:51:41 fetching corpus: 14950, signal 333839/545450 (executing program) 2023/06/12 07:51:41 fetching corpus: 15000, signal 334058/545450 (executing program) 2023/06/12 07:51:41 fetching corpus: 15050, signal 334464/545450 (executing program) 2023/06/12 07:51:41 fetching corpus: 15100, signal 334810/545450 (executing program) 2023/06/12 07:51:41 fetching corpus: 15150, signal 335273/545450 (executing program) 2023/06/12 07:51:42 fetching corpus: 15200, signal 335736/545450 (executing program) 2023/06/12 07:51:42 fetching corpus: 15250, signal 336099/545450 (executing program) 2023/06/12 07:51:42 fetching corpus: 15300, signal 336440/545450 (executing program) 2023/06/12 07:51:42 fetching corpus: 15350, signal 336702/545450 (executing program) 2023/06/12 07:51:42 fetching corpus: 15400, signal 337184/545450 (executing program) 2023/06/12 07:51:42 fetching corpus: 15450, signal 337395/545450 (executing program) 2023/06/12 07:51:42 fetching corpus: 15500, signal 337703/545450 (executing program) 2023/06/12 07:51:42 fetching corpus: 15550, signal 338015/545450 (executing program) 2023/06/12 07:51:43 fetching corpus: 15600, signal 338443/545450 (executing program) 2023/06/12 07:51:43 fetching corpus: 15650, signal 338676/545450 (executing program) 2023/06/12 07:51:43 fetching corpus: 15700, signal 338913/545450 (executing program) 2023/06/12 07:51:43 fetching corpus: 15750, signal 339226/545450 (executing program) 2023/06/12 07:51:43 fetching corpus: 15800, signal 339563/545450 (executing program) 2023/06/12 07:51:43 fetching corpus: 15850, signal 339809/545450 (executing program) 2023/06/12 07:51:43 fetching corpus: 15900, signal 340244/545450 (executing program) 2023/06/12 07:51:44 fetching corpus: 15950, signal 340538/545450 (executing program) 2023/06/12 07:51:44 fetching corpus: 16000, signal 340808/545450 (executing program) 2023/06/12 07:51:44 fetching corpus: 16050, signal 341119/545450 (executing program) 2023/06/12 07:51:44 fetching corpus: 16100, signal 341363/545450 (executing program) 2023/06/12 07:51:44 fetching corpus: 16150, signal 341586/545450 (executing program) 2023/06/12 07:51:44 fetching corpus: 16200, signal 342018/545450 (executing program) 2023/06/12 07:51:44 fetching corpus: 16250, signal 342246/545450 (executing program) 2023/06/12 07:51:44 fetching corpus: 16300, signal 342519/545450 (executing program) 2023/06/12 07:51:45 fetching corpus: 16350, signal 342902/545450 (executing program) 2023/06/12 07:51:45 fetching corpus: 16400, signal 343142/545450 (executing program) 2023/06/12 07:51:45 fetching corpus: 16450, signal 343456/545450 (executing program) 2023/06/12 07:51:45 fetching corpus: 16500, signal 343801/545450 (executing program) 2023/06/12 07:51:45 fetching corpus: 16550, signal 344068/545450 (executing program) 2023/06/12 07:51:45 fetching corpus: 16600, signal 344316/545450 (executing program) 2023/06/12 07:51:46 fetching corpus: 16650, signal 344645/545450 (executing program) 2023/06/12 07:51:46 fetching corpus: 16700, signal 345014/545450 (executing program) 2023/06/12 07:51:46 fetching corpus: 16750, signal 345375/545450 (executing program) 2023/06/12 07:51:46 fetching corpus: 16800, signal 345640/545450 (executing program) 2023/06/12 07:51:46 fetching corpus: 16850, signal 346043/545450 (executing program) 2023/06/12 07:51:46 fetching corpus: 16900, signal 346365/545450 (executing program) 2023/06/12 07:51:47 fetching corpus: 16950, signal 346721/545450 (executing program) 2023/06/12 07:51:47 fetching corpus: 17000, signal 347008/545450 (executing program) 2023/06/12 07:51:47 fetching corpus: 17050, signal 347256/545450 (executing program) 2023/06/12 07:51:47 fetching corpus: 17100, signal 347595/545450 (executing program) 2023/06/12 07:51:47 fetching corpus: 17150, signal 347911/545450 (executing program) 2023/06/12 07:51:47 fetching corpus: 17200, signal 348306/545450 (executing program) 2023/06/12 07:51:47 fetching corpus: 17250, signal 348535/545450 (executing program) 2023/06/12 07:51:48 fetching corpus: 17300, signal 348733/545450 (executing program) 2023/06/12 07:51:48 fetching corpus: 17350, signal 349035/545450 (executing program) 2023/06/12 07:51:48 fetching corpus: 17400, signal 349246/545450 (executing program) 2023/06/12 07:51:48 fetching corpus: 17450, signal 349660/545450 (executing program) 2023/06/12 07:51:48 fetching corpus: 17500, signal 349947/545450 (executing program) 2023/06/12 07:51:48 fetching corpus: 17550, signal 350216/545450 (executing program) 2023/06/12 07:51:48 fetching corpus: 17600, signal 350543/545450 (executing program) 2023/06/12 07:51:48 fetching corpus: 17650, signal 350842/545450 (executing program) 2023/06/12 07:51:49 fetching corpus: 17700, signal 351109/545450 (executing program) 2023/06/12 07:51:49 fetching corpus: 17750, signal 351348/545450 (executing program) 2023/06/12 07:51:49 fetching corpus: 17800, signal 351563/545450 (executing program) 2023/06/12 07:51:49 fetching corpus: 17850, signal 351832/545450 (executing program) 2023/06/12 07:51:49 fetching corpus: 17900, signal 352126/545450 (executing program) 2023/06/12 07:51:49 fetching corpus: 17950, signal 352393/545450 (executing program) 2023/06/12 07:51:49 fetching corpus: 18000, signal 352655/545450 (executing program) 2023/06/12 07:51:50 fetching corpus: 18050, signal 352860/545450 (executing program) 2023/06/12 07:51:50 fetching corpus: 18100, signal 353187/545450 (executing program) 2023/06/12 07:51:50 fetching corpus: 18150, signal 353415/545450 (executing program) 2023/06/12 07:51:50 fetching corpus: 18200, signal 353653/545450 (executing program) 2023/06/12 07:51:50 fetching corpus: 18250, signal 353850/545450 (executing program) 2023/06/12 07:51:50 fetching corpus: 18300, signal 354214/545450 (executing program) 2023/06/12 07:51:50 fetching corpus: 18350, signal 354686/545450 (executing program) 2023/06/12 07:51:50 fetching corpus: 18400, signal 354877/545450 (executing program) 2023/06/12 07:51:51 fetching corpus: 18450, signal 355162/545450 (executing program) 2023/06/12 07:51:51 fetching corpus: 18500, signal 355551/545450 (executing program) 2023/06/12 07:51:51 fetching corpus: 18550, signal 355787/545450 (executing program) 2023/06/12 07:51:51 fetching corpus: 18600, signal 356076/545450 (executing program) 2023/06/12 07:51:51 fetching corpus: 18650, signal 356398/545450 (executing program) 2023/06/12 07:51:51 fetching corpus: 18700, signal 356593/545450 (executing program) 2023/06/12 07:51:51 fetching corpus: 18750, signal 356900/545450 (executing program) 2023/06/12 07:51:52 fetching corpus: 18800, signal 357228/545450 (executing program) 2023/06/12 07:51:52 fetching corpus: 18850, signal 357518/545450 (executing program) 2023/06/12 07:51:52 fetching corpus: 18900, signal 357771/545450 (executing program) 2023/06/12 07:51:52 fetching corpus: 18950, signal 357989/545450 (executing program) 2023/06/12 07:51:52 fetching corpus: 19000, signal 358246/545450 (executing program) 2023/06/12 07:51:52 fetching corpus: 19050, signal 358540/545450 (executing program) 2023/06/12 07:51:52 fetching corpus: 19100, signal 358753/545450 (executing program) 2023/06/12 07:51:53 fetching corpus: 19150, signal 359001/545450 (executing program) 2023/06/12 07:51:53 fetching corpus: 19200, signal 359256/545450 (executing program) 2023/06/12 07:51:53 fetching corpus: 19250, signal 359534/545450 (executing program) 2023/06/12 07:51:53 fetching corpus: 19300, signal 359769/545450 (executing program) 2023/06/12 07:51:53 fetching corpus: 19350, signal 359971/545450 (executing program) 2023/06/12 07:51:53 fetching corpus: 19400, signal 360190/545450 (executing program) 2023/06/12 07:51:53 fetching corpus: 19450, signal 360427/545450 (executing program) 2023/06/12 07:51:54 fetching corpus: 19500, signal 360626/545450 (executing program) 2023/06/12 07:51:54 fetching corpus: 19550, signal 360911/545450 (executing program) 2023/06/12 07:51:54 fetching corpus: 19600, signal 361180/545450 (executing program) 2023/06/12 07:51:54 fetching corpus: 19650, signal 361490/545450 (executing program) 2023/06/12 07:51:54 fetching corpus: 19700, signal 361842/545450 (executing program) 2023/06/12 07:51:54 fetching corpus: 19750, signal 362103/545450 (executing program) 2023/06/12 07:51:55 fetching corpus: 19800, signal 362341/545450 (executing program) 2023/06/12 07:51:55 fetching corpus: 19850, signal 362643/545450 (executing program) 2023/06/12 07:51:55 fetching corpus: 19900, signal 362967/545450 (executing program) 2023/06/12 07:51:55 fetching corpus: 19950, signal 363211/545450 (executing program) 2023/06/12 07:51:55 fetching corpus: 20000, signal 363552/545450 (executing program) 2023/06/12 07:51:55 fetching corpus: 20050, signal 363869/545450 (executing program) 2023/06/12 07:51:56 fetching corpus: 20100, signal 364066/545450 (executing program) 2023/06/12 07:51:56 fetching corpus: 20150, signal 364299/545450 (executing program) 2023/06/12 07:51:56 fetching corpus: 20200, signal 364714/545450 (executing program) 2023/06/12 07:51:56 fetching corpus: 20250, signal 364955/545450 (executing program) 2023/06/12 07:51:56 fetching corpus: 20300, signal 365181/545450 (executing program) 2023/06/12 07:51:56 fetching corpus: 20350, signal 365459/545450 (executing program) 2023/06/12 07:51:57 fetching corpus: 20400, signal 365689/545450 (executing program) 2023/06/12 07:51:57 fetching corpus: 20450, signal 365900/545450 (executing program) 2023/06/12 07:51:57 fetching corpus: 20500, signal 366174/545450 (executing program) 2023/06/12 07:51:57 fetching corpus: 20550, signal 366426/545450 (executing program) 2023/06/12 07:51:57 fetching corpus: 20600, signal 366669/545450 (executing program) 2023/06/12 07:51:57 fetching corpus: 20650, signal 366927/545450 (executing program) 2023/06/12 07:51:58 fetching corpus: 20700, signal 367117/545450 (executing program) 2023/06/12 07:51:58 fetching corpus: 20750, signal 367309/545450 (executing program) 2023/06/12 07:51:58 fetching corpus: 20800, signal 367622/545450 (executing program) 2023/06/12 07:51:58 fetching corpus: 20850, signal 367907/545450 (executing program) 2023/06/12 07:51:58 fetching corpus: 20900, signal 368274/545450 (executing program) 2023/06/12 07:51:58 fetching corpus: 20950, signal 368513/545450 (executing program) 2023/06/12 07:51:58 fetching corpus: 21000, signal 368743/545450 (executing program) 2023/06/12 07:51:59 fetching corpus: 21050, signal 369005/545450 (executing program) 2023/06/12 07:51:59 fetching corpus: 21100, signal 369292/545450 (executing program) 2023/06/12 07:51:59 fetching corpus: 21150, signal 369502/545450 (executing program) 2023/06/12 07:51:59 fetching corpus: 21200, signal 369743/545450 (executing program) 2023/06/12 07:51:59 fetching corpus: 21250, signal 370012/545450 (executing program) 2023/06/12 07:51:59 fetching corpus: 21300, signal 370246/545451 (executing program) 2023/06/12 07:52:00 fetching corpus: 21350, signal 370501/545451 (executing program) 2023/06/12 07:52:00 fetching corpus: 21400, signal 370766/545451 (executing program) 2023/06/12 07:52:00 fetching corpus: 21450, signal 371000/545451 (executing program) 2023/06/12 07:52:00 fetching corpus: 21500, signal 371283/545451 (executing program) 2023/06/12 07:52:00 fetching corpus: 21550, signal 371617/545451 (executing program) 2023/06/12 07:52:00 fetching corpus: 21600, signal 371842/545451 (executing program) 2023/06/12 07:52:01 fetching corpus: 21650, signal 372059/545451 (executing program) 2023/06/12 07:52:01 fetching corpus: 21700, signal 372273/545451 (executing program) 2023/06/12 07:52:01 fetching corpus: 21750, signal 372576/545451 (executing program) 2023/06/12 07:52:01 fetching corpus: 21800, signal 372818/545451 (executing program) 2023/06/12 07:52:01 fetching corpus: 21850, signal 373163/545451 (executing program) 2023/06/12 07:52:01 fetching corpus: 21900, signal 373445/545451 (executing program) 2023/06/12 07:52:01 fetching corpus: 21950, signal 373752/545451 (executing program) 2023/06/12 07:52:02 fetching corpus: 22000, signal 373917/545451 (executing program) 2023/06/12 07:52:02 fetching corpus: 22050, signal 374113/545451 (executing program) 2023/06/12 07:52:02 fetching corpus: 22100, signal 374326/545451 (executing program) 2023/06/12 07:52:02 fetching corpus: 22150, signal 374470/545451 (executing program) 2023/06/12 07:52:02 fetching corpus: 22200, signal 374761/545451 (executing program) 2023/06/12 07:52:02 fetching corpus: 22250, signal 375040/545451 (executing program) 2023/06/12 07:52:02 fetching corpus: 22300, signal 375310/545451 (executing program) 2023/06/12 07:52:02 fetching corpus: 22350, signal 375512/545451 (executing program) 2023/06/12 07:52:03 fetching corpus: 22400, signal 375852/545451 (executing program) 2023/06/12 07:52:03 fetching corpus: 22450, signal 376233/545451 (executing program) 2023/06/12 07:52:03 fetching corpus: 22500, signal 376439/545451 (executing program) 2023/06/12 07:52:03 fetching corpus: 22550, signal 376666/545451 (executing program) 2023/06/12 07:52:03 fetching corpus: 22600, signal 376923/545451 (executing program) 2023/06/12 07:52:03 fetching corpus: 22650, signal 377057/545451 (executing program) 2023/06/12 07:52:04 fetching corpus: 22700, signal 377279/545451 (executing program) 2023/06/12 07:52:04 fetching corpus: 22750, signal 377497/545451 (executing program) 2023/06/12 07:52:04 fetching corpus: 22800, signal 377672/545451 (executing program) 2023/06/12 07:52:04 fetching corpus: 22850, signal 377930/545453 (executing program) 2023/06/12 07:52:04 fetching corpus: 22900, signal 378157/545453 (executing program) 2023/06/12 07:52:04 fetching corpus: 22950, signal 378383/545453 (executing program) 2023/06/12 07:52:04 fetching corpus: 23000, signal 378624/545453 (executing program) 2023/06/12 07:52:05 fetching corpus: 23050, signal 378916/545453 (executing program) 2023/06/12 07:52:05 fetching corpus: 23100, signal 379227/545453 (executing program) 2023/06/12 07:52:05 fetching corpus: 23150, signal 379474/545453 (executing program) 2023/06/12 07:52:05 fetching corpus: 23200, signal 379667/545453 (executing program) 2023/06/12 07:52:05 fetching corpus: 23250, signal 379930/545453 (executing program) 2023/06/12 07:52:05 fetching corpus: 23300, signal 380143/545453 (executing program) 2023/06/12 07:52:05 fetching corpus: 23350, signal 380380/545453 (executing program) 2023/06/12 07:52:06 fetching corpus: 23400, signal 380584/545453 (executing program) 2023/06/12 07:52:06 fetching corpus: 23450, signal 380853/545453 (executing program) 2023/06/12 07:52:06 fetching corpus: 23500, signal 381059/545453 (executing program) 2023/06/12 07:52:06 fetching corpus: 23550, signal 381297/545453 (executing program) 2023/06/12 07:52:06 fetching corpus: 23600, signal 381526/545453 (executing program) 2023/06/12 07:52:06 fetching corpus: 23650, signal 381779/545453 (executing program) 2023/06/12 07:52:06 fetching corpus: 23700, signal 381983/545453 (executing program) 2023/06/12 07:52:07 fetching corpus: 23750, signal 382243/545453 (executing program) 2023/06/12 07:52:07 fetching corpus: 23800, signal 382503/545453 (executing program) 2023/06/12 07:52:07 fetching corpus: 23850, signal 382724/545453 (executing program) 2023/06/12 07:52:07 fetching corpus: 23900, signal 382955/545453 (executing program) 2023/06/12 07:52:07 fetching corpus: 23950, signal 383187/545453 (executing program) 2023/06/12 07:52:07 fetching corpus: 24000, signal 383418/545453 (executing program) 2023/06/12 07:52:07 fetching corpus: 24050, signal 383710/545453 (executing program) 2023/06/12 07:52:07 fetching corpus: 24100, signal 383970/545453 (executing program) 2023/06/12 07:52:08 fetching corpus: 24150, signal 384286/545453 (executing program) 2023/06/12 07:52:08 fetching corpus: 24200, signal 384552/545453 (executing program) 2023/06/12 07:52:08 fetching corpus: 24250, signal 384733/545453 (executing program) 2023/06/12 07:52:08 fetching corpus: 24300, signal 384921/545453 (executing program) 2023/06/12 07:52:08 fetching corpus: 24350, signal 385093/545453 (executing program) 2023/06/12 07:52:08 fetching corpus: 24400, signal 385387/545453 (executing program) 2023/06/12 07:52:09 fetching corpus: 24450, signal 385631/545453 (executing program) 2023/06/12 07:52:09 fetching corpus: 24500, signal 385806/545454 (executing program) 2023/06/12 07:52:09 fetching corpus: 24550, signal 386014/545454 (executing program) 2023/06/12 07:52:09 fetching corpus: 24600, signal 386493/545454 (executing program) 2023/06/12 07:52:09 fetching corpus: 24650, signal 386749/545454 (executing program) 2023/06/12 07:52:09 fetching corpus: 24700, signal 386993/545454 (executing program) 2023/06/12 07:52:10 fetching corpus: 24750, signal 387261/545454 (executing program) 2023/06/12 07:52:10 fetching corpus: 24800, signal 387528/545454 (executing program) 2023/06/12 07:52:10 fetching corpus: 24850, signal 387705/545454 (executing program) 2023/06/12 07:52:10 fetching corpus: 24900, signal 387917/545454 (executing program) 2023/06/12 07:52:10 fetching corpus: 24950, signal 388135/545454 (executing program) 2023/06/12 07:52:11 fetching corpus: 25000, signal 388394/545454 (executing program) 2023/06/12 07:52:11 fetching corpus: 25050, signal 388578/545454 (executing program) 2023/06/12 07:52:11 fetching corpus: 25100, signal 388794/545454 (executing program) 2023/06/12 07:52:11 fetching corpus: 25150, signal 389040/545454 (executing program) 2023/06/12 07:52:11 fetching corpus: 25200, signal 389296/545454 (executing program) 2023/06/12 07:52:11 fetching corpus: 25250, signal 389578/545454 (executing program) 2023/06/12 07:52:11 fetching corpus: 25300, signal 389853/545454 (executing program) 2023/06/12 07:52:12 fetching corpus: 25350, signal 390085/545454 (executing program) 2023/06/12 07:52:12 fetching corpus: 25400, signal 390368/545454 (executing program) 2023/06/12 07:52:12 fetching corpus: 25450, signal 390611/545454 (executing program) 2023/06/12 07:52:12 fetching corpus: 25500, signal 390811/545454 (executing program) 2023/06/12 07:52:12 fetching corpus: 25550, signal 391019/545454 (executing program) 2023/06/12 07:52:12 fetching corpus: 25600, signal 391250/545454 (executing program) 2023/06/12 07:52:13 fetching corpus: 25650, signal 391475/545454 (executing program) [ 132.885196][ T1216] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.891510][ T1216] ieee802154 phy1 wpan1: encryption failed: -22 2023/06/12 07:52:13 fetching corpus: 25700, signal 391765/545454 (executing program) 2023/06/12 07:52:13 fetching corpus: 25750, signal 391984/545454 (executing program) 2023/06/12 07:52:13 fetching corpus: 25800, signal 392215/545454 (executing program) 2023/06/12 07:52:13 fetching corpus: 25850, signal 392404/545454 (executing program) 2023/06/12 07:52:13 fetching corpus: 25900, signal 392582/545454 (executing program) 2023/06/12 07:52:13 fetching corpus: 25950, signal 392861/545454 (executing program) 2023/06/12 07:52:13 fetching corpus: 26000, signal 393090/545455 (executing program) 2023/06/12 07:52:14 fetching corpus: 26050, signal 393368/545455 (executing program) 2023/06/12 07:52:14 fetching corpus: 26100, signal 393562/545455 (executing program) 2023/06/12 07:52:14 fetching corpus: 26150, signal 393779/545455 (executing program) 2023/06/12 07:52:14 fetching corpus: 26200, signal 393980/545455 (executing program) 2023/06/12 07:52:14 fetching corpus: 26250, signal 394127/545455 (executing program) 2023/06/12 07:52:14 fetching corpus: 26300, signal 394341/545455 (executing program) 2023/06/12 07:52:15 fetching corpus: 26350, signal 394539/545455 (executing program) 2023/06/12 07:52:15 fetching corpus: 26400, signal 394712/545455 (executing program) 2023/06/12 07:52:15 fetching corpus: 26450, signal 394939/545455 (executing program) 2023/06/12 07:52:15 fetching corpus: 26500, signal 395220/545455 (executing program) 2023/06/12 07:52:15 fetching corpus: 26550, signal 395459/545455 (executing program) 2023/06/12 07:52:15 fetching corpus: 26600, signal 395636/545455 (executing program) 2023/06/12 07:52:15 fetching corpus: 26650, signal 395794/545455 (executing program) 2023/06/12 07:52:15 fetching corpus: 26700, signal 395987/545455 (executing program) 2023/06/12 07:52:16 fetching corpus: 26750, signal 396131/545459 (executing program) 2023/06/12 07:52:16 fetching corpus: 26800, signal 396306/545459 (executing program) 2023/06/12 07:52:16 fetching corpus: 26850, signal 396512/545459 (executing program) 2023/06/12 07:52:16 fetching corpus: 26900, signal 396699/545460 (executing program) 2023/06/12 07:52:16 fetching corpus: 26950, signal 396898/545460 (executing program) 2023/06/12 07:52:16 fetching corpus: 27000, signal 397100/545460 (executing program) 2023/06/12 07:52:16 fetching corpus: 27050, signal 397344/545460 (executing program) 2023/06/12 07:52:17 fetching corpus: 27100, signal 397542/545460 (executing program) 2023/06/12 07:52:17 fetching corpus: 27150, signal 397776/545460 (executing program) 2023/06/12 07:52:17 fetching corpus: 27200, signal 398150/545460 (executing program) 2023/06/12 07:52:17 fetching corpus: 27250, signal 398336/545460 (executing program) 2023/06/12 07:52:17 fetching corpus: 27300, signal 398501/545460 (executing program) 2023/06/12 07:52:17 fetching corpus: 27350, signal 398757/545460 (executing program) 2023/06/12 07:52:17 fetching corpus: 27400, signal 398994/545460 (executing program) 2023/06/12 07:52:18 fetching corpus: 27450, signal 399244/545460 (executing program) 2023/06/12 07:52:18 fetching corpus: 27500, signal 399414/545460 (executing program) 2023/06/12 07:52:18 fetching corpus: 27550, signal 399645/545460 (executing program) 2023/06/12 07:52:18 fetching corpus: 27600, signal 399806/545460 (executing program) 2023/06/12 07:52:18 fetching corpus: 27650, signal 400040/545460 (executing program) 2023/06/12 07:52:18 fetching corpus: 27700, signal 400280/545460 (executing program) 2023/06/12 07:52:18 fetching corpus: 27750, signal 400439/545460 (executing program) 2023/06/12 07:52:19 fetching corpus: 27800, signal 400699/545460 (executing program) 2023/06/12 07:52:19 fetching corpus: 27850, signal 400878/545460 (executing program) 2023/06/12 07:52:19 fetching corpus: 27900, signal 401064/545460 (executing program) 2023/06/12 07:52:19 fetching corpus: 27950, signal 401283/545460 (executing program) 2023/06/12 07:52:19 fetching corpus: 28000, signal 401514/545460 (executing program) 2023/06/12 07:52:19 fetching corpus: 28050, signal 401690/545460 (executing program) 2023/06/12 07:52:20 fetching corpus: 28100, signal 401894/545460 (executing program) 2023/06/12 07:52:20 fetching corpus: 28150, signal 402095/545460 (executing program) 2023/06/12 07:52:20 fetching corpus: 28200, signal 402298/545460 (executing program) 2023/06/12 07:52:20 fetching corpus: 28250, signal 402509/545460 (executing program) 2023/06/12 07:52:20 fetching corpus: 28300, signal 402678/545460 (executing program) 2023/06/12 07:52:20 fetching corpus: 28331, signal 402784/545460 (executing program) 2023/06/12 07:52:20 fetching corpus: 28331, signal 402784/545460 (executing program) 2023/06/12 07:52:22 starting 6 fuzzer processes 07:52:22 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x828a0, 0x0) 07:52:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000180)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:22 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 07:52:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000100)=""/198, 0x3e, 0xc6, 0x1}, 0x20) 07:52:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000180)=""/133, 0x26, 0x85, 0x1}, 0x20) 07:52:22 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002f00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 142.469454][ T4998] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4998 'syz-fuzzer' [ 143.031477][ T5046] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 143.037376][ T5048] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 143.046667][ T5048] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 143.047197][ T5050] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 143.054940][ T5048] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 143.069934][ T5050] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 143.069966][ T5048] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 143.078653][ T5050] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 143.086042][ T5048] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 143.092072][ T5050] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 143.099166][ T5048] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 143.106541][ T5050] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 143.112892][ T5048] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 143.120781][ T5050] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 143.127025][ T5048] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 143.133977][ T5050] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 143.140899][ T5048] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 143.148227][ T5050] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 143.155748][ T5048] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 143.163447][ T5050] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 143.170282][ T5048] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 143.178078][ T5050] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 143.183746][ T5048] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 143.190059][ T5050] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 143.197318][ T5048] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 143.204415][ T5050] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 143.210862][ T5048] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 143.218967][ T5050] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 143.224815][ T5048] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 143.232181][ T5050] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 143.238859][ T5048] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 143.245926][ T5050] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 143.261284][ T48] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 143.312757][ T5050] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 143.320747][ T5050] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 143.328824][ T5050] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 143.757870][ T5032] chnl_net:caif_netlink_parms(): no params data found [ 143.787316][ T5043] chnl_net:caif_netlink_parms(): no params data found [ 143.815958][ T5042] chnl_net:caif_netlink_parms(): no params data found [ 143.873097][ T5039] chnl_net:caif_netlink_parms(): no params data found [ 143.896539][ T5035] chnl_net:caif_netlink_parms(): no params data found [ 144.024652][ T5042] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.032304][ T5042] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.039749][ T5042] bridge_slave_0: entered allmulticast mode [ 144.046411][ T5042] bridge_slave_0: entered promiscuous mode [ 144.068200][ T5031] chnl_net:caif_netlink_parms(): no params data found [ 144.091686][ T5042] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.101680][ T5042] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.109166][ T5042] bridge_slave_1: entered allmulticast mode [ 144.118751][ T5042] bridge_slave_1: entered promiscuous mode [ 144.173177][ T5032] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.180354][ T5032] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.187928][ T5032] bridge_slave_0: entered allmulticast mode [ 144.195131][ T5032] bridge_slave_0: entered promiscuous mode [ 144.206847][ T5039] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.213902][ T5039] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.221218][ T5039] bridge_slave_0: entered allmulticast mode [ 144.228006][ T5039] bridge_slave_0: entered promiscuous mode [ 144.235145][ T5043] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.242307][ T5043] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.249707][ T5043] bridge_slave_0: entered allmulticast mode [ 144.256576][ T5043] bridge_slave_0: entered promiscuous mode [ 144.280836][ T5032] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.288098][ T5032] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.295840][ T5032] bridge_slave_1: entered allmulticast mode [ 144.302477][ T5032] bridge_slave_1: entered promiscuous mode [ 144.323318][ T5039] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.330774][ T5039] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.338901][ T5039] bridge_slave_1: entered allmulticast mode [ 144.345755][ T5039] bridge_slave_1: entered promiscuous mode [ 144.352034][ T5043] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.359620][ T5043] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.367075][ T5043] bridge_slave_1: entered allmulticast mode [ 144.373588][ T5043] bridge_slave_1: entered promiscuous mode [ 144.380325][ T5035] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.387609][ T5035] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.395049][ T5035] bridge_slave_0: entered allmulticast mode [ 144.401549][ T5035] bridge_slave_0: entered promiscuous mode [ 144.411151][ T5042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.449707][ T5035] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.457002][ T5035] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.464810][ T5035] bridge_slave_1: entered allmulticast mode [ 144.471343][ T5035] bridge_slave_1: entered promiscuous mode [ 144.490197][ T5042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.545250][ T5032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.564670][ T5043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.575862][ T5039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.586898][ T5035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.604274][ T5032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.613524][ T5031] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.621024][ T5031] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.629030][ T5031] bridge_slave_0: entered allmulticast mode [ 144.635889][ T5031] bridge_slave_0: entered promiscuous mode [ 144.644483][ T5043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.655345][ T5039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.667545][ T5035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.680752][ T5042] team0: Port device team_slave_0 added [ 144.693509][ T5031] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.700936][ T5031] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.708410][ T5031] bridge_slave_1: entered allmulticast mode [ 144.715133][ T5031] bridge_slave_1: entered promiscuous mode [ 144.750329][ T5042] team0: Port device team_slave_1 added [ 144.807890][ T5032] team0: Port device team_slave_0 added [ 144.824524][ T5043] team0: Port device team_slave_0 added [ 144.832882][ T5039] team0: Port device team_slave_0 added [ 144.841905][ T5035] team0: Port device team_slave_0 added [ 144.857381][ T5032] team0: Port device team_slave_1 added [ 144.864979][ T5031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.877448][ T5031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.889842][ T5043] team0: Port device team_slave_1 added [ 144.897774][ T5039] team0: Port device team_slave_1 added [ 144.904632][ T5035] team0: Port device team_slave_1 added [ 144.911009][ T5042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.918466][ T5042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.944535][ T5042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.001110][ T5042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.008104][ T5042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.034408][ T5042] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.086938][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.093886][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.120704][ T5032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.135269][ T5031] team0: Port device team_slave_0 added [ 145.141481][ T5043] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.148482][ T5043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.174469][ T5043] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.185904][ T5039] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.192856][ T5039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.219397][ T5039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.230998][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.238391][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.264607][ T5035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.277631][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.284697][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.295163][ T5051] Bluetooth: hci1: command 0x0409 tx timeout [ 145.310779][ T5035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.342168][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.349249][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.375264][ T5048] Bluetooth: hci2: command 0x0409 tx timeout [ 145.375453][ T5048] Bluetooth: hci3: command 0x0409 tx timeout [ 145.381332][ T5032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.388006][ T5051] Bluetooth: hci5: command 0x0409 tx timeout [ 145.398012][ T5036] Bluetooth: hci0: command 0x0409 tx timeout [ 145.404053][ T5050] Bluetooth: hci4: command 0x0409 tx timeout [ 145.418919][ T5031] team0: Port device team_slave_1 added [ 145.425606][ T5043] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.432568][ T5043] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.458681][ T5043] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.470806][ T5039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.477903][ T5039] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.504590][ T5039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.569446][ T5042] hsr_slave_0: entered promiscuous mode [ 145.576066][ T5042] hsr_slave_1: entered promiscuous mode [ 145.593893][ T5031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.600895][ T5031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.626834][ T5031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.639731][ T5031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.646753][ T5031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.672763][ T5031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.695977][ T5035] hsr_slave_0: entered promiscuous mode [ 145.702202][ T5035] hsr_slave_1: entered promiscuous mode [ 145.708299][ T5035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.716432][ T5035] Cannot create hsr debugfs directory [ 145.745234][ T5039] hsr_slave_0: entered promiscuous mode [ 145.751448][ T5039] hsr_slave_1: entered promiscuous mode [ 145.761196][ T5039] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.768926][ T5039] Cannot create hsr debugfs directory [ 145.787119][ T5032] hsr_slave_0: entered promiscuous mode [ 145.793208][ T5032] hsr_slave_1: entered promiscuous mode [ 145.799892][ T5032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.807757][ T5032] Cannot create hsr debugfs directory [ 145.868710][ T5043] hsr_slave_0: entered promiscuous mode [ 145.875445][ T5043] hsr_slave_1: entered promiscuous mode [ 145.881504][ T5043] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.889230][ T5043] Cannot create hsr debugfs directory [ 145.967937][ T5031] hsr_slave_0: entered promiscuous mode [ 145.975669][ T5031] hsr_slave_1: entered promiscuous mode [ 145.981729][ T5031] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.989437][ T5031] Cannot create hsr debugfs directory [ 146.333590][ T5042] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 146.351364][ T5042] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 146.367302][ T5042] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 146.378716][ T5042] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 146.442563][ T5043] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 146.453817][ T5043] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 146.470868][ T5043] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 146.481640][ T5043] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 146.548668][ T5035] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 146.557935][ T5035] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 146.577774][ T5042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.603581][ T5035] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 146.612651][ T5035] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 146.659333][ T5039] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 146.669542][ T5039] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 146.679428][ T5039] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 146.689309][ T5039] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 146.705413][ T5042] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.750224][ T5090] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.757672][ T5090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.795468][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.802596][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.896494][ T5043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.913145][ T5032] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 146.923859][ T5032] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 146.934743][ T5032] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 146.943455][ T5032] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 146.997073][ T5035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.034019][ T5043] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.093568][ T5035] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.128415][ T5092] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.135576][ T5092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.145923][ T5092] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.153030][ T5092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.167264][ T5039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.222895][ T5092] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.230286][ T5092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.240141][ T5092] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.247251][ T5092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.274415][ T5031] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 147.292155][ T5031] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 147.313782][ T5039] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.348439][ T5031] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 147.368216][ T5050] Bluetooth: hci1: command 0x041b tx timeout [ 147.378984][ T5035] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.390633][ T5035] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.408338][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.415530][ T5095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.424682][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.431818][ T5095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.444292][ T5050] Bluetooth: hci3: command 0x041b tx timeout [ 147.450335][ T5050] Bluetooth: hci0: command 0x041b tx timeout [ 147.457144][ T5048] Bluetooth: hci4: command 0x041b tx timeout [ 147.457165][ T5051] Bluetooth: hci5: command 0x041b tx timeout [ 147.463152][ T5048] Bluetooth: hci2: command 0x041b tx timeout [ 147.472732][ T5043] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.491938][ T5031] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 147.732706][ T5032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.753627][ T5031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.801307][ T5032] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.834011][ T5031] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.876710][ T2103] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.883835][ T2103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.926038][ T2103] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.933160][ T2103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.970203][ T5042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.006800][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.013934][ T5095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.031932][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.039110][ T5095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.116774][ T5032] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 148.144604][ T5032] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.179881][ T5035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.228387][ T5039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.256013][ T5043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.272288][ T5031] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 148.305592][ T5031] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.458926][ T5035] veth0_vlan: entered promiscuous mode [ 148.528799][ T5035] veth1_vlan: entered promiscuous mode [ 148.568215][ T5043] veth0_vlan: entered promiscuous mode [ 148.609847][ T5043] veth1_vlan: entered promiscuous mode [ 148.672591][ T5035] veth0_macvtap: entered promiscuous mode [ 148.740355][ T5035] veth1_macvtap: entered promiscuous mode [ 148.775358][ T5043] veth0_macvtap: entered promiscuous mode [ 148.825585][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.835619][ T5043] veth1_macvtap: entered promiscuous mode [ 148.868659][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.892692][ T5035] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.902533][ T5035] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.911555][ T5035] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.928029][ T5035] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.962872][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.975990][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.990422][ T5043] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.001582][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.014580][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.026486][ T5043] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.064048][ T5032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.076094][ T5043] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.090125][ T5043] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.099249][ T5043] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.111753][ T5043] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.160701][ T5039] veth0_vlan: entered promiscuous mode [ 149.197674][ T5031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.230559][ T5039] veth1_vlan: entered promiscuous mode [ 149.274847][ T5042] veth0_vlan: entered promiscuous mode [ 149.380710][ T2103] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.398981][ T2103] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.412135][ T5039] veth0_macvtap: entered promiscuous mode [ 149.441180][ T5042] veth1_vlan: entered promiscuous mode [ 149.451583][ T5051] Bluetooth: hci1: command 0x040f tx timeout [ 149.480926][ T5031] veth0_vlan: entered promiscuous mode [ 149.489471][ T2103] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.493432][ T5039] veth1_macvtap: entered promiscuous mode [ 149.497490][ T2103] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.511265][ T5032] veth0_vlan: entered promiscuous mode [ 149.523190][ T5091] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.532405][ T5031] veth1_vlan: entered promiscuous mode [ 149.534286][ T5051] Bluetooth: hci2: command 0x040f tx timeout [ 149.538390][ T5050] Bluetooth: hci4: command 0x040f tx timeout [ 149.543873][ T5036] Bluetooth: hci5: command 0x040f tx timeout [ 149.549848][ T5050] Bluetooth: hci3: command 0x040f tx timeout [ 149.555815][ T5048] Bluetooth: hci0: command 0x040f tx timeout [ 149.556827][ T5091] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.597950][ T5092] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.601663][ T5032] veth1_vlan: entered promiscuous mode [ 149.607576][ T5092] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.648482][ T5042] veth0_macvtap: entered promiscuous mode [ 149.681441][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.692931][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.713938][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.725141][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.736875][ T5039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.756705][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.768892][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.779593][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.790206][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.805882][ T5039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.839300][ T5032] veth0_macvtap: entered promiscuous mode [ 149.856217][ T5042] veth1_macvtap: entered promiscuous mode [ 149.866971][ T5039] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.878219][ T5039] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.887988][ T5039] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.896768][ T5039] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:52:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000), 0x4) [ 149.916911][ T5031] veth0_macvtap: entered promiscuous mode [ 149.956279][ T5032] veth1_macvtap: entered promiscuous mode [ 149.999306][ T5031] veth1_macvtap: entered promiscuous mode 07:52:30 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 07:52:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x9, 0x4) [ 150.073443][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.089031][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.114304][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.133344][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:52:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x24}}, 0x0) 07:52:30 executing program 2: r0 = socket(0x1e, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 150.165826][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.195579][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.207415][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_0 07:52:30 executing program 2: r0 = socket(0x1, 0x2, 0x0) bind$rds(r0, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) [ 150.268707][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.305387][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.325364][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.347788][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.369252][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.381838][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.400681][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.414123][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.426629][ T5042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.450969][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.462318][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.476274][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.488501][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.499233][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.509973][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.525744][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.535256][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.546824][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.557090][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.568135][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.579592][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.591363][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.602634][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.614564][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.624431][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.635249][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.652372][ T5031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.665740][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.676480][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.687985][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.699267][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.709921][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.720579][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.731286][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.743136][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.756571][ T5042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.785916][ T5032] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.801997][ T5032] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.811543][ T5032] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.828333][ T5032] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.846174][ T5042] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.855344][ T5042] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.864031][ T5042] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.874039][ T5042] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.908464][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.920395][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.933137][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.943808][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.954745][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.967100][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.977164][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.988071][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.998333][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.009338][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.020851][ T5031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.041317][ T5031] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.050822][ T5031] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.059950][ T5031] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.069080][ T5031] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.103130][ T901] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.111672][ T901] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.221778][ T5091] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.231156][ T5091] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.269272][ T5095] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.278289][ T5095] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.338582][ T5136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.353169][ T5136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.361641][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.384479][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.440948][ T5136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.461987][ T5136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.474183][ T5092] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.482025][ T5092] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.524494][ T5036] Bluetooth: hci1: command 0x0419 tx timeout [ 151.532897][ T5136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.546453][ T5136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.604310][ T5036] Bluetooth: hci3: command 0x0419 tx timeout [ 151.604546][ T5050] Bluetooth: hci5: command 0x0419 tx timeout [ 151.610505][ T5036] Bluetooth: hci2: command 0x0419 tx timeout [ 151.610535][ T5036] Bluetooth: hci0: command 0x0419 tx timeout [ 151.617267][ T5051] Bluetooth: hci4: command 0x0419 tx timeout 07:52:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x5, &(0x7f0000000080), 0x4) 07:52:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x24}}, 0x0) 07:52:32 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:52:32 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8982, &(0x7f0000000140)) 07:52:32 executing program 5: r0 = socket(0x2, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20002022, 0x0) 07:52:32 executing program 4: r0 = socket(0x1, 0x2, 0x0) bind$rds(r0, 0x0, 0x0) 07:52:32 executing program 0: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x24044000) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r0) 07:52:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x5, 0x0, 0x0) 07:52:32 executing program 5: r0 = socket(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000202, 0x0) 07:52:32 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x38}, 0xc) 07:52:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x208}]}]}, 0x20}}, 0x0) 07:52:32 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 07:52:32 executing program 1: socket(0x10, 0x3, 0x101) 07:52:32 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000700), 0xffffffffffffffff) 07:52:32 executing program 3: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000800), 0xc, 0x0}, 0x0) r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000140)) [ 152.687214][ T5184] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 07:52:32 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000040), 0x4d) 07:52:32 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, &(0x7f0000000100)=0x8000001, 0x4) 07:52:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300), r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680), r0) 07:52:33 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:52:33 executing program 3: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000800), 0xc, 0x0}, 0x0) r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000140)) 07:52:33 executing program 5: r0 = socket(0x2, 0x3, 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 07:52:33 executing program 1: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)) 07:52:33 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x89e0, 0x0) 07:52:33 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:52:33 executing program 3: socketpair(0x25, 0x1, 0x0, &(0x7f00000003c0)) 07:52:33 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x40086602, &(0x7f0000000140)) 07:52:33 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8912, 0x0) 07:52:33 executing program 0: socket$pptp(0x18, 0x300, 0x2) 07:52:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:52:33 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x89a0, &(0x7f0000000140)) 07:52:33 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0x8) 07:52:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, &(0x7f0000000140)={0x5}, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 07:52:33 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x24044000) 07:52:33 executing program 1: r0 = socket(0x2, 0x5, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 07:52:33 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000140)) 07:52:33 executing program 2: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x24044000) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r0) 07:52:33 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x840) 07:52:34 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 07:52:34 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000140)) 07:52:34 executing program 4: r0 = socket(0x29, 0x805, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), r0) 07:52:34 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:52:34 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000180)=ANY=[]}) 07:52:34 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x8001) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:52:34 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000140)) 07:52:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000002c0)={'filter\x00', 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0x2]}, &(0x7f0000000100)=0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r6, @ANYBLOB="08002600940900000800b70000000000"], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) 07:52:34 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000092c0)=0xffffffffffffffff, 0x4) 07:52:34 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x840) [ 154.167546][ T27] audit: type=1804 audit(1686556354.337:2): pid=5255 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1856867086/syzkaller.tsAU21/8/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 07:52:34 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000140)) 07:52:34 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000140)) 07:52:34 executing program 3: r0 = socket(0x2a, 0x2, 0x0) connect$can_j1939(r0, &(0x7f0000000180), 0x18) 07:52:34 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) 07:52:34 executing program 4: socketpair(0x25, 0x1, 0x6, &(0x7f00000003c0)) 07:52:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000002c0)={'filter\x00', 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0x2]}, &(0x7f0000000100)=0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r6, @ANYBLOB="08002600940900000800b70000000000"], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) 07:52:34 executing program 0: r0 = socket(0x15, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:52:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="70000000080601020000000000001000000000080900020073797a31000000000500010007"], 0x70}}, 0x0) 07:52:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x7, 0xa, 0x301}, 0x14}}, 0x0) 07:52:34 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0xa, &(0x7f0000000100)=0x8000001, 0x4) 07:52:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @mcast1, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000080)=ANY=[], 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x5, 0x4) recvmmsg(r0, &(0x7f0000004480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:52:35 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 07:52:35 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x4000008) [ 154.855841][ T5281] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.888211][ T5281] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 07:52:35 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), r0) 07:52:35 executing program 2: r0 = socket(0x29, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000202, 0x0) [ 154.926939][ T27] audit: type=1804 audit(1686556355.097:3): pid=5271 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1856867086/syzkaller.tsAU21/9/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 07:52:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r5, @ANYBLOB="08002600940900000800b7"], 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0x100004001) 07:52:35 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8905, &(0x7f0000000140)) 07:52:35 executing program 1: connect$rds(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) [ 155.250034][ T27] audit: type=1804 audit(1686556355.417:4): pid=5296 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1977185864/syzkaller.h7u6zm/16/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 07:52:35 executing program 0: r0 = socket(0x2, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:52:35 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x2, 0x0, 0x0) 07:52:35 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, 0x0, 0x0) 07:52:35 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 07:52:35 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 07:52:35 executing program 5: r0 = socket(0x11, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000202, 0x0) 07:52:35 executing program 1: r0 = socket(0x2a, 0x2, 0x0) connect$can_j1939(r0, 0x0, 0x0) 07:52:36 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8982, 0x0) 07:52:36 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 07:52:36 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x840) 07:52:36 executing program 3: r0 = socket(0x25, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:52:36 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, 0x0) 07:52:36 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8912, &(0x7f0000000140)) 07:52:36 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000140)) 07:52:36 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) socketpair(0xa, 0x2, 0x20, &(0x7f0000000940)) 07:52:36 executing program 2: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:52:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001100)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000010c0)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) 07:52:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5945c3329a94720e}, 0x48) 07:52:36 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8912, &(0x7f0000000140)) 07:52:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0x4}, @CTA_MARK_MASK={0x8}]}, 0x20}}, 0x0) 07:52:36 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000200)={0x3, "c8bc9c"}, 0x4) 07:52:36 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8903, &(0x7f0000000140)) 07:52:36 executing program 1: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), r0) 07:52:36 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x8001) 07:52:37 executing program 4: socket(0x3, 0x0, 0xb010) 07:52:37 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 07:52:37 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x894c, 0x0) 07:52:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010060, 0x0) 07:52:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}]}, 0x30}}, 0x0) 07:52:37 executing program 3: socketpair(0x300, 0x0, 0x0, &(0x7f0000000040)) 07:52:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000300), 0x5, 0x0, 0xffffff08}, 0x0) 07:52:37 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8904, &(0x7f0000000140)) 07:52:37 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000000)) 07:52:37 executing program 0: r0 = socket(0x22, 0x2, 0x4) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x24044000) 07:52:37 executing program 1: r0 = socket(0x18, 0x804, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:52:37 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:52:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 07:52:37 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x89a1, &(0x7f0000000140)) 07:52:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000202, 0x0) 07:52:37 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, "c34d72"}, 0x4) 07:52:37 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:52:37 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, &(0x7f0000000080), 0x4) 07:52:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000300)={0x98, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x84, 0x1, '\x00\x00\x00\x80\x00-\xea\xb3\xf5\nN\xd9\xf6\xc9\f\xcc$\xae\x97^\x8cm\x05\n9\xed\x9aE\xc5\xce\xb4\xd6i\xfe\x1a\xd3]_\x8b\xbd[\xe4\xcd\xe8\xab\xa7B\xf5?*pi+\x8bv\x82\x93\x03\n\xcfw\xbd\xa1\xf5\xf2\xd1\x98W\xc6\xe7P\xdd&(gI\x9e\xcfd\x7fv\x85\xb0?<\x81o\xe7\xed\xe6\xc3\xeeRW\x10@\xf3\x94x\xe3#\xff\x98\\\xdb\xf1\x1d\xae\xf6\xc4\xae\xab~\xa1\x12\xca\x9c]\xac\x03M\xdc\xff \xb4g\x93\xd7'}]}, 0x98}}, 0x0) 07:52:38 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x401c5820, &(0x7f0000000140)) 07:52:38 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x2, &(0x7f0000000140)) 07:52:38 executing program 5: r0 = socket(0x29, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 07:52:38 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:52:38 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000002c0)) 07:52:38 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1c, 0x4) 07:52:38 executing program 5: r0 = socket(0x1, 0x2, 0x0) connect$caif(r0, &(0x7f0000000000), 0x18) 07:52:38 executing program 2: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000140)) 07:52:38 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x89a0, 0x0) 07:52:38 executing program 4: r0 = socket(0x1, 0x2, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 07:52:38 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x3, 0x0, 0x0) 07:52:38 executing program 5: socket$pptp(0x2, 0x1, 0x2) 07:52:38 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000240)) 07:52:38 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:52:38 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0xa, &(0x7f0000000100), 0x4) 07:52:38 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:52:38 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 07:52:38 executing program 1: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), r0) 07:52:39 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0xc0189436, &(0x7f0000000140)) 07:52:39 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 07:52:39 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000140)={{0x0}, 0x0}, 0x20) 07:52:39 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x8001) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0xeffdffff}}, 0x0) 07:52:39 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8941, 0x0) 07:52:39 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8941, &(0x7f0000000140)) 07:52:39 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x8001) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 07:52:39 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getpeername$qrtr(r0, 0xffffffffffffffff, 0x0) 07:52:39 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x25}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r0) 07:52:39 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 07:52:39 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000092c0), 0x4) 07:52:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)="4692af4f6f5f837024f6b0932c8f5ed02b4591991774d318e794eb13b156fded1eba7bbea2e0feac474829892cceeb7bae41f87a44f54ff9f6cc5faf8f6d8592e6907540e98df929064db5423191bb875dbc20ec24abce1d5ea2c10b174748f286dfea246a1411fe2f5e8d70df43e6b9a1ff99987a553d9cb057d609d66fe37d27941f9311ec57476c37f445f6ecb3acb721c2b7bde416adc85ad4be1dcfb8d06d01076986c4384efd87315e686428f8b101a650acbb7d60e996eb6b1bd2df07f202c74bc327e7736de5074d39d5799579207ac2b96e7213e5af3af2", 0xdc}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000001340)="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", 0x227}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 07:52:39 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) 07:52:39 executing program 1: socket(0x1d, 0x0, 0xffffffc1) 07:52:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300), r0) syz_genetlink_get_family_id$team(&(0x7f0000000700), 0xffffffffffffffff) 07:52:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x208}]}]}, 0x24}}, 0x0) 07:52:39 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3f8}, 0x38) 07:52:39 executing program 1: syz_emit_ethernet(0xfbf, &(0x7f00000010c0)=ANY=[@ANYBLOB="f1d683a90e0caaaaaaaaaaaa86dd604a062a0f8900000000160000000000000000ffffac1400bb"], 0x0) 07:52:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c80)=ANY=[], 0x48}}], 0x2, 0x0) 07:52:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x1}]}, {0x0, [0x61, 0x5f]}}, &(0x7f0000000100)=""/207, 0x28, 0xcf, 0x1}, 0x20) 07:52:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x9, 'bridge0\x00'}) 07:52:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200000000000000000000000000a2c234a0a516a896ff00000018000580140002000000007d0000000000000000ffffffff0800070001"], 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a86dd", 0xe, 0x0, 0x0, 0x0) 07:52:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)="4692af4f6f5f837024f6b0932c8f5ed02b4591991774d318e794eb13b156fded1eba7bbea2e0feac474829892cceeb7bae41f87a44f54ff9f6cc5faf8f6d8592e6907540e98df929064db5423191bb875dbc20ec24abce1d5ea2c10b174748f286dfea246a1411fe2f5e8d70df43e6b9a1ff99987a553d9cb057d609d66fe37d27941f9311ec57476c37f445f6ecb3acb721c2b7bde416adc85ad4be1dcfb8d06d01076986c4384efd87315e686428f8b101a650acbb7d60e996eb6b1bd2df07f202c74bc327e7736de5074d39d5799579207ac2b96e7213e5af3af2", 0xdc}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000001340)="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", 0x227}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 07:52:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)="4692af4f6f5f837024f6b0932c8f5ed02b4591991774d318e794eb13b156fded1eba7bbea2e0feac474829892cceeb7bae41f87a44f54ff9f6cc5faf8f6d8592e6907540e98df929064db5423191bb875dbc20ec24abce1d5ea2c10b174748f286dfea246a1411fe2f5e8d70df43e6b9a1ff99987a553d9cb057d609d66fe37d27941f9311ec57476c37f445f6ecb3acb721c2b7bde416adc85ad4be1dcfb8d06d01076986c4384efd87315e686428f8b101a650acbb7d60e996eb6b1bd2df07f202c74bc3", 0xc5}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000001340)="4e324e86e7f1212cbbb5b73f49ed5307d3fedab69efb6ce660e93d418c5e8fe8eb0b6e1dd593c19f70a1c573793d5d136b149d749b6ba2b23a2dd82daf0707fc5be02aecd0700042d3ee595df7003434f11c2bcba8ac133442085e9e7290eba5709ef96af55b7cd542abaf9c2948", 0x7f3b}], 0x1}}], 0x2, 0x0) 07:52:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000020c0), 0x4) 07:52:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x0, @multicast2}}) 07:52:40 executing program 5: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000380)={0x10}, 0x10}], 0x1}, 0x0) 07:52:40 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 07:52:40 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="4d0e63ccc01e9028a5e235c987fb924c921473ec", 0x14, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:52:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="310300000000000000000800000008000300", @ANYRES32], 0x24}}, 0x0) 07:52:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000004140)=@generic={0x3}) 07:52:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x401c5820, 0x0) 07:52:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x1ff, 0x80000000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10}, 0x48) 07:52:40 executing program 1: socketpair(0x10, 0x3, 0x3, &(0x7f0000000300)) 07:52:40 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 07:52:40 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x32) 07:52:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000001080)=@get={0x1, &(0x7f0000000100)=""/122, 0x1}) 07:52:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x40086602, 0x0) 07:52:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x541b, 0x0) 07:52:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x18}, 0x0) 07:52:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8906, 0x0) 07:52:40 executing program 2: socketpair(0x18, 0x0, 0x1, &(0x7f00000007c0)) 07:52:40 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'veth1_virt_wifi\x00'}) 07:52:40 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 07:52:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x1}) 07:52:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x801c581f, 0x0) 07:52:40 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f00000001c0)={0x1d, r2}, 0x18) 07:52:40 executing program 2: r0 = epoll_create1(0x0) r1 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) 07:52:40 executing program 0: socketpair(0x1, 0x0, 0x5, &(0x7f0000000040)) 07:52:40 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f00000001c0)={0x1d, r2, 0x0, {0x1}}, 0x18) 07:52:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x2, 0x11) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 07:52:40 executing program 5: socketpair(0x25, 0x1, 0x0, &(0x7f0000002ac0)) 07:52:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(r0, 0x0, 0x0) 07:52:40 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 07:52:41 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000001580)={0x8, 'vlan0\x00', {'veth0\x00'}}) 07:52:41 executing program 1: socket$inet_icmp_raw(0xa, 0x2, 0x11) 07:52:41 executing program 5: socket(0x10, 0x3, 0xb7) 07:52:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5452, &(0x7f0000000000)={0x2, 'bridge0\x00'}) 07:52:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x2, 0x11) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 07:52:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x1, 0x0, 0x2}) 07:52:41 executing program 4: socket$inet_icmp_raw(0xa, 0x2, 0x3a) 07:52:41 executing program 2: socketpair(0x25, 0x5, 0x40, &(0x7f00000000c0)) 07:52:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x80108906, 0x0) 07:52:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 07:52:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x818, 0x1}, 0x48) 07:52:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x40049409, 0x0) 07:52:41 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) 07:52:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x2, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'geneve0\x00', {}, 0x4}) 07:52:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/175, &(0x7f0000000100)=0xaf) 07:52:41 executing program 0: socket$inet_icmp_raw(0xa, 0x3, 0x87) 07:52:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x89a1, 0x0) 07:52:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000004140)=@generic) 07:52:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)="4692af4f6f5f837024f6b0932c8f5ed02b4591991774d318e794eb13b156fded1eba7bbea2e0feac474829892cceeb7bae41f87a44f54ff9f6cc5faf8f6d8592e6907540e98df929064db5423191bb875dbc20ec24abce1d5ea2c10b174748f286dfea246a1411fe2f5e8d70df43e6b9a1ff99987a553d9cb057d609d66fe37d27941f9311ec57476c37f445f6ecb3acb721c2b7bde416adc85ad4be1dcfb8d06d01076986c4384efd87315e686428f8b101a650acbb7d60e996eb6b1bd2df07f202c74bc3", 0xc5}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000001340)="4e324e86e7f1212cbbb5b73f49ed5307d3fedab69efb6ce660e93d418c5e8fe8eb0b6e1dd593c19f70a1c573793d5d136b149d749b6ba2b23a2dd82daf0707fc5be02aecd0700042d3ee595df7003434f11c2bcba8ac133442085e9e7290eba5709ef96af55b7cd542abaf9c2948", 0x7f3b}], 0x1}}], 0x2, 0x0) [ 161.261754][ T5574] IPVS: length: 175 != 24 07:52:41 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x2e) 07:52:41 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x0, {0x1}}, 0x18) 07:52:41 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @remote}, 0x4}}, 0x2e) 07:52:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bridge0\x00', {0x1100}}) 07:52:41 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x1}}, 0x26) 07:52:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 07:52:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) 07:52:41 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @remote}, 0x4}}, 0x2e) 07:52:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000040)=""/196, 0x26, 0xc4, 0x1}, 0x20) 07:52:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000006c0)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@offload={0xc}]}, 0xc4}}, 0x0) 07:52:41 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x107001, 0x0) 07:52:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0xc020660b, 0x0) 07:52:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffdef}}, 0x0) 07:52:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8931, &(0x7f0000000040)={'wg0\x00'}) 07:52:41 executing program 5: socket$inet6(0xa, 0x3, 0x8) socket$inet6(0xa, 0x3, 0x8) 07:52:41 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f0000000fc0)) 07:52:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) 07:52:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x4e0, 0x2d0, 0x1f8, 0xffffffff, 0x0, 0x3d0, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wg2\x00', 'ip6gre0\x00'}, 0x0, 0x1c0, 0x1f8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'lo\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @private, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@inet=@udplite={{0x30}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @multicast2, @gre_key, @icmp_id}}}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'erspan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x540) 07:52:41 executing program 4: bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) 07:52:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000280)={0x1, 'nr0\x00'}) 07:52:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_MTU={0x6}]}, 0x1c}}, 0x0) 07:52:41 executing program 1: bpf$MAP_UPDATE_ELEM(0x21, 0x0, 0x0) 07:52:41 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000002c0)='%', &(0x7f0000000300)='o'}, 0x48) 07:52:41 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 07:52:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000440)=@get={0x1, 0x0, 0x2}) 07:52:42 executing program 4: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0xcbb8) 07:52:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="ac66818d6d41c3ff21ab797dcb724a6236ab0916d9b15757dbb49c5e", 0x1c}, {&(0x7f0000000080)="a28d65874d2c9beacdac9307a23257376d3ed638c5e69c965a4063f173d4d464356a715aa906866d4d80eb5d757fe5dc9f4a9b02a7f0ff8cb3262d8dfa45d55288d538a89b08cf2519521ea3bbdc01549589cf28a04cfc06fdeb44a8154ed7af1e794131ae2a2910cc9573bd5b7c3c60224499276ca11f9a674746fa2d5233b867efeef4c2a756cbd558bef50c1ad367f052d504f29070c512e9cc3f3875dcbb7660040a6def3c22f96841af5f87f5f2c2cb", 0xb2}, {&(0x7f0000000140)="1e47579b0126bb410be3ab5f1a6ec9ea42c60a63e921bbc6c05b39908144cfb23d7afc7c2d4c9fda23a0a949720cb091b138e30764f245ea48210f73ad72881cf8067b79f2db805ffe35", 0x4a}, {&(0x7f00000001c0)="df21b37cf4a1b6d1a1c91eded50d494e9734b8e70d279c05ea664c657ad3ed809c772ce7d64b5e4937", 0x38}], 0x4, &(0x7f0000000240)=[@ip_tos_u8={{0x4a}}], 0x18}, 0x0) 07:52:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x34}}, 0x0) 07:52:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1}, 0x2001) 07:52:42 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0), 0xffffffffffffffff) 07:52:42 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3b, 0x0, &(0x7f0000000fc0)) 07:52:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000440)=@get={0x1, 0x0, 0x2}) 07:52:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x14}, 0xfffffffffffffe55}}, 0x0) 07:52:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'dvmrp1\x00', {0x2, 0x0, @initdev}}) 07:52:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 07:52:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001900)=@filter={'filter\x00', 0xe, 0x4, 0x420, 0xffffffff, 0x258, 0xd0, 0x258, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'macvlan1\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private1, @local, [], [], 'veth0_to_bridge\x00', 'veth1_to_bridge\x00'}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@mh={{0x28}, {"d008"}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev, @mcast2}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28}, {"b345"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x480) 07:52:42 executing program 5: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) 07:52:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 07:52:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:52:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x630, 0xd0, 0x470, 0x0, 0x378, 0x218, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'dvmrp1\x00', 'tunl0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ah={{0x30}}, @inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@local, @ipv4=@multicast2}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@nfacct={{0x48}, {'syz1\x00'}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@dev}}}, {{@ipv6={@local, @empty, [], [], 'team_slave_1\x00', 'dummy0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'ip6gre0\x00', 'pimreg1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) [ 162.122619][ T5650] x_tables: duplicate underflow at hook 2 07:52:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) 07:52:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x114, 0xffffffffffffffff, 0x9}, 0x48) 07:52:42 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000003c0)={@multicast2, @empty}, 0xc) 07:52:42 executing program 5: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) 07:52:42 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000000fc0)) [ 162.287451][ T5664] x_tables: duplicate underflow at hook 1 07:52:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 07:52:42 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6282, 0x4) 07:52:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000680)={'sit0\x00', 0x0}) 07:52:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'netdevsim0\x00', {0x2, 0x0, @dev}}) 07:52:42 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000100)={r0}) 07:52:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)="4692af4f6f5f837024f6b0932c8f5ed02b4591991774d318e794eb13b156fded1eba7bbea2e0feac474829892cceeb7bae41f87a44f54ff9f6cc5faf8f6d8592e6907540e98df929064db5423191bb875dbc20ec24abce1d5ea2c10b174748f286dfea246a1411fe2f5e8d70df43e6b9a1ff99987a553d9cb057d609d66fe37d27941f9311ec57476c37f445f6ecb3acb721c2b7bde416adc85ad4be1dcfb8d06d01076986c4384efd87315e686428f8b101a650acbb7d60e996eb6b1bd2df07f202c74bc327e7736de5074d39d5799579207ac2b96e7213e5af3af2", 0xdc}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000001340)="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", 0x120}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 07:52:42 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x4b, 0x0, &(0x7f0000000fc0)=0x10) 07:52:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000004c0)) 07:52:42 executing program 0: bpf$MAP_UPDATE_ELEM(0x1c, 0x0, 0x0) 07:52:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 07:52:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000300)) 07:52:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001040)={&(0x7f0000000e40), 0xc, &(0x7f0000001000)={0x0}}, 0x0) 07:52:42 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f0000000fc0)) 07:52:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, 0x0, 0x0) 07:52:42 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1}, 0x0) 07:52:42 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0x0, &(0x7f0000000fc0)) 07:52:42 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 07:52:42 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x30) 07:52:42 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x18}, 0x18}}, 0x0) 07:52:42 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x8) 07:52:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 162.759517][ T5703] Zero length message leads to an empty skb 07:52:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 07:52:43 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x30) 07:52:43 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xb, 0x0, &(0x7f0000000fc0)) 07:52:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8991, &(0x7f0000000040)={'wg0\x00'}) 07:52:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x2c}, 0x2}, 0x0) 07:52:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 07:52:43 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0}) 07:52:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000040)={'wg0\x00'}) 07:52:43 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 07:52:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="c3c5e97373631bbe4ef5e32094ce66eb39fd3734895e4745e71709a0c0b950b91ebc5fa139e7b7c45d3729b2d1988dd875831356e25293e8cf5d29b85cb62b79baf0dd766c458fa86d3e825c4cd264c5e1f256dd1b75f6d7bb988183f70a1628368e81845ff1656b2e9e176d2986bc7ff741ca605a44274d06eade4e5e9cbdc0b47e1859a8730c301ed62e96d4e0c5fd743042677f979d4a126c57de17a8418ce3f63e8283a9d23f9658b5c1174b4978a25a8a7bb55d86a5435ced11840c15ae972273383f2fad8d231b8ea4b7c45f4aa98fe5d500200c223503fc", 0xdb}, {&(0x7f0000000100)="1fb823451ff7192b9f140093634d827712bb3d1441961f6fbfaf5b3a2423f11d828379573c851ec21e512b84762ab028e7e8f8097c110e31798cdd1b727a87569d5ab23bbf4b0e81f4b2a8e0afd557df143750660d96385153e15bb4f7ec36464912fc61586250451a1beb6af0b0893b90853c2dd99c3443c6f8c524ed", 0x7d}], 0x2, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0x50}, 0x4800) 07:52:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@un=@abs, 0x80, 0x0}, 0x0) 07:52:43 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) socket$nl_audit(0x10, 0x3, 0x9) select(0x40, &(0x7f0000000000)={0x1f}, 0x0, 0x0, &(0x7f0000000180)) 07:52:43 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x8, 0x0, &(0x7f0000000fc0)) 07:52:43 executing program 4: socket$inet6(0xa, 0x5, 0x81) 07:52:43 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f00000000c0)) 07:52:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 07:52:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), r0) 07:52:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) 07:52:44 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x37, 0x0, &(0x7f0000000fc0)) 07:52:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 07:52:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter, 0x48) 07:52:44 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)='o'}, 0x48) 07:52:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) 07:52:44 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000000fc0)=0x10) 07:52:44 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x9000) 07:52:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0xf, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 07:52:44 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000480), 0x10) 07:52:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x1) 07:52:44 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x919}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 07:52:44 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x919}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 07:52:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/248, 0x2e, 0xf8, 0x1}, 0x20) 07:52:44 executing program 1: socketpair(0xa, 0x0, 0x140000, &(0x7f0000000740)) 07:52:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 07:52:44 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f0000000fc0)) 07:52:44 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) 07:52:44 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:45 executing program 3: select(0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)) 07:52:45 executing program 0: getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 07:52:45 executing program 5: socket(0x1d, 0x0, 0x8afb) 07:52:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000066dcd5"], 0x38}}, 0x0) 07:52:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0x20}, 0x0) 07:52:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}, 0x1, 0x0, 0xf0ffffff}, 0x0) 07:52:45 executing program 3: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0xfffffffffffffd53) 07:52:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000004c0)={0x2, 'syzkaller0\x00'}) 07:52:45 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f0000000fc0)) 07:52:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) 07:52:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'bridge0\x00', {0x2, 0x0, @broadcast}}) 07:52:45 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x919}, 0x0, 0x0) 07:52:45 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f0000000fc0)=0x10) 07:52:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000340)={'dvmrp0\x00'}) 07:52:45 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xe, 0x0, &(0x7f0000000fc0)) 07:52:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}, 0x1, 0x0, 0x2}, 0x0) 07:52:45 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x6, 0x0, &(0x7f0000000fc0)=0x10) 07:52:45 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x8, 0x0, &(0x7f0000000fc0)=0x10) 07:52:45 executing program 5: sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) 07:52:45 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2d, 0x0, &(0x7f0000000fc0)) 07:52:45 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000000fc0)) 07:52:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000ec0)='veth1_to_bridge\x00') 07:52:45 executing program 3: bpf$MAP_UPDATE_ELEM(0x1d, 0x0, 0x0) 07:52:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x42) 07:52:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8910, &(0x7f0000000040)={'wg0\x00'}) 07:52:45 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000440)=@add_del={0x2, &(0x7f0000000100)='dvmrp1\x00'}) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000440)=@add_del={0x2, &(0x7f0000000080)='macsec0\x00'}) accept(r0, 0x0, &(0x7f0000000000)) 07:52:45 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) 07:52:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 07:52:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x2001) 07:52:45 executing program 5: socketpair(0x35, 0x0, 0x0, &(0x7f0000000100)) 07:52:45 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000200)=[{}], 0x1, 0x3, &(0x7f0000000240)={[0x80]}, 0x8) 07:52:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0xd0, 0x470, 0x0, 0x378, 0x218, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'dvmrp1\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@local, @ipv4=@multicast2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@dev}}}, {{@ipv6={@local, @empty, [], [], 'team_slave_1\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'ip6gre0\x00', 'pimreg1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 07:52:45 executing program 4: socket$inet6(0xa, 0x0, 0xfffff310) 07:52:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x0) 07:52:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 07:52:45 executing program 0: socket$inet(0x2, 0x1, 0xa) 07:52:45 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000000fc0)) 07:52:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001040)={&(0x7f0000000e40), 0xc, 0x0}, 0x0) 07:52:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x11}, 0x48) 07:52:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000)=0x4, 0x4) 07:52:46 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x24) 07:52:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000f80)={&(0x7f0000000e40), 0xc, &(0x7f0000000f40)={0x0}}, 0x0) 07:52:46 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 07:52:46 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 07:52:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 07:52:46 executing program 3: socket(0x1e, 0x0, 0x3) 07:52:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 07:52:46 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 07:52:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000700)={0x7, 'vlan0\x00'}) 07:52:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 07:52:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0xf00}}, 0x0) 07:52:46 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x919}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 07:52:46 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002240)=@bpf_tracing={0x1a, 0x2, &(0x7f0000001000)=@raw=[@cb_func], &(0x7f0000001080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:46 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3d, 0x0, &(0x7f0000000fc0)) 07:52:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000540)={'veth1_to_bond\x00', {0x2, 0x0, @local}}) 07:52:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001040)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) 07:52:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 07:52:46 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x919}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 07:52:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 07:52:46 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 07:52:46 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f0000000100)={0x0, r0/1000+60000}) 07:52:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}, 0x1, 0x0, 0x60}, 0x0) 07:52:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}, 0x1, 0x0, 0x6000}, 0x0) 07:52:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 07:52:46 executing program 3: socketpair(0x18, 0x80000, 0x3, &(0x7f0000000000)) 07:52:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x2c}}, 0x0) 07:52:46 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f0000000fc0)) 07:52:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0xec1}}, 0x0) 07:52:46 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0) 07:52:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891c, &(0x7f0000000040)={'wg0\x00'}) 07:52:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="0de63cb17a6e3fdc978644a8254b6415", 0x10}], 0x1, &(0x7f00000001c0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 07:52:46 executing program 4: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0xa, 0x4, 0x7, &(0x7f00000000c0)) 07:52:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 07:52:47 executing program 1: bpf$MAP_UPDATE_ELEM(0x19, 0x0, 0x0) 07:52:47 executing program 3: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 07:52:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @private}}) 07:52:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000066dcd5"], 0x38}}, 0x0) 07:52:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x4040041) 07:52:47 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89e4, 0x0) 07:52:47 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000002c0)='%', 0x0}, 0x48) 07:52:47 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x11, 0x0, &(0x7f0000000fc0)) 07:52:47 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:52:47 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3c, 0x0, &(0x7f0000000fc0)) 07:52:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x114, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 07:52:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 07:52:47 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) 07:52:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 07:52:47 executing program 2: bpf$MAP_UPDATE_ELEM(0x12, 0x0, 0x0) 07:52:47 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) socket$nl_audit(0x10, 0x3, 0x9) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 07:52:47 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 07:52:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'vlan1\x00', {0x2, 0x0, @initdev}}) 07:52:47 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x39, 0x0, &(0x7f0000000fc0)) 07:52:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) 07:52:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x14}, 0x14}}, 0x0) 07:52:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc1b) 07:52:47 executing program 0: bpf$MAP_UPDATE_ELEM(0x13, 0x0, 0x0) 07:52:47 executing program 1: socketpair(0xc9cfa6069d953ea, 0x0, 0x0, &(0x7f00000001c0)) 07:52:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 07:52:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000100)) 07:52:47 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f0000000fc0)) 07:52:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0x7, &(0x7f0000000280)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 07:52:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x38}}, 0x0) 07:52:47 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 07:52:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x10160, 0x0, 0x0) 07:52:47 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f0000000100)={0x0, r0/1000+60000}) 07:52:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x2c}}, 0x0) 07:52:48 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f0000000740)) 07:52:48 executing program 1: clock_gettime(0xec9736889cdbb4b3, 0x0) 07:52:48 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) socket$nl_audit(0x10, 0x3, 0x9) select(0x40, &(0x7f0000000000)={0x1f}, &(0x7f0000000040)={0x9}, 0x0, &(0x7f0000000180)) 07:52:48 executing program 5: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) 07:52:48 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x24, 0x0, &(0x7f0000000fc0)) 07:52:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89b1, &(0x7f0000000040)={'wg0\x00'}) 07:52:48 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x101842, 0x0) 07:52:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'hsr0\x00', {0x2, 0x0, @empty}}) 07:52:48 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x6, 0x0, &(0x7f0000000fc0)) 07:52:48 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 07:52:48 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000002c0)='%', &(0x7f0000000300)}, 0x48) 07:52:48 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x9, 0x0, &(0x7f0000000fc0)) 07:52:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000080)="a2", 0x1}], 0x2}, 0x5) 07:52:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x114, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 07:52:48 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x3}, &(0x7f0000000100)={r0}) 07:52:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 07:52:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 07:52:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}, 0x0) 07:52:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 07:52:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000440)=@get={0x1, &(0x7f0000000480)=""/4096, 0x2}) 07:52:48 executing program 3: r0 = epoll_create1(0x0) write$binfmt_script(r0, 0x0, 0x0) 07:52:48 executing program 2: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) accept(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000ec0)='veth1_to_bridge\x00') 07:52:48 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f0000000780)) 07:52:48 executing program 4: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000640)='devices.deny\x00', 0x2, 0x0) 07:52:48 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f0000000fc0)) 07:52:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="ac", 0x1}, {&(0x7f0000000080)="a28d", 0x2}], 0x2, &(0x7f0000000240)=[@ip_tos_u8={{0x11}}], 0x18}, 0x5) 07:52:48 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x18}}, 0x0) 07:52:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 07:52:48 executing program 2: socketpair(0x2c, 0x3, 0x4, &(0x7f0000000040)) 07:52:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x33fe0}}, 0x0) 07:52:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000100)={0x3, 'wlan1\x00'}) 07:52:48 executing program 4: socketpair(0x9, 0x0, 0x0, &(0x7f0000000300)) 07:52:48 executing program 3: socketpair(0xa, 0x3, 0x4d, &(0x7f0000000780)) 07:52:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/52, &(0x7f0000000080)=0x34) [ 168.770625][ T6081] IPVS: length: 52 != 24 07:52:49 executing program 5: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0xf0ffffff) 07:52:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000080)=0x1a) 07:52:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 07:52:49 executing program 4: socket(0x28, 0x0, 0x6) 07:52:49 executing program 3: socket(0x2, 0x2, 0x2) 07:52:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, 0x0, 0x10000000002}) 07:52:49 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000fc0)) 07:52:49 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@loopback}) 07:52:49 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x38, 0x0, &(0x7f0000000fc0)) 07:52:49 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000140)) 07:52:49 executing program 5: socketpair(0x0, 0xb32c0cbffb3a804b, 0x0, 0x0) 07:52:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x40800) 07:52:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=0xffffffffffffffff) 07:52:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001040)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x4050) 07:52:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f00000001c0)=""/186, 0x101}) 07:52:49 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x47, 0x0, &(0x7f0000000fc0)) 07:52:49 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6tnl0\x00'}) 07:52:49 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000100)) 07:52:49 executing program 4: socket(0xfe0e20ed54fb3dc6, 0x0, 0x0) 07:52:49 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40081) 07:52:49 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f0000000fc0)=0x10) 07:52:49 executing program 1: epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0xcbb8) 07:52:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000440)=@generic={0x3}) 07:52:49 executing program 2: socket(0x2, 0x0, 0x80003) 07:52:49 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) 07:52:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) 07:52:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000040)) 07:52:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 07:52:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x0, 0x0, 0x0, &(0x7f0000001280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:49 executing program 3: bpf$MAP_UPDATE_ELEM(0x15, 0x0, 0x0) 07:52:49 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="a8b9aebae8b70f05a0e96f05d6984ad03ee629552b9028ac4e21ddf5f30f19c6a576373bb11f71f56c9aa4ef87d8f7cccc48970f24c4b824637038a65d0d3752167cfa8227ed0a928d", 0xffffffffffffff47}, {&(0x7f0000000180)="1f4167bc37e187b5daac16098905866e9b76d784e9144f91a8560dc09fa903731cb0cd11b2536ea38247381a9108f2d9eaf4e4cecdf77baa53bf25655c4e7c2186bd416a97e4ac9e5c4ab1d72ea5a97f1676b01af99576c6cb5fbb67d6e87232b02032920f19343d63e6893208182b20b53fc30a3388dc7ddd0f30eb4ec21a995f976e4bc9fb0499607170b9cb17ea3c648ff4a4581cf1358fe3fb4303f12954b93e11a9f7e192c7a18be2e0239911d93b64e838188e14296bbc630b6cf3c33bdcd177c4d008841d", 0xc8}, {&(0x7f0000000280)="f6856835f2f9af20fe8e4baf638678b1ae37a7a0834aab56f6bfe8de999e7ac1085f6e98476a373e827d378e65583ed84402e36c6fab7e04a43c15af7091d46cef19bcb92a22f1c09d9a82abb2530a03acebc0ad8c41bf3ebf752bb57007e40ef64915ad7a6a482bfaddd0f1b1e9c6512eefe3bcdc5a9d6dee44c79278f010f81862edd464ed39df8fcf16218183baa4b55c9ab872f5ba0caa507d184242c1cb7cf1dd18072334cb1d13308a879a9ba0e0c98c037fd0c80107b069aaa2", 0xbd}, {&(0x7f0000000340)="8c7182d685e1cc7763fc3b7e478d7f04dfdcc89a560005d5473b91d67be05152d31a66563ee4e39abb6925c6767c461f36dcd64abc2d3cf7fb7bd5109b5a354b3ef7008573fc23167c2a09c9f1d5a2966e284c2f607011d5fc7ef4d68cdcd9ae48ba24c05cd9d31ea85a1098112d4d5539e3b2204ded6dcc73ac9420c864cc", 0x7f}, {&(0x7f00000003c0)="47778223d1c8ac5eebd09827a1da0dd889c28fc26dc1ff83c3d7d6437bb752cdc8b6a19b5b85e436ad67679078d97b90ed0435536215f74375df1675a2ebb49f278a19ea91ef846a3e49b966fba285f18cb6f3a555f6177157ccfc2e9ac32dbae30854e9cd3ef5bfa00ec0984f816b26f55134b7f0457e7182d40ccfd3b631e8bc65ed73b497cefe2c14fd619c0fdbdaeda35c4323360e47a9dadb923f5633848547b0cdb120cfdcb258a1db9cb928bb8d98065e1676aad49d62295d0679284f08f600fbf1462b845852edab8b209901129ae40b6b6fe0772ea22a63465c6185128994f065b52d196f296570d81cb239e3797a9bea7c1689edd8399d", 0xfc}, {&(0x7f00000004c0)="d3f58b5cb2d5a5e402c0bd8c84c8d7bef6c08354549a9698b4e209d9c4e5985f750d7cbb3fe36b4f4a33275e4ff52aeef96d4b004cf25244cc154706e2518139ea29356e6d91e4922ed1da38544ee6ed980b973597ef362c9a1aafdb8ed3eabb42aab6d8e466f290991c091f073247afee686f4a13278cb421", 0x79}], 0x6}, 0x24044050) 07:52:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:52:49 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x29, 0x0, &(0x7f0000000fc0)) 07:52:49 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f0000000fc0)=0x10) 07:52:49 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) 07:52:49 executing program 4: bpf$MAP_UPDATE_ELEM(0x1b, 0x0, 0x0) 07:52:49 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xf, 0x0, &(0x7f0000000fc0)) 07:52:49 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 07:52:49 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x25, 0x0, &(0x7f0000000fc0)) 07:52:49 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000480)={'gretap0\x00', 0x0}) 07:52:49 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 07:52:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@ip_tos_u8={{0x11}}], 0x18}, 0x5) 07:52:49 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x6) 07:52:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000000)=""/225, &(0x7f0000000100)=0xe1) 07:52:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gretap0\x00', 0x0}) 07:52:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 07:52:50 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x18}}, 0x0) 07:52:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @mcast1, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000080)=ANY=[], 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x5, 0x4) recvmmsg(r0, &(0x7f0000004480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/110, 0x6e}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003200)}}], 0x2, 0x10143, 0x0) 07:52:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x114, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 07:52:50 executing program 0: r0 = epoll_create(0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 07:52:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x2c}, 0x300}, 0x0) 07:52:50 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) 07:52:50 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000000fc0)=0x10) 07:52:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0), 0x4) 07:52:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) 07:52:50 executing program 3: r0 = socket(0x11, 0xa, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 07:52:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="ac66818d6d41c3ff21ab797dcb724a6236ab0916d9b15757db", 0x19}, {&(0x7f0000000080)}, {&(0x7f0000000140)}, {&(0x7f00000001c0)="df21b37cf4a1b6d1a1c91eded50d494e9734b8e70d279c05ea664c657ad3", 0x1e}], 0x4, &(0x7f0000000240)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x18}, 0x5) 07:52:50 executing program 1: socket$inet6(0xa, 0x2, 0x7f) 07:52:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x33fe0}}, 0x0) 07:52:50 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000100)={0x0, r0/1000+60000}) 07:52:50 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x12, 0x0, &(0x7f0000000fc0)) 07:52:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0045878, 0x0) 07:52:50 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x7, 0x0, &(0x7f0000000fc0)) 07:52:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000080)="a28d", 0x2}], 0x2, &(0x7f0000000240)=[@ip_tos_u8={{0x11}}], 0x18}, 0x5) 07:52:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:52:50 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x2, &(0x7f0000000800)=@raw=[@map_val], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 07:52:50 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={r0, r1/1000+60000}) 07:52:50 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, &(0x7f0000000fc0)=0x10) 07:52:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000001280)) 07:52:50 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 07:52:50 executing program 5: clock_gettime(0x0, &(0x7f00000013c0)) 07:52:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 07:52:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 07:52:50 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x3}, 0x0) 07:52:50 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={0x0}, 0x10) 07:52:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:52:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) 07:52:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) 07:52:51 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000340), 0xffffffffffffffff) 07:52:51 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x7, 0x0, &(0x7f0000000fc0)=0x10) 07:52:51 executing program 0: bpf$MAP_UPDATE_ELEM(0x22, 0x0, 0x0) 07:52:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_MTU={0x6}]}, 0x1c}}, 0x0) 07:52:51 executing program 2: socketpair(0x1d, 0x0, 0x16, &(0x7f0000000240)) 07:52:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) 07:52:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@generic) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:52:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000080)) 07:52:51 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000000fc0)) 07:52:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1ad979}, 0x0) 07:52:51 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002240)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000001080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:51 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2e, 0x0, &(0x7f0000000fc0)) 07:52:51 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1e, 0x0, &(0x7f0000000fc0)) 07:52:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:52:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}, {&(0x7f00000001c0)="df21", 0x2}], 0x3, &(0x7f0000000240)=[@ip_tos_u8={{0x11}}], 0x18}, 0x5) 07:52:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) 07:52:51 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x48) 07:52:51 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) 07:52:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 07:52:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x34}}, 0x0) 07:52:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x0, 0x3, &(0x7f0000001240)=@framed, &(0x7f0000001280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:51 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@mask_fadd={0x58, 0x114, 0x8, {{}, 0x0, 0x0}}], 0x58}, 0x20000840) 07:52:51 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 07:52:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}, 0x2}, 0x0) 07:52:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0xec1}, 0x2}, 0x0) 07:52:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 07:52:51 executing program 2: getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) 07:52:51 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='#&!:\'-{$\x00', 0x9) 07:52:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) 07:52:52 executing program 3: socket(0xa, 0x0, 0x40) 07:52:52 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 07:52:52 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000080)='%/v\\&@@}-})/\x00', 0xd) 07:52:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000440)=@get={0x1, 0x0}) 07:52:52 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x18}, 0x18}}, 0x0) 07:52:52 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1a, 0x0, &(0x7f0000000fc0)) 07:52:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 07:52:52 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0), r0) 07:52:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={0x2, 0x15, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@broadcast}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in6=@loopback}}]}, 0xb8}}, 0x0) 07:52:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x10}}, 0x0) 07:52:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x198}}, 0x0) 07:52:52 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x26, 0x0, &(0x7f0000000fc0)) 07:52:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8949, &(0x7f0000000040)={'wg0\x00'}) 07:52:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="02160900190000002abd7000fddbdf25020013003f00000029bd700007350000010014000900000004000300018000000100000000000000f7ffffffffffffffff01000000000000050006006ca000000a"], 0xc8}}, 0x0) 07:52:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 07:52:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={&(0x7f0000000080), 0x4, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2096329b", @ANYBLOB="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", @ANYBLOB="000427bd7000fedbdf250c000000050033000200000008000b001f00000008003a003f0000000500300001000000050035000800000008002c000800000008003400ffffffff"], 0x4c}, 0x1, 0x0, 0x0, 0x100000c1}, 0x800) 07:52:52 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, 0x0, 0x0) 07:52:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:52:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:52:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:52:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@multicast1, @in6=@dev}]}, 0x38}}, 0x0) 07:52:53 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x1b}]}, 0x18}}, 0x0) 07:52:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:52:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in6=@ipv4}]}, 0x38}}, 0x0) 07:52:53 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4001) 07:52:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x20000218}}, 0x0) 07:52:54 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x38}}, 0x0) 07:52:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x4c}}, 0x0) 07:52:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:52:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x20000194}}, 0x0) 07:52:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:52:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="021407050600000028bd7000fedbdf25040018"], 0x30}}, 0x0) 07:52:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 07:52:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="0206"], 0x198}}, 0x0) 07:52:54 executing program 0: syz_emit_ethernet(0x846, &(0x7f0000002180)={@local, @empty, @val, {@ipv6}}, 0x0) 07:52:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:52:54 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 07:52:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:52:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="021407050600000028bd7000fedbdf2504001a"], 0x30}}, 0x0) 07:52:54 executing program 2: select(0x40, &(0x7f0000000000)={0x7}, 0x0, 0x0, &(0x7f0000000100)) 07:52:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x6, 0x3, 0x0, 0x2, 0x0, 0x400000}, 0x10}}, 0x0) 07:52:54 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x8000000000000001, 0x8) 07:52:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0xd, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x28}}, 0x0) 07:52:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:52:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[], 0x198}}, 0x0) 07:52:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x2, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="02063e0033"], 0x198}}, 0x0) 07:52:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={0x2, 0x15, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x38}}, 0x0) 07:52:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x2}, 0xc0}}, 0x0) 07:52:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:52:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={&(0x7f0000000080), 0x20000084, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2096329b", @ANYBLOB="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", @ANYBLOB="000427bd7000fedbdf250c000000050033000200000008000b001f00000008003a003f0000000500300001000000050035000800000008002c000800000008003400ffffffff"], 0x4c}, 0x1, 0x0, 0x0, 0x100000c1}, 0x800) 07:52:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x10}, 0x300}, 0x0) 07:52:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:52:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, 0xffffffffffffffff, 0x0) 07:52:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:52:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="02063e0033"], 0x198}}, 0x0) 07:52:54 executing program 3: syz_genetlink_get_family_id$batadv(0xffffffffffffffff, 0xffffffffffffffff) 07:52:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:52:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}}, 0x0) 07:52:54 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x240000c0) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) 07:52:54 executing program 1: r0 = socket(0x2, 0x2, 0x73) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 07:52:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c80)=ANY=[], 0xf}}], 0x1, 0x0) 07:52:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}], 0x1, 0x60c5840) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12003, 0x0) 07:52:54 executing program 4: select(0x40, &(0x7f0000000000)={0x7}, 0x0, 0x0, 0x0) 07:52:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:52:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 07:52:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001600)={0x14}, 0x9}}, 0x0) 07:52:55 executing program 2: r0 = socket(0x2, 0x2, 0x73) getpeername$packet(r0, 0x0, 0x0) 07:52:55 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 07:52:55 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000004480), 0x4) 07:52:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)="4692af4f6f5f837024f6b0932c8f5ed02b4591991774d318e794eb13b156fded1eba7bbea2e0feac474829892cceeb7bae41f87a44f54ff9f6cc5faf8f6d8592e6907540e98df929064db5423191bb875dbc20ec24abce1d5ea2c10b174748f286dfea246a1411fe2f5e8d70df43e6b9a1ff99987a553d9cb057d609d66fe37d27941f9311ec57476c37f445f6ecb3acb721c2b7bde416adc85ad4be1dcfb8d06d01076986c4384efd87315e686428f8b101a650acbb7d60e996eb6b1bd2df07f202c74bc327e7736de5074d39d5799579207ac2b96e7213e5af3af2", 0xdc}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000001340)="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", 0x295}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 07:52:55 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x248}}, 0x20000890) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 07:52:55 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x248}}, 0x20000890) recvmmsg(r0, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10182, 0x0) 07:52:55 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:52:55 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x240000c0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x44880) 07:52:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000280)={&(0x7f0000000140), 0x1, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xffffff74}}}, [@NL80211_ATTR_VLAN_ID={0x6}, @NL80211_ATTR_AIRTIME_WEIGHT]}, 0x30}}, 0x0) 07:52:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/52, 0x34}}, {{0x0, 0x0, 0x0, 0x4}}], 0x2, 0x10002, &(0x7f0000000740)={0x0, r1+10000000}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), r0) 07:52:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d00)=@newtaction={0x7ec4, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}, {0x128, 0x1, [@m_skbedit={0x124, 0x0, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0xd5, 0x6, "dc76076d29fa3d61f909e9d2c40c68ad84821dbd6706fa2e41f0bf642f3f1de0fa99fa5abce45c39470eca59f0ea79ff6f993d686ced30de383076877420974b2248b143800c4a3bbc03524a878754bb3fdc52527929c80b0b3cc9ff6fad0ee6630f60fa8774503e2562049bd40641412c94ecd15b38bb05d61995914ab0757879fdc2eaa72f1d981bc00d69ac22a9d6c04ce59e98681c9877ac55cde86e62cdf92212160624ee03acdfcb333ecb3c7eecd2d39dbc92f83dbe408557664b2a48f2fb6c49414333f61d64b1c64adee6b8ab"}, {0xc}, {0xc}}}]}, {0x2bec, 0x1, [@m_police={0x2928, 0x0, 0x0, 0x0, {{0xb}, {0x18fc, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c}], [@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}]]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_nat={0x168, 0x0, 0x0, 0x0, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @dev}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @broadcast, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}]}, {0x75, 0x6, "3450527a66ecf7ab78b89376d619ed4f823b8707d13acb35e87ad0435aae72298f69a4c3c8bfe16ab720390478c1ad318de3ea814fafc1862104c2d95d913af89c069b33bc5b07c2a212ed0ced9961432aa121fa51bdb0484ca2fea89a7371b836534af4f5a96035f40d96f6b6d5f55ee6"}, {0xc}, {0xc}}}, @m_simple={0x158, 0x0, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0xe, 0x3, '\'@[-!-!{#\x00'}, @TCA_DEF_DATA={0x6, 0x3, '-\x00'}]}, {0xd1, 0x6, "d95bf909f30c5a61fd93a49ed47569c51ca67b9331b945e375adc3315968d3411b0d0ad623420cdbe0431c3a27130b19bab64aba00a6b1364708980263e30dcf47d56a3b0fa5f107a3c00a15ec4b06aff6f4a57f71ac47d3bc184f8c1ba84af9e2b113911f8bdfda57ce71b74c96953af040fff6624913c9d8e2bdec2e6b9029dd13e45238ac1643e882faee8dc36382fc93c23ced823a88f17b3b7cd09da76310075cc1b532e322721464e1d9db26249ea0469ea807b8a7e814e8b848e1999316bb27ced35f895a19689124d5"}, {0xc}, {0xc}}}]}, {0x36d8, 0x1, [@m_pedit={0x1fa8, 0x0, 0x0, 0x0, {{0xa}, {0x1f6c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x1f0, 0x5, 0x0, 0x1, [{0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x30, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x78, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xe80, 0x2, {{{}, 0x0, 0x0, [{}, {}, {}, {}]}}}, @TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{}, 0x0, 0x0, [{}, {}]}}}]}, {0x11, 0x6, "4d32108ff5f31502dd09cf0eb5"}, {0xc}, {0xc}}}, @m_csum={0xd0, 0x0, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x4d, 0x6, "40c9ad12c7d51dbb2783fe55e3735803b90286d0578bd2822c66200d7046da46efb2c29b5082b80b6731fc0cc084e380e94627639cf27353132e405dc73fe5227c6a675e8aeb3ef489"}, {0xc}, {0xc}}}, @m_ctinfo={0x8c, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}]}, {0x55, 0x6, "1282c22b18598d7d74c4b6e1118eb323414ed1efcec68b0cc2cc3e50b80b0ce431fde5558a26c92e6429d32bb826e5133c452e317c4bbe1b49bff91f552be78ebe4c7fb96d792c08568e1854e9e7593402"}, {0xc}, {0xc}}}, @m_skbedit={0x140, 0x0, 0x0, 0x0, {{0xc}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PARMS={0x18}]}, {0xd9, 0x6, "2ec400ef6d0af20fa19363bda9b18e715c3eaaac450c6053d95099bb566e73fa389b2d6248e330ea1c949d7310e1b06f03bc0875efaa7883c0eba1013ff44cf844c86c1b11c370735e61e5c2dc8ee9cb9c4c05570965ecea8d9ce6d068559a3105615a28266a7c707c1fcbffdf763df728768f54dffec1ba201dea1fa3d3a1db6759815c44c05d1a962b80efe73a69b7dc721d383a2fba0c2e6b34e18ba52b90a44ed09dd496c2c770f03df2c4071cf6084a7a17fac5123f41949c47b3309a0fa9bdc1ac579c6b6e2ebbfdf4c8d0ace7e9e47f2086"}, {0xc}, {0xc}}}, @m_ipt={0x1108, 0x0, 0x0, 0x0, {{0x8}, {0xe0, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x5d, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "16f5703320ab3b8bc7f927c058e8b0d03e143530204b00acea18dc2718967b80fb516e8921752261eddf7e94b335ecfa627a19"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_HOOK={0x8}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_ipt={0xd0, 0x0, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}]}, {0x81, 0x6, "406d1f01d311bacf100f6905386dfa1f714e83139a4d4cb08ec749534b908c7b5893cd20b06f818e73084f378bbe000541e719c885315fa05d8c84da26f18c944485e11f3e0439a3a4981a9644a415a85ac4723739779ec9c6ee35d2fe50ed1afd5c7991ed51751ea45568ba08d8c9abb00362650b470709d1a13ac0b5"}, {0xc}, {0xc}}}, @m_bpf={0x1a4, 0x0, 0x0, 0x0, {{0x8}, {0x80, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x34, 0x4, [{}, {}, {}, {}, {}, {}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0xfd, 0x6, "72f1a43e49f0ab5a00c01f0fd0964e8c701371911b112610755a2af5962d9fdef52d4dc1eef8dd2704097ed354993fcd8152dc4678c03889c13bdb42f7e154eedf7ccaf4cbef2aade1a2f295fd6416be7030d220a7249d3ce114109abef0da3af248277d7a2c957ba59bc19d986ea0e86ac14d825900d9091e608b7a8efff3f61400f67d5e4b5c0298ab8aa1ab3eeaefeaf46670d765a79732b8da8433973d594afc571e0be9a2aa3aaabfcb232ecb16c43428527d9b4444d5b95b9ac26fa1d0bacb38f4af65924bb923d34915745feeffc3f7f2bafb0af8f1c0c6944fab05ac6502cfab314af8273bec91ff5965708e4d66d1d52b2996e482"}, {0xc}, {0xc}}}, @m_connmark={0x114, 0x0, 0x0, 0x0, {{0xd}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x8d, 0x6, "1618ad861a1d38612ebc1633b012f0cba3aab18ade13ce2d6dc9619b9651add12a8bcdc607f80cba8cdfdc47a4482a5c5f7b28a4059e83e5594219ff28c0811ec8a407b8e24214caf87d1f8253c8047807c73f89d4a375e17fe61fcb94369612aa582e07f1cbf0c4c51495d0d75c6b68b0c6463a9a6706459cb474d32a6cab4862a7496c9120602a38"}, {0xc}, {0xc}}}]}, {0x13cc, 0x1, [@m_mpls={0x8c, 0x0, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_BOS={0x5}]}, {0x2d, 0x6, "6c5cca259bd398aa561a7c4c3be27eb2b706c8051bc3cac56b6a078c03e5120450586af8d6a3a8ee30"}, {0xc}, {0xc}}}, @m_skbedit={0xd4, 0x0, 0x0, 0x0, {{0xc}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_MARK={0x8}]}, {0x8d, 0x6, "86066db804770338c9151090cac6e362caf45585a797a0259f319f53ed842b19e9a3135add3a000ae20d0c46c28d2f107cd54e6e35371c832b60ccf41c2e3953d08f6c906315bfb6243c27b0a874bf1e7753f50928b6b072dccbe9bc7377cd39b69abb4d9d467ee4f01b506306f063a5cadc33c6e55e5c7c17b2d6ed638adf45a2ade590dcabbfeb32"}, {0xc}, {0xc}}}, @m_simple={0x8c, 0x0, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0x3d, 0x6, "f039ed302c8830ca1faa0d5b677b943d4c688016a9c214a33140e55477aeb971100376db8aaf6418a5f3870ac020e2a8f2a813c6fae0220a0e"}, {0xc}, {0xc}}}, @m_xt={0x11dc, 0x0, 0x0, 0x0, {{0x7}, {0x1b4, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x115, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "e5b6562adb3999d3a0db9502b8e71de13820a44b5d68245ef4dfa234ccfaa86a3be05ef03afa179ee28378b793979ce8ad1c769afc367cc29e3fd460161bd7010058e1ebd9b6e40975db4b461e66bd791051f32f4e83dfe379daede2244c4a5201f4e6302ef68bf2a8bc3057459a4bf48a469b255ed3730ddac8c488364571c3ba8b1cec72bc8e9c02eb1937bde9e796ea97370c91cafd68be876d538735c9d08e4712323fd6451ec38aacdb743305c0a9620d687bf81517f9ecd3f0afa757e8c8d802c43d891c79a6351e02e873b7f7563be1ad0ffcb40a7c01f2bfdf943f0d51dd7bb27cdfac6cd1f68b"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}]}, {0x2bc, 0x1, [@m_sample={0x10c, 0x0, 0x0, 0x0, {{0xb}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_RATE={0x8}]}, {0xa5, 0x6, "64e620eac6784939312d160530a204513cc4fae3ba59a1b3c4f163a87a9f1d92a635378abda416886738ff043eeac7e9dc30678ff787d8d57eb55c59b99c6aa64f5ed31d6bbf129927e28253f9d7c75e5dc3ae5d043949eae5faa5f74c64e1d6b52f1247de48b70d593dca3770bcaaf14ef0315f557131f68266766a601b0d1bbfdd2bd25b852453b3baa22a9fe07bead78ca276ded8d6db8cdaca6f9d1d098d0b"}, {0xc}, {0xc}}}, @m_nat={0x1ac, 0x0, 0x0, 0x0, {{0x8}, {0x11c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @remote}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @private}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @broadcast, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @loopback}}]}, {0x69, 0x6, "c31eec6e87e51b1616b091e9731f10d1a88715456a8d92eeab01a9ffaad3f14a51b92ac4e215e28da0fb4062668abe03d2372c139bb127f33a37e5284df66537f2d0eb72817e5376ccb18eee55590312acf4a0ab5f87f0036bfa6e83bb20768d8469bfa95c"}, {0xc}, {0xc}}}]}, {0x438, 0x1, [@m_ct={0xbc, 0x0, 0x0, 0x0, {{0x7}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @private2}, @TCA_CT_NAT_PORT_MAX={0x6}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_MARK_MASK={0x8}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev}, @TCA_CT_NAT_PORT_MIN={0x6}]}, {0x49, 0x6, "6201a0a55b6db42cc3adf57efdd735719521955b5dc54387b2dbc46080299e8ba6a94378487eca177021c4f90b623c15f6fced0eed3c3b46700eb516a29151b342f127059c"}, {0xc}, {0xc}}}, @m_vlan={0x74, 0x0, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PARMS={0x1c}]}, {0x19, 0x6, "c162d452c096cbd6c194b16a9d73f6e86b40183dd7"}, {0xc}, {0xc}}}, @m_skbmod={0x1b8, 0x0, 0x0, 0x0, {{0xb}, {0x9c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="4ddffd843115"}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}]}, {0xf1, 0x6, "f9a6e16758e549066ba5dea15e33cc988b9acc58969819e0865c862bafbbba67af92029ce126461bd866bbda7b5fa572383778a11b29728842b571a93b2b37a9d6736c676f997822938638063d843087703ea26d82dd6701ac3104170aa2ea7dd8d82c74ebf595e0208b9eb5ab3287a4451ffe78dfb3cb1bdd175a6cf862cbf410f24c92c7223e773c52c943351fb18e4c33173df67d01b07317b82974056693534f18dd240e910496e4db9b80724fa2897f5021d97fe0b0a4d0f126eb1cc9208b2076176338d7fafe1b74f9c42bb958c6160ff6723824968b1cfa82913f0101b585796dbae27e30a7ee50c924"}, {0xc}, {0xc}}}, @m_ctinfo={0x14c, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x11d, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0x7ec4}}, 0x0) 07:52:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000d00)=@newtaction={0x1ec4, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}, {0x128, 0x1, [@m_skbedit={0x124, 0x0, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0xd5, 0x6, "dc76076d29fa3d61f909e9d2c40c68ad84821dbd6706fa2e41f0bf642f3f1de0fa99fa5abce45c39470eca59f0ea79ff6f993d686ced30de383076877420974b2248b143800c4a3bbc03524a878754bb3fdc52527929c80b0b3cc9ff6fad0ee6630f60fa8774503e2562049bd40641412c94ecd15b38bb05d61995914ab0757879fdc2eaa72f1d981bc00d69ac22a9d6c04ce59e98681c9877ac55cde86e62cdf92212160624ee03acdfcb333ecb3c7eecd2d39dbc92f83dbe408557664b2a48f2fb6c49414333f61d64b1c64adee6b8ab"}, {0xc}, {0xc}}}]}, {0x1d84, 0x1, [@m_police={0x1d80, 0x0, 0x0, 0x0, {{0xb}, {0x1014, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}]]}, {0xd41, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0x1ec4}}, 0x0) 07:52:55 executing program 3: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 07:52:55 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x240000c0) 07:52:55 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x20000000, 0xf}, 0x0) 07:52:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000006c4b6"], 0x30}}, 0x0) 07:52:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x2c}}, 0x0) 07:52:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000400)={&(0x7f00000001c0), 0xffffffffffffff01, &(0x7f0000000200)={&(0x7f0000000380)={0x7c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x18, 0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8}, @NL80211_ATTR_STA_WME={0x2c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_MAX_SP]}, @NL80211_ATTR_REASON_CODE={0x6}]}, 0x7c}}, 0x0) 07:52:55 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 07:52:55 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf00}, 0x0) 07:52:56 executing program 5: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 07:52:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000d00)=@newtaction={0x1ec4, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}, {0x128, 0x1, [@m_skbedit={0x124, 0x0, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0xd5, 0x6, "dc76076d29fa3d61f909e9d2c40c68ad84821dbd6706fa2e41f0bf642f3f1de0fa99fa5abce45c39470eca59f0ea79ff6f993d686ced30de383076877420974b2248b143800c4a3bbc03524a878754bb3fdc52527929c80b0b3cc9ff6fad0ee6630f60fa8774503e2562049bd40641412c94ecd15b38bb05d61995914ab0757879fdc2eaa72f1d981bc00d69ac22a9d6c04ce59e98681c9877ac55cde86e62cdf92212160624ee03acdfcb333ecb3c7eecd2d39dbc92f83dbe408557664b2a48f2fb6c49414333f61d64b1c64adee6b8ab"}, {0xc}, {0xc}}}]}, {0x1d84, 0x1, [@m_police={0x1d80, 0x0, 0x0, 0x0, {{0xb}, {0x1014, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}]]}, {0xd41, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0x1ec4}}, 0x0) 07:52:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10301, 0x0) 07:52:56 executing program 1: r0 = socket(0x2b, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:52:56 executing program 4: r0 = socket(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:52:56 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x1) 07:52:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:52:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 07:52:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000d00)=@newtaction={0x7ec4, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}, {0x128, 0x1, [@m_skbedit={0x124, 0x0, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0xd5, 0x6, "dc76076d29fa3d61f909e9d2c40c68ad84821dbd6706fa2e41f0bf642f3f1de0fa99fa5abce45c39470eca59f0ea79ff6f993d686ced30de383076877420974b2248b143800c4a3bbc03524a878754bb3fdc52527929c80b0b3cc9ff6fad0ee6630f60fa8774503e2562049bd40641412c94ecd15b38bb05d61995914ab0757879fdc2eaa72f1d981bc00d69ac22a9d6c04ce59e98681c9877ac55cde86e62cdf92212160624ee03acdfcb333ecb3c7eecd2d39dbc92f83dbe408557664b2a48f2fb6c49414333f61d64b1c64adee6b8ab"}, {0xc}, {0xc}}}]}, {0x2bec, 0x1, [@m_police={0x2928, 0x0, 0x0, 0x0, {{0xb}, {0x18fc, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c}], [@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}]]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_nat={0x168, 0x0, 0x0, 0x0, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @dev}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @broadcast, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}]}, {0x75, 0x6, "3450527a66ecf7ab78b89376d619ed4f823b8707d13acb35e87ad0435aae72298f69a4c3c8bfe16ab720390478c1ad318de3ea814fafc1862104c2d95d913af89c069b33bc5b07c2a212ed0ced9961432aa121fa51bdb0484ca2fea89a7371b836534af4f5a96035f40d96f6b6d5f55ee6"}, {0xc}, {0xc}}}, @m_simple={0x158, 0x0, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0xe, 0x3, '\'@[-!-!{#\x00'}, @TCA_DEF_DATA={0x6, 0x3, '-\x00'}]}, {0xd1, 0x6, "d95bf909f30c5a61fd93a49ed47569c51ca67b9331b945e375adc3315968d3411b0d0ad623420cdbe0431c3a27130b19bab64aba00a6b1364708980263e30dcf47d56a3b0fa5f107a3c00a15ec4b06aff6f4a57f71ac47d3bc184f8c1ba84af9e2b113911f8bdfda57ce71b74c96953af040fff6624913c9d8e2bdec2e6b9029dd13e45238ac1643e882faee8dc36382fc93c23ced823a88f17b3b7cd09da76310075cc1b532e322721464e1d9db26249ea0469ea807b8a7e814e8b848e1999316bb27ced35f895a19689124d5"}, {0xc}, {0xc}}}]}, {0x36d8, 0x1, [@m_pedit={0x1fa8, 0x0, 0x0, 0x0, {{0xa}, {0x1f6c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x1f0, 0x5, 0x0, 0x1, [{0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x30, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x78, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xe80, 0x2, {{{}, 0x0, 0x0, [{}, {}, {}, {}]}}}, @TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{}, 0x0, 0x0, [{}, {}]}}}]}, {0x11, 0x6, "4d32108ff5f31502dd09cf0eb5"}, {0xc}, {0xc}}}, @m_csum={0xd0, 0x0, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x4d, 0x6, "40c9ad12c7d51dbb2783fe55e3735803b90286d0578bd2822c66200d7046da46efb2c29b5082b80b6731fc0cc084e380e94627639cf27353132e405dc73fe5227c6a675e8aeb3ef489"}, {0xc}, {0xc}}}, @m_ctinfo={0x8c, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}]}, {0x55, 0x6, "1282c22b18598d7d74c4b6e1118eb323414ed1efcec68b0cc2cc3e50b80b0ce431fde5558a26c92e6429d32bb826e5133c452e317c4bbe1b49bff91f552be78ebe4c7fb96d792c08568e1854e9e7593402"}, {0xc}, {0xc}}}, @m_skbedit={0x140, 0x0, 0x0, 0x0, {{0xc}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PARMS={0x18}]}, {0xd9, 0x6, "2ec400ef6d0af20fa19363bda9b18e715c3eaaac450c6053d95099bb566e73fa389b2d6248e330ea1c949d7310e1b06f03bc0875efaa7883c0eba1013ff44cf844c86c1b11c370735e61e5c2dc8ee9cb9c4c05570965ecea8d9ce6d068559a3105615a28266a7c707c1fcbffdf763df728768f54dffec1ba201dea1fa3d3a1db6759815c44c05d1a962b80efe73a69b7dc721d383a2fba0c2e6b34e18ba52b90a44ed09dd496c2c770f03df2c4071cf6084a7a17fac5123f41949c47b3309a0fa9bdc1ac579c6b6e2ebbfdf4c8d0ace7e9e47f2086"}, {0xc}, {0xc}}}, @m_ipt={0x1108, 0x0, 0x0, 0x0, {{0x8}, {0xe0, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x5d, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "16f5703320ab3b8bc7f927c058e8b0d03e143530204b00acea18dc2718967b80fb516e8921752261eddf7e94b335ecfa627a19"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_HOOK={0x8}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_ipt={0xd0, 0x0, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}]}, {0x81, 0x6, "406d1f01d311bacf100f6905386dfa1f714e83139a4d4cb08ec749534b908c7b5893cd20b06f818e73084f378bbe000541e719c885315fa05d8c84da26f18c944485e11f3e0439a3a4981a9644a415a85ac4723739779ec9c6ee35d2fe50ed1afd5c7991ed51751ea45568ba08d8c9abb00362650b470709d1a13ac0b5"}, {0xc}, {0xc}}}, @m_bpf={0x1a4, 0x0, 0x0, 0x0, {{0x8}, {0x80, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x34, 0x4, [{}, {}, {}, {}, {}, {}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0xfd, 0x6, "72f1a43e49f0ab5a00c01f0fd0964e8c701371911b112610755a2af5962d9fdef52d4dc1eef8dd2704097ed354993fcd8152dc4678c03889c13bdb42f7e154eedf7ccaf4cbef2aade1a2f295fd6416be7030d220a7249d3ce114109abef0da3af248277d7a2c957ba59bc19d986ea0e86ac14d825900d9091e608b7a8efff3f61400f67d5e4b5c0298ab8aa1ab3eeaefeaf46670d765a79732b8da8433973d594afc571e0be9a2aa3aaabfcb232ecb16c43428527d9b4444d5b95b9ac26fa1d0bacb38f4af65924bb923d34915745feeffc3f7f2bafb0af8f1c0c6944fab05ac6502cfab314af8273bec91ff5965708e4d66d1d52b2996e482"}, {0xc}, {0xc}}}, @m_connmark={0x114, 0x0, 0x0, 0x0, {{0xd}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x8d, 0x6, "1618ad861a1d38612ebc1633b012f0cba3aab18ade13ce2d6dc9619b9651add12a8bcdc607f80cba8cdfdc47a4482a5c5f7b28a4059e83e5594219ff28c0811ec8a407b8e24214caf87d1f8253c8047807c73f89d4a375e17fe61fcb94369612aa582e07f1cbf0c4c51495d0d75c6b68b0c6463a9a6706459cb474d32a6cab4862a7496c9120602a38"}, {0xc}, {0xc}}}]}, {0x13cc, 0x1, [@m_mpls={0x8c, 0x0, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_BOS={0x5}]}, {0x2d, 0x6, "6c5cca259bd398aa561a7c4c3be27eb2b706c8051bc3cac56b6a078c03e5120450586af8d6a3a8ee30"}, {0xc}, {0xc}}}, @m_skbedit={0xd4, 0x0, 0x0, 0x0, {{0xc}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_MARK={0x8}]}, {0x8d, 0x6, "86066db804770338c9151090cac6e362caf45585a797a0259f319f53ed842b19e9a3135add3a000ae20d0c46c28d2f107cd54e6e35371c832b60ccf41c2e3953d08f6c906315bfb6243c27b0a874bf1e7753f50928b6b072dccbe9bc7377cd39b69abb4d9d467ee4f01b506306f063a5cadc33c6e55e5c7c17b2d6ed638adf45a2ade590dcabbfeb32"}, {0xc}, {0xc}}}, @m_simple={0x8c, 0x0, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0x3d, 0x6, "f039ed302c8830ca1faa0d5b677b943d4c688016a9c214a33140e55477aeb971100376db8aaf6418a5f3870ac020e2a8f2a813c6fae0220a0e"}, {0xc}, {0xc}}}, @m_xt={0x11dc, 0x0, 0x0, 0x0, {{0x7}, {0x1b4, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x115, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "e5b6562adb3999d3a0db9502b8e71de13820a44b5d68245ef4dfa234ccfaa86a3be05ef03afa179ee28378b793979ce8ad1c769afc367cc29e3fd460161bd7010058e1ebd9b6e40975db4b461e66bd791051f32f4e83dfe379daede2244c4a5201f4e6302ef68bf2a8bc3057459a4bf48a469b255ed3730ddac8c488364571c3ba8b1cec72bc8e9c02eb1937bde9e796ea97370c91cafd68be876d538735c9d08e4712323fd6451ec38aacdb743305c0a9620d687bf81517f9ecd3f0afa757e8c8d802c43d891c79a6351e02e873b7f7563be1ad0ffcb40a7c01f2bfdf943f0d51dd7bb27cdfac6cd1f68b"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0x1001, 0x6, "22f6869bfb21e5837f12c04f83e9b03cedcb33a844863a570fe841d613b286e448e9d5544fde9f2ef790ef58f462eaf137cf1ae3551d0fb24d0da70b3929296f6286a4209443d4b3d038103c8652440737276506494590a49217cf5a3aa8c33519946774dbd274f131c4745586acce57607838810c01a33698fa1400c22dcd96ec8d848091dcd7c3a8bf286aa6cebc8795a4671e50e50583b322098ce609150b8cdbbff44ae653caedbdda5471d71f277fb7edb95a46f26c1497478ecc6114646df3f1d6ea3d339aa223726068682efc10d8ff719a17676fc901cd1de4d873f8762dd3e0ea45c5b4ef3b153c22d468d13c52d44bbe9dbc8a847b7e90b2e523560404b58f8c8368af7959d0d474a3904a7dd37bf9551483957fcd7e4a34aeb6abe4c0ed103ca912b53c95fdf545e4370f54456b3e44a8839e47e9a4c9289b430140ac72f4cac0876e3be8ac5295971a80a311fc9aec2e1fd3194281f8e2e03303f31ddebc31247f2a7733f3655df38fe01651b40cbf393a984f25a3178952a776c19c59967246fbbbd47b7e8db756c5697e9aaafb1a8e12548547fffccbbdea938995fd490a2a9ce98c29fe54d2046fd3849c2db223996a32ae6697c83695246a7a81acd3ea883d7e5fbd5378e611fc6059f73a8cfb4911a7a87deb37e99fad9fbfcb641c5e0cd3f60cccede754a2c15a8f61c50aed7c0fc31dadc3838faa0931a2cb9ae77efd7402a947052a6c26182817ae67c3f8087b7ec77246a3c5234ae83345ab7ebd939d9f0e25039d4c1d216da33afccebd4ba5c6c0b897efb52478761da523e6f0c087300b18df2fa7310c39291febdbb113f7e6224a2ce49e44943c772aacf7bcd2b29fe5da9204e2921c21cf27c622426b7b8f13b8090617e3d7d7caeca603ea5f6732293e7e98797444df46dc7faeb482f848c97b86b8b7e1c527ef23ba3f3fef42e38d9583864f0fc422bbee9c468f9ace2f005c8339fc96398967ec110884988a9bf722bc1d7504ec85e2b203b9d48ebfd67873bd16a5b3a8e8eede77cb68d30cba66d0e89206a526424427eab402638f87181558d3f169ad4e364e550ff14047fc81f701345bafd189e98f84f42d706a8999f1d6d18c818b851b088451012ca31ea239d3af0bf31f5ac032b74695240267a1dc43e775c015989b771be61383009401d6f4b9c41df6b5c9f1f1e184ad4a0cab89a99215ca87103edfaf775e1ac37040f31fa1872e8f1110f223010c3f68316d6325c7b3983e00e2bc3802cb5421b72410ae4feb4ff22c1c362bebac6efdae1ccd08a634bd75848bb8d14a6f3cf1343176ce1c4fd1626938ecbea76d5fc25c260e8e65668313b83f99aacd6a0ec54563f4c2e02c8c7750db1bf8d042bf31d9c19b3946701c7aae213c4975ffcf4a9351f700756c6a1d278299d9925a7b28920166cdb350f039b0d74170f4df9e4d1cb017692bd8603c32eb630079a85b73f56319c037c97f194c0a96626f7d6beec946ec69bce388e2e57d5595809b12d34b9c8d70bc4eb993df26254f1552691b0e348ec49789371ba4f96082086323461e42c5598463cd4f988063d86fdef8aff453b1b415b82df29ebea5a2a880d9988ae38696e4c5d117c257bc71e194aadf7657700171e4d406e23bde8af54e711ae270bb00637463c510d2401c1bab349e09c7fcfdafd840f79fa47693835d6622137e5d5a6d61e30dd993e5e47a7a1ffea737b81371f883a4e2e006bbec38e59dd8fe6dfadac30464423d811fe330aaf15a183f33b3bab4fcc08ba1eafef8f818130fd8afb85632920d4a3dd819829d5eb52884ed1cc31513f49e7387ff8fadce4e79345066c211eaa41efc6c851133f76b171f37353bb605fcfe0d4f37fd3c41673c03030f708b71d0c3f521fe54a7cc3a1c8420776275fcd70610da5279e2f034238d62b501368552f34e707449aa1fc81643f9b43335573828055706e0488148e52a82409644b30ea743f7a4d423f83ac4b736a2d8e52cd7f50f020705971281539a587632fa6ca15a56c49e794e061cb86475c4816b198e01c321a0c8f6404a93708e12795f51357f53eef19d21d763069dfee19cf0f51ecbb7e7f1bae2516c0b5c80c60a3784869f18098741599dc2e9acbde529b6308178686dcb512d580e2820e56870303987795deb593ae92d4989ddf5ff89b89bcbf909e5467845f984c3b6ea53a0d6ce538d4940f20e54f331423b157df33962c5bf17cdae44420cb8065065a752b565263848834f0647d0935e3d786f798db2f46a9d877b797c3acda0e93871679b25d4197604b9f1c6ffa14b8db83a163e6970b5f3c819cfbc9f83e1d67ac3344c8161ce8a74d472cf11c7354fe766c9792930643cc392b6a76f94c83573845c6bc452fd4524547021a546101732e2ae4d9e6602dc5e28c1bf6d48e111e8d892d00499f1da33ff9977ea94fb478547406cfe10db22fb6ecb36abbbe99d82c3b3b3b34dda3d987c9c9a59a9dd0cce649b1019bf642a0e57f85c3c0d7de9103149eec703c1958418fff0371f0a25d0bea867cfddfe0ce049c05dfdaba7e34b56e297912fb0de84606677ec313dd728e3d744b9ae59483579d7ab2df19e3c16d882577ba047dffafd58369d25f73a041f5c4e76f0c822467b481f5bdf6c0ef5cfa10b9afd3242b60a18d83162528d06fb867b8fc347a0769366bf1478d59cf47b4c00e2876d2279d94cc627b7a2180bb67a3948806e1ec27211b3374ecb385e57f23b49ed25853b173a82e28b19e9acd6f95843ca62d7979e366155c9d373cd3319349f92b57250a7d2e188838bdbc51b0ee9082c9e49e114481ac0d0be7e881c8bf37ba653d2c6d092c3716f7220405aa8df8ba95cdc449e13ae1bac433583005e08b2741529c887a6fe78f472f2ae919d627dc9c6e2354c0f403aca9099374a1efa9d4f30edfe7d6a97c00449a6c5e747d8b55de698d03f42b7e3f88ebd9e321a5bca59c762d077d3756e179e5b223f8fb3d9f409b4aa4c2bb144c546dca2744f95d6ef4db47c80657568e4bd610d7f873dd7940617882f4f125cf5193de1a6d254ce1c0c889284e85af057b4ea1ae8b4afc5a29e3ad1bd1b597e2e0707c05d6cdf6080c8f16ec9bae147968c43a8d7e4a42fb48bad01b59474508275515a14711e2c5c41679088643502a0578cade47182a555857d8b206471646959069ef9688f4ad7b7131e53e35ae2f61fa5e45295b524dfe317647c77015839a4e6a49dc66d3288ee8130b5bfb9f42cc47517314efd6eb45074518a4713465a055acb4061a2fb6fa3fae2cec4fad4361215e077b71c0a78712c5cc9b41653aaa2cb69789afa268f9a7e146cd99c61c0045c213942341a2f83d6bac8d30f83eb00af8d6b2e56b69a898dcdaa3c62d14fea169b4adb1f72d4fc2efd3cde632110c808b8f016196c88728a77efa63c449acd4120b8eb8c03276542026a30164c8f94cac39c3f30500c8199372af4b87e76680c271dabe3d028a30e6db6e815c0b3a481134ae37fa161f641b71a8dc5d6a3107c4de18f00e274fdb8faf74779aed73c4c07fae453091278fe56d8e78c28068264bd1833b010b9f679852f061ba8ad2e7dfdd68ddfa24a651e2f9eff5a8d722350bc9ef50938955f851f67161483c89f92a93166ed8f2327a11c236bcf96d235cb76da2a6acf9ab8840e2ae984ca92b49b326b6b32c35e4a38fcee8d2585c5cae326125825a3826bde1c281af548a4f6885d8041f4a830584c5e61c74c03f5deae402bcdab207d7cbfdadcea772d61e82261b944786fa3c2faac68d49e676ab68defffc8cc76532043c9baa68a34d2576b733a14b6e5cb8a35bad6e09e2debebb60a5350192459c12ce562dc397dc4530a8077b281d21edc208fd32c51f97e15b1019a87ba13a8797f71072deabbf0e0f22320365d1deffd903de35138d162c25734bcaaaaf5a84c49bc723166ba300e42c129f89331d8aa64423f114eb134f1d655e17bbc932df766d3c31350dc02c37d642ebc22657afcef0e849d18b4da544d761ab30b4315a0b3c18195cf39efd9d4c5de69744186add7d8f285cc7bea3899edc8218f12a676aeb574f0e55f2aab6f80ed808aad92039c93dbe10f210d1a0dbaac7db0a9f9a5aad6a6740da60950aaefa2cdc91bc3785f8e9ed6bead3f77c89918d54ff1e1cf1ec3607e27490a3620058afaee5c10d135afa356084a392f79a4b56f2fe569a244fe8de5648a2d9a792138aa06b3ade68ed622c5ae8868dbee555c972556ce4cda5c6d364d61c286cea118b3f4438633f16e17437184883100ab0eac3a848332fffa6df99dc8652d85f374ecfab777428474b02aafdc233c365f6d0cc8bcd5e7181a2b55d20255b6052038611d1e8a6faf816189e9f3ed7e115ff32f9f976332f7e656fd4cf0f1275c475b6ebd1dbb14f68ba80dbed6bb5496ecf88f7a2e37003207df0d2d7aa967356f7ba8c3d977c5a54db5ce7d57827b680d76f6b8200c172304aaf065d7c1a0c33f20990dd3d09ac1ce42760be0dcd4c784190c9c63d348868a7723a15161dbaa34044b99ad3b19cb0c508504ed13ed5d335daf9e71c8efee5dc9989fad40c28cfae6aa185f3eb600a5c5dae95969dcdba4efe4ca84306dc06ac199f20f718a3ca79ad506c818c8f842310c9eb8184f76ce6ae42a4763c9fcac15a17843dcf3a43bbfc492050eb9ecd6db0c2688b41b38d8448d115378a328e750eaa8742f2dbdae12efdfe799f577eb467c4f501806b79fa8f375c5980ae0b6ae4b44dad4e0a23195514d8f94f370db388fcfafb3495b18f20663666a04d068bc0fc8efe5fe16c0e58cc153d89b4372182dbe626c80bd17eb383cf1d1de99696005ab7f1b00e096ca995c321cfc26a7a2c3a5402b0e16def22bdc2273835c426312affbb9b099a6ee8e4e2311ab20790f449e8b89fac97255945d3f24eace40fc36e42f99826e4ab3e85c30756483ca3fd8baadc74e7c397796531105e88da61ad380f2aa14cc7d71b9008dfc8ffb5f41804632873a24557de9c6e798378c58c15855a8ee385400c859403b189878a0021decb27255985aabeeaafca753b87abb3f9754232d3d71824a40bf3a067a4aadff7311501d8219453846ad337452e52293de11d6e6a8cf539c36fcf88978f7fa1fcfcc0bd48bb0decfd5d0c194eeddd4d55734dc383dcf05ecbedaa8ef7981936cebeb2c1c5e83ccad49973af1b66ec7ea2f141971a1f6780856c660805ffaf34af999fe2d5fd4c56930bf6514e37ca5eeb497678856724caf4997366a0f045022e96b4f4f9d913669bc862343b2ff863dbf48f3bf6a441a196dd405ca37830e7a8e67aa018fe5416c08694898692dbaa4af7c4d8b8d9dd2856a24acc6b6cf1d25b35cc67199e68a0e1cd3d682197383e2d1a80e316e29a0169701016443dddec54569964c6cb2af66ca082a07f64239a2ca2d74ff4f7f05c34ee8b3a8f87d54a5990031fed12d554dcf712cfb713be49f0ee49c8cc41cee4c015e762bb783f1c04bf6604db412b47de39ac6f5368e997263abc0b0104a7571d5e48aae6ac9eafb5e0c501511815c163f367ed0d7ca6b3ce11a19e9ca7173ac94e28db2dcfceb173b471ad11149e9eeceeed041370d463824cd79a05ef52512f8c4b3d5ef1b0b749d67e0c2a14879af15b49c07d3cb141811ce69650f821ef7bc952267b6ca2c45a02bc9b0d6557c560a3eb39e339889bafaaa678a985a7e9d9f25666e400bf15fe4db8b646980c9afa7dea808091ae1cc206d0c60188774d8"}, {0xc}, {0xc}}}]}, {0x2bc, 0x1, [@m_sample={0x10c, 0x0, 0x0, 0x0, {{0xb}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_RATE={0x8}]}, {0xa5, 0x6, "64e620eac6784939312d160530a204513cc4fae3ba59a1b3c4f163a87a9f1d92a635378abda416886738ff043eeac7e9dc30678ff787d8d57eb55c59b99c6aa64f5ed31d6bbf129927e28253f9d7c75e5dc3ae5d043949eae5faa5f74c64e1d6b52f1247de48b70d593dca3770bcaaf14ef0315f557131f68266766a601b0d1bbfdd2bd25b852453b3baa22a9fe07bead78ca276ded8d6db8cdaca6f9d1d098d0b"}, {0xc}, {0xc}}}, @m_nat={0x1ac, 0x0, 0x0, 0x0, {{0x8}, {0x11c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @remote}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @private}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @broadcast, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @loopback}}]}, {0x69, 0x6, "c31eec6e87e51b1616b091e9731f10d1a88715456a8d92eeab01a9ffaad3f14a51b92ac4e215e28da0fb4062668abe03d2372c139bb127f33a37e5284df66537f2d0eb72817e5376ccb18eee55590312acf4a0ab5f87f0036bfa6e83bb20768d8469bfa95c"}, {0xc}, {0xc}}}]}, {0x438, 0x1, [@m_ct={0xbc, 0x0, 0x0, 0x0, {{0x7}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @private2}, @TCA_CT_NAT_PORT_MAX={0x6}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_MARK_MASK={0x8}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev}, @TCA_CT_NAT_PORT_MIN={0x6}]}, {0x49, 0x6, "6201a0a55b6db42cc3adf57efdd735719521955b5dc54387b2dbc46080299e8ba6a94378487eca177021c4f90b623c15f6fced0eed3c3b46700eb516a29151b342f127059c"}, {0xc}, {0xc}}}, @m_vlan={0x74, 0x0, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PARMS={0x1c}]}, {0x19, 0x6, "c162d452c096cbd6c194b16a9d73f6e86b40183dd7"}, {0xc}, {0xc}}}, @m_skbmod={0x1b8, 0x0, 0x0, 0x0, {{0xb}, {0x9c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="4ddffd843115"}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}]}, {0xf1, 0x6, "f9a6e16758e549066ba5dea15e33cc988b9acc58969819e0865c862bafbbba67af92029ce126461bd866bbda7b5fa572383778a11b29728842b571a93b2b37a9d6736c676f997822938638063d843087703ea26d82dd6701ac3104170aa2ea7dd8d82c74ebf595e0208b9eb5ab3287a4451ffe78dfb3cb1bdd175a6cf862cbf410f24c92c7223e773c52c943351fb18e4c33173df67d01b07317b82974056693534f18dd240e910496e4db9b80724fa2897f5021d97fe0b0a4d0f126eb1cc9208b2076176338d7fafe1b74f9c42bb958c6160ff6723824968b1cfa82913f0101b585796dbae27e30a7ee50c924"}, {0xc}, {0xc}}}, @m_ctinfo={0x14c, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x11d, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0x7ec4}}, 0x0) 07:52:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 07:52:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:52:56 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000), 0xa) 07:52:56 executing program 5: r0 = socket(0x2b, 0x1, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed}, 0xa) 07:52:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:52:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 07:52:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 07:52:56 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 07:52:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:52:56 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 07:52:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 07:52:56 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x240000c0) 07:52:56 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x248}}, 0x20000890) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x440c0) 07:52:57 executing program 5: r0 = socket(0xa, 0x6, 0x0) recvmmsg$unix(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:52:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d00)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) 07:52:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x24, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}], 0x1, 0x0) 07:52:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 07:52:57 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffff7f00000000}}, 0x0) 07:52:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:52:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001600)={0x14}, 0xfffffdef}}, 0x0) 07:52:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001600)={0x14}, 0x33fe0}}, 0x0) 07:52:57 executing program 4: r0 = socket(0x2b, 0x1, 0x1) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x240000c0) 07:52:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000840)={'sit0\x00', &(0x7f0000000800)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 07:52:57 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x700000000000000, 0xf}, 0x0) 07:52:57 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}, 0x1, 0x0, 0x4002}, 0x0) 07:52:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:52:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 07:52:57 executing program 3: r0 = socket(0x2b, 0x1, 0x0) connect$bt_rfcomm(r0, 0x0, 0x1000000) 07:52:57 executing program 4: r0 = socket(0x1d, 0x2, 0x6) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x248}}, 0x0) 07:52:57 executing program 0: pselect6(0x9bb, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 07:52:57 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x248}}, 0x20000890) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:52:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:52:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001600)={0x14}, 0x9}, 0x300}, 0x0) 07:52:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000840)={'sit0\x00', &(0x7f0000000800)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 07:52:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) shutdown(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:52:57 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf}, 0x0) 07:52:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000002000010028bd7000fbdbdf2502"], 0x64}, 0x1, 0x0, 0x0, 0x40480d1}, 0x0) 07:52:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) socket(0x11, 0x800000003, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) [ 177.536921][ T6610] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 07:52:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 07:52:58 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 07:52:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) shutdown(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:52:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000006c4b6e190"], 0x30}}, 0x0) 07:52:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) socket(0x11, 0x800000003, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:52:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000002000010028bd7000fbdbdf2502"], 0x64}, 0x1, 0x0, 0x0, 0x40480d1}, 0x0) [ 178.148160][ T6613] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 07:52:58 executing program 4: setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000000), 0xfffffffffffffdd2) 07:52:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 07:52:58 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008040) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 07:52:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000000f40)='i', 0x1}, {&(0x7f0000000f80)="e2f94a5edf122f75569346926138eb529190574f09c36f25c130fcc9efa4dff960932631fe1745316384c10d603fbadb12dada923fb36f66b8949595b0df702f502e120544071a8c3f5fa7a9392c87283934adaf42e31def887716b14d391fc9d20fa21d38acdbd845a68a71b3f9c6812b5466bf369446d309d025c0694c7e206b", 0x81}, {&(0x7f0000001080)='~', 0x1}, {&(0x7f0000001180)='u', 0x1}, {&(0x7f0000001240)="11", 0x1}, {&(0x7f0000001340)='(', 0x1}, {&(0x7f0000001400)='i', 0x1}, {&(0x7f0000001440)="f7", 0x1}, {&(0x7f00000035c0)='S', 0x1}], 0x9}}, {{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000001580)='Y', 0x1}, {&(0x7f00000038c0)='F', 0x1}, {&(0x7f0000003940)="10", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003b40)="ec", 0x1}, {&(0x7f0000003b80)="95", 0x1}, {&(0x7f0000003c00)='b', 0x1}, {&(0x7f0000003d00)='A', 0x1}, {&(0x7f0000003e00)="1f", 0x1}], 0x5}}], 0x5, 0x60c5840) 07:52:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) socket(0x11, 0x800000003, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:52:58 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 07:52:58 executing program 5: pselect6(0x8, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 07:52:58 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f00000000c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 07:52:58 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x1) 07:52:58 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 07:52:58 executing program 3: socketpair(0x1e, 0x0, 0x5, &(0x7f0000000400)) 07:52:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:52:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0xfffffffd, 0x0, 0x740d, 0x0, 0x1}, 0x48) r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300, 0x0, 0xffffff7f}, 0x0) 07:52:58 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300, 0x0, 0xffffff7f}, 0x0) 07:52:58 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x240000c0) bind$bt_rfcomm(r0, 0x0, 0x0) 07:52:58 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x248}}, 0x20000890) recvmmsg(r0, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12043, 0x0) 07:52:58 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000300)=0x10, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={0x0}, 0x20) 07:52:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x4) 07:52:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="13", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="a4", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000f80)="b2", 0x1}], 0x1}}], 0x4, 0x60c5840) 07:52:58 executing program 3: r0 = socket(0x18, 0x0, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 07:52:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:52:58 executing program 4: r0 = socket(0x2b, 0x1, 0x0) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 07:52:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)="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", 0x1000000}, {&(0x7f00000025c0)="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", 0xa41}], 0x2}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001340)="ff", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003680)=[{&(0x7f00000035c0)='p', 0x1}], 0x1, &(0x7f0000003c80)=ANY=[@ANYBLOB="1400000000000000000000000200000000000000000000002c"], 0x48}}], 0x4, 0x60c5840) 07:52:58 executing program 4: r0 = socket(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:52:59 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0xf0ff1f00000000, 0xf}, 0x0) 07:52:59 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 07:52:59 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:52:59 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x248}}, 0x20000890) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 07:52:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:52:59 executing program 1: r0 = socket(0x2b, 0x1, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 07:52:59 executing program 0: r0 = socket(0xa, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180), r0) 07:52:59 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:52:59 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x240000c0) connect$bt_rfcomm(r0, 0x0, 0x0) 07:52:59 executing program 1: r0 = socket(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:52:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:52:59 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x1) 07:52:59 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:52:59 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:52:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:52:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 07:52:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:52:59 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 07:52:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x1b, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 07:52:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:52:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0}}, 0xc001) 07:53:00 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240)={[0x101]}, 0x8}) 07:53:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:00 executing program 4: syz_emit_ethernet(0x78, &(0x7f0000000200)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 07:53:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xf817]}}]}]}]}, 0x38}}, 0x0) 07:53:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:00 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080), 0x10) 07:53:00 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000180)={@empty, @multicast, @val={@void, {0x8100, 0x5}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "9efc1240deaa2abd"}}}}, 0x0) 07:53:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:00 executing program 0: socket(0x1, 0x80001, 0x2a) 07:53:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:00 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001500), &(0x7f0000000140)={&(0x7f0000000100), 0xfffffffffffffdd1}) 07:53:00 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0) 07:53:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000040)=""/183, 0xb7, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000100)='z', 0x1, 0x40c, 0x0, 0x0) 07:53:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:00 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @empty, @val, {@ipv6}}, 0x0) 07:53:00 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000180)={@empty, @multicast, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "9efc1240deaa2abd"}}}}, 0x0) 07:53:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044084, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 07:53:00 executing program 0: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) select(0x40, &(0x7f0000000180)={0xfffffffffffffffe}, 0x0, 0x0, &(0x7f0000000300)={0x0, r0/1000+60000}) 07:53:00 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x3}, &(0x7f00000003c0)={0x8}, 0x0) 07:53:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:00 executing program 0: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0xfffffffffffffda7) 07:53:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) [ 180.529194][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. 07:53:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044084, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 07:53:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000180)) 07:53:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:00 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffff1a4b}, 0x8) 07:53:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 180.700011][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. 07:53:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044084, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 07:53:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:01 executing program 4: syz_emit_ethernet(0x19, &(0x7f0000000140)={@link_local, @dev, @val, {@x25}}, 0x0) 07:53:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:01 executing program 0: clock_gettime(0x0, &(0x7f0000000340)={0x0}) pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000300), &(0x7f0000000380)={r0}, 0x0) [ 180.839310][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. 07:53:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044084, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 07:53:01 executing program 4: socket(0x1, 0x80001, 0x0) 07:53:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) [ 180.976972][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. 07:53:01 executing program 1: pselect6(0x40, &(0x7f0000000200)={0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0) 07:53:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:01 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 07:53:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:01 executing program 1: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) 07:53:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:01 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000040)=@framed={{}, [@cb_func, @map_fd]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8c, &(0x7f0000000200)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001a00), r0) 07:53:01 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x6}}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:02 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:02 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xb, 0x0, 0x0, 0x43d, 0x0, 0x1}, 0x48) 07:53:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb}, 0x48) 07:53:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000004280)={&(0x7f0000004240), 0xc, &(0x7f0000004440)={&(0x7f0000004340)={0x27}, 0x27}}, 0x0) 07:53:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x18}, 0x48) 07:53:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:02 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:02 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x9, 0x93e, 0x14}, 0x48) 07:53:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:02 executing program 2: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x0, 0x0, 0x0, 0x460, 0x1}, 0x48) 07:53:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:02 executing program 2: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x63}}, &(0x7f0000000140)='GPL\x00', 0x5, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x4, 0x0, 0x22c8}, 0x48) 07:53:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:02 executing program 2: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x9, 0x93e, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 07:53:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0xfffffffffffffffc, &(0x7f0000000080)) 07:53:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:02 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000004280)={&(0x7f0000004240), 0xc, &(0x7f0000004440)={&(0x7f0000004340)={0x14}, 0xfffffdef}}, 0x0) 07:53:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:02 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 07:53:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:02 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe5000000}, [@generic={0x7f}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000006362fffffcffffff181b0000", @ANYRES32, @ANYBLOB="0000ff0300000000000000000100000095"], &(0x7f0000000140)='GPL\x00', 0x2, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x3c}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8c, &(0x7f0000000200)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000100)='GPL\x00', 0x7, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, 0x0, 0x0) 07:53:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, 0x0, 0x0) 07:53:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, 0x0, 0x0) 07:53:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, 0x0, 0x0) 07:53:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x22c00, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:03 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7d}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x9e, &(0x7f00000008c0)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x400000, 0x93e}, 0x48) 07:53:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:03 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000001a00), 0xffffffffffffffff) 07:53:03 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000440)) 07:53:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x97, &(0x7f0000000180)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x2, 0x9, 0x93e, 0x0, 0xffffffffffffffff, 0x8}, 0x48) 07:53:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:03 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_ext={0x1c, 0x1, &(0x7f0000000d00)=@raw=[@generic={0x5, 0x0, 0x0, 0x6}], &(0x7f0000000d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x61}}, &(0x7f0000000140)='GPL\x00', 0x5, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000000100)='GPL\x00', 0x7, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 07:53:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, 0x0, 0x0) 07:53:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x2, 0x9, 0x93e}, 0x48) 07:53:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 07:53:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000000)={0x0, 0x5cc2c244580fd3a, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xa6b34258}, 0xc7) 07:53:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, 0x0, 0x0) 07:53:04 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) 07:53:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x80) 07:53:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x4, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffe}}, 0x0) 07:53:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, 0x0, 0x0) 07:53:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 07:53:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000000)=@raw=[@ldst, @map_val, @map_idx_val, @ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x8e, &(0x7f0000000240)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe2) 07:53:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:05 executing program 1: bpf$MAP_CREATE(0xc000000, 0x0, 0x0) 07:53:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call, @func]}, &(0x7f0000000100)='GPL\x00', 0x7, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:05 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_ext={0x1c, 0x5, &(0x7f0000000d00)=@raw=[@generic, @jmp={0x5, 0x1, 0x0, 0x0, 0x3}, @map_val, @call={0x85, 0x0, 0x0, 0x80}], &(0x7f0000000d80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000100)=@raw=[@alu={0x7}], &(0x7f0000000140)='GPL\x00', 0x3, 0x8c, &(0x7f0000000200)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001800)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000017c0)={&(0x7f0000000800)={0xec4, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xe8c, 0x8, 0x0, 0x1, [{0x2c4, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "854425df88f62200ee889b7699155b3602323422564b3c6ccdfa0ed1c486fe0d"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "789865cc5866d8cc682445bc1bec94a34312d7147b88059a3b4826c5558cfedc"}]}, {0x270, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x264, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x4}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x3f0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x34c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "88621d44a2b20c5324c500b5bcaa2bd113dcaf610fa1fbcf302ad81d5167f58d"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6af4c94753158f3df23b390cc53663510de227d3426c2942a91b9d7f38befb61"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e5650186af501b2ee9cd106c197c904962bb9401279dc1a787963b30657691bc"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0x1a4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x278, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x50, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x1d4, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}]}]}, 0xec4}}, 0x0) 07:53:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f, 0x0, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff000000}}, &(0x7f0000000140)='GPL\x00', 0x5, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000800)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xe8c, 0x8, 0x0, 0x1, [{0x2c4, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "854425df88f62200ee889b7699155b3602323422564b3c6ccdfa0ed1c486fe0d"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x20}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "789865cc5866d8cc682445bc1bec94a34312d7147b88059a3b4826c5558cfedc"}]}, {0x26c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x260, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x3f0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_ALLOWEDIPS={0x34c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "88621d44a2b20c5324c500b5bcaa2bd113dcaf610fa1fbcf302ad81d5167f58d"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6af4c94753158f3df23b390cc53663510de227d3426c2942a91b9d7f38befb61"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1000}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e5650186af501b2ee9cd106c197c904962bb9401279dc1a787963b30657691bc"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0x1a4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x258, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x50, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x1bc, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0xec4}}, 0x0) 07:53:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x9, 0x93e}, 0x48) 07:53:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:53:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:05 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_ext={0x1c, 0x1, &(0x7f0000000d00)=@raw=[@generic], &(0x7f0000000d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1b, 0x0, 0x0, 0x0, 0x800}, 0x48) 07:53:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1c, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x3, 0x8c, &(0x7f0000000200)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, 0x0, 0x0) 07:53:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000800)={0xec8, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0x2c4, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "854425df88f62200ee889b7699155b3602323422564b3c6ccdfa0ed1c486fe0d"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "789865cc5866d8cc682445bc1bec94a34312d7147b88059a3b4826c5558cfedc"}]}, {0x270, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x264, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x4}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x3f0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_ALLOWEDIPS={0x34c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "88621d44a2b20c5324c500b5bcaa2bd113dcaf610fa1fbcf302ad81d5167f58d"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6af4c94753158f3df23b390cc53663510de227d3426c2942a91b9d7f38befb61"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e5650186af501b2ee9cd106c197c904962bb9401279dc1a787963b30657691bc"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0x1a4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x258, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x50, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x1bc, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0xec8}, 0x1, 0x0, 0x0, 0x810}, 0x0) 07:53:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0xe500}}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001800)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000017c0)={&(0x7f0000000800)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:53:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x12, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x10) 07:53:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x97, &(0x7f0000000180)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@func]}, &(0x7f0000000100)='GPL\x00', 0x7, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000800)={0xec4, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xe8c, 0x8, 0x0, 0x1, [{0x2c4, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "854425df88f62200ee889b7699155b3602323422564b3c6ccdfa0ed1c486fe0d"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x20}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "789865cc5866d8cc682445bc1bec94a34312d7147b88059a3b4826c5558cfedc"}]}, {0x270, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x264, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x4}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x11}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3b}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x3f0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x9}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x34c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1a}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x26}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x0, @private1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "88621d44a2b20c5324c500b5bcaa2bd113dcaf610fa1fbcf302ad81d5167f58d"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6af4c94753158f3df23b390cc53663510de227d3426c2942a91b9d7f38befb61"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote, 0xfff}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e5650186af501b2ee9cd106c197c904962bb9401279dc1a787963b30657691bc"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0x1a4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x270, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x50, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x1d4, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x810}, 0x0) 07:53:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0xf4240, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x8c, &(0x7f0000000200)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004440)={&(0x7f0000004340)={0x14}, 0x14}, 0x300}, 0x0) 07:53:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, 0x0, 0x0) 07:53:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, 0x0}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000800)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:53:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x19, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, 0x0}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x9}}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7100}}, &(0x7f0000000140)='GPL\x00', 0x5, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, 0x0}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:06 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000c00), 0x86100, 0x0) 07:53:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{0x0}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:07 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d00)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)}, 0x80) 07:53:07 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={0x0, 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 07:53:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1e, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{0x0}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:07 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000002440), 0xffffffffffffffff) 07:53:07 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={0x0, 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, 0x0, 0x0) 07:53:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x4, 0x8600, 0x22c8}, 0x48) 07:53:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{0x0}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7a000000}, [@generic={0x7f}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:07 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={0x0, 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:07 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_ext={0x1c, 0x1, &(0x7f0000000d00)=@raw=[@generic], &(0x7f0000000d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1d680}, 0x80) 07:53:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000004280)={&(0x7f0000004240), 0xc, &(0x7f0000004440)={&(0x7f0000004340)={0x14}, 0xf}}, 0x0) 07:53:07 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x0, 0x93e}, 0x48) 07:53:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000800)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xe8c, 0x8, 0x0, 0x1, [{0x2c4, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "854425df88f62200ee889b7699155b3602323422564b3c6ccdfa0ed1c486fe0d"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x20}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1f}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x19}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "789865cc5866d8cc682445bc1bec94a34312d7147b88059a3b4826c5558cfedc"}]}, {0x270, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x264, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x4}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x3f0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_ALLOWEDIPS={0x34c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x39}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1, 0x5}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote, 0xc2d2202}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "88621d44a2b20c5324c500b5bcaa2bd113dcaf610fa1fbcf302ad81d5167f58d"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6af4c94753158f3df23b390cc53663510de227d3426c2942a91b9d7f38befb61"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x8, @remote, 0xfff}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e5650186af501b2ee9cd106c197c904962bb9401279dc1a787963b30657691bc"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x400, @private1}}, @WGPEER_A_ALLOWEDIPS={0x1a4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x260, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x50, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x1bc, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}]}]}]}, 0xec4}}, 0x0) 07:53:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:08 executing program 0: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_ext={0x1c, 0x1, &(0x7f0000000d00)=@raw=[@generic], &(0x7f0000000d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1d680}, 0x80) 07:53:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@kfunc]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x0, 0x0, 0x22c8}, 0x48) 07:53:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x100c, 0x1, 0x3}, 0x48) 07:53:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:09 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000800)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x14}, 0x14}}, 0x0) 07:53:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x9, 0x93e, 0x1720}, 0x48) 07:53:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0), 0x0, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x72}}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 07:53:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x9}, 0x48) 07:53:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0), 0x0, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8d000000}, [@generic={0x7f}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000000)='syzkaller\x00', 0x7, 0xd4, &(0x7f0000000580)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0), 0x0, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:09 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_ext={0x1c, 0x7, &(0x7f0000000d00)=@raw=[@cb_func={0x18, 0x8}, @generic={0x0, 0x3}, @jmp={0x5, 0x1, 0x0, 0x0, 0x3}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x80}], &(0x7f0000000d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e00)={0x8, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x1d680}, 0x80) 07:53:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x21, 0x1, &(0x7f0000000080)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1c"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, 0x0, 0x0) 07:53:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2098, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000000000009a0efcc9fb4e8685cf0272b6bb1284c91bbbd04aa6b809c411e0b1801a4b2777da72cb588582b517bfe2dad9cf7a5d0301e820f1ad4aed98edf849bc"], &(0x7f0000000140)='GPL\x00', 0x3, 0x8c, &(0x7f0000000200)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1c"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:09 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000600)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 07:53:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000800)={0xec4, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xe8c, 0x8, 0x0, 0x1, [{0x2c4, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "854425df88f62200ee889b7699155b3602323422564b3c6ccdfa0ed1c486fe0d"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "789865cc5866d8cc682445bc1bec94a34312d7147b88059a3b4826c5558cfedc"}]}, {0x270, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x264, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x4}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x3f0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x80000001, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x9}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_ALLOWEDIPS={0x34c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "88621d44a2b20c5324c500b5bcaa2bd113dcaf610fa1fbcf302ad81d5167f58d"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6af4c94753158f3df23b390cc53663510de227d3426c2942a91b9d7f38befb61"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e5650186af501b2ee9cd106c197c904962bb9401279dc1a787963b30657691bc"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1c8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0x1a4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}]}, {0x270, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x50, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x1d4, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}]}, 0xec4}}, 0x0) 07:53:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x9, 0x93e, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 07:53:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1c"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@map_fd]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8c, &(0x7f0000000200)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x0, 0x93e}, 0x48) 07:53:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x1a9635, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x8c, &(0x7f0000000200)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:53:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x15, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 07:53:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x19}, 0x48) 07:53:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xc}, 0x48) 07:53:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f, 0xb}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:10 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000bc0), 0xffffffffffffffff) 07:53:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) 07:53:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, 0x0, 0x0) 07:53:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001a00), 0xffffffffffffffff) 07:53:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x4000000) 07:53:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x9, 0x93e, 0x8}, 0x48) 07:53:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 07:53:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x2, 0x0, 0x500}}, &(0x7f0000000140)='GPL\x00', 0x3, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x4000000) 07:53:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x5, 0x0, 0x93e}, 0x48) 07:53:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}}, &(0x7f0000000140)='GPL\x00', 0x5, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x4000000) 07:53:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x700) 07:53:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, r0) syz_genetlink_get_family_id$nfc(0x0, 0xffffffffffffffff) 07:53:11 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:11 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 07:53:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 07:53:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0), 0x0, 0x4000000) 07:53:11 executing program 4: sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, 0x0, 0x0) 07:53:11 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x4080) 07:53:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}}, 0x0) 07:53:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0), 0x0, 0x4000000) 07:53:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001a00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1544, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) 07:53:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:53:11 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IEEE802154_ATTR_PAN_COORD={0x5, 0x19, 0x1}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_BAT_EXT={0x5, 0x1a, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x2014004) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000180), r3) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r3) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000280)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000002c0)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(r4, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, r5, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r7}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480), r3) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, r10, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x52}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x4000) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000600), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r11, 0x8933, &(0x7f0000000680)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000006c0)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x54, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r9}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r12}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xb}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r13}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c181}, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f0000000800), 0x4) 07:53:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000180), r0) 07:53:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0), 0x0, 0x4000000) 07:53:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) 07:53:11 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x5, 0x4) 07:53:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000000) 07:53:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000180), r0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 07:53:11 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 07:53:11 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) 07:53:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x5, 0x4) 07:53:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IEEE802154_ATTR_PAN_COORD={0x5, 0x19, 0x1}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_BAT_EXT={0x5, 0x1a, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x2014004) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000180), r3) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r3) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000280)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000002c0)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(r4, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, r5, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r7}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480), r3) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, r10, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x52}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x4000) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000600), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r11, 0x8933, &(0x7f0000000680)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000006c0)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x54, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r9}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r12}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xb}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r13}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c181}, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f0000000800), 0x4) 07:53:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000000) 07:53:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 07:53:11 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x5, 0x4) 07:53:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 07:53:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000000) 07:53:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 07:53:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001a00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1544}, 0x48) 07:53:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, 0x0) 07:53:11 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 07:53:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IEEE802154_ATTR_PAN_COORD={0x5, 0x19, 0x1}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_BAT_EXT={0x5, 0x1a, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x2014004) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000180), r3) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r3) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000280)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000002c0)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(r4, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, r5, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r7}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480), r3) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, r10, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x52}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x4000) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000600), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r11, 0x8933, &(0x7f0000000680)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000006c0)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x54, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r9}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r12}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xb}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r13}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c181}, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f0000000800), 0x4) 07:53:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c) 07:53:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, 0x0) 07:53:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)}}], 0x1, 0x4000000) 07:53:12 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 07:53:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, 0x0) 07:53:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)}}], 0x1, 0x4000000) 07:53:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000340)="b8", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000080)="d2", 0x1}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003880)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}], 0x20}}], 0x3, 0x0) 07:53:12 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 07:53:12 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 07:53:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IEEE802154_ATTR_PAN_COORD={0x5, 0x19, 0x1}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_BAT_EXT={0x5, 0x1a, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x2014004) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000180), r3) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r3) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000280)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000002c0)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(r4, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, r5, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r7}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480), r3) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, r10, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x52}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x4000) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000600), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r11, 0x8933, &(0x7f0000000680)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000006c0)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x54, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r9}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r12}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xb}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r13}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c181}, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f0000000800), 0x4) 07:53:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), 0x4) 07:53:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000001100)) 07:53:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)}}], 0x1, 0x4000000) 07:53:12 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x35, 0x29, 0x32, {@private2}}}], 0x28}}], 0x2, 0x0) 07:53:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x1, 0x4000000) 07:53:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/168, 0xa8}], 0x1}, 0x42) 07:53:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000000)) 07:53:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), 0x4) 07:53:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x110}}], 0x2, 0x0) 07:53:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x110}}], 0x2, 0x0) 07:53:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 07:53:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x1, 0x4000000) 07:53:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), 0x4) 07:53:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:13 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x1, 0x0) 07:53:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x1, 0x4000000) 07:53:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/182, 0xfffffffffffffec0}], 0x1}, 0x0) 07:53:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000002900000043000000806f4d4e2a5d7f748d0000000000ae"], 0x110}}], 0x2, 0x0) 07:53:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 07:53:13 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{0x0, 0xfffffd68, &(0x7f0000000040), 0x1}}], 0x1, 0x0) 07:53:13 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{0x0, 0x35, &(0x7f0000000080)}}], 0x1, 0x0) 07:53:13 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 07:53:13 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x100b) 07:53:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)}], 0x1}}], 0x1, 0x4000000) 07:53:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x2, 'pimreg\x00', {0x8}}) recvmmsg(r0, &(0x7f00000000c0), 0x6, 0x0, 0x0) 07:53:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2001, 0x0) 07:53:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000001, 0x0) 07:53:14 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 07:53:14 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 07:53:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000061, &(0x7f0000000140)) 07:53:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)}], 0x1}}], 0x1, 0x4000000) 07:53:14 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 07:53:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, 0x0) 07:53:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffde5}}], 0x1, 0x0, 0x0) 07:53:14 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 07:53:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)}], 0x1}}], 0x1, 0x4000000) 07:53:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007600)={0x0, 0x0, 0x0}, 0x4080) 07:53:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2060, 0x0) 07:53:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) sendmsg$netlink(r0, &(0x7f0000007600)={0x0, 0x0, &(0x7f0000007580)=[{&(0x7f0000003f40)={0x18, 0x28, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 07:53:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002001, &(0x7f0000000140)) 07:53:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x0) 07:53:14 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 07:53:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) [ 194.327352][ T1216] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.333783][ T1216] ieee802154 phy1 wpan1: encryption failed: -22 07:53:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003d80)=[{{0x0, 0xffffffffffffffe9, 0x0}}], 0x1, 0x20, 0x0) sendmsg$netlink(r0, &(0x7f0000007600)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000000)={0x14, 0x20, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 07:53:15 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 07:53:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x0) 07:53:15 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000008500)={0x0, 0x0, &(0x7f0000008480)=[{&(0x7f00000000c0)={0x10, 0x0, 0x200}, 0x10}, {&(0x7f0000000100)={0x170, 0x0, 0x0, 0x0, 0x0, "", [@generic="58db942df010db918a869c7789244ec8dd9fca9d6e47102e56f863b378a57e11e6f463d77a2d2bf980ae8a48e7bb5ff065bb85061081e9094d9941924257579b5f79af", @nested={0xe1, 0x30, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="8d31a0173520a9ee0fbcf51089432f9075fd16ae439ba8a079ed68ebc79fc49717710bebbe2dca01f8a2a46b1777d1cc2670605099348de69aec059bb641176f3cdb3c629dbfee856ddf0cda6be1eda30762dc8390e886ebfd9363d72dcb683dbeba0327ed7dc984e28715488311de584cfc2429d4f44737b4bdf57539b45ed4c452e5ded8a05f95d0201de0fd7bda4d1157ee60fa15a5e58e6870df5dff43ce2183a6f43751f53f3bbf73d9ec7389197a7bf3c0bdc43f9fc1a63c0b346337db1db22f25013b235817c79643c5"]}, @generic="2aca121bb819e7d3f100c2973bfa47ee9c172093d13b2076f199ae9dbcbe83076d383043a5b922a1b48a628efaf47ac4377c3dc93995"]}, 0x170}, {&(0x7f0000000280)={0x60, 0x0, 0x0, 0x0, 0x0, "", [@generic="bb2f1ccd282d23dff4e2e791c89a24a1ff399b7148e5b79307be8eb53a09ef3121a0461de0f1306a24b00a1e0b2f1fef7093e800272cdfc691c154e708", @typed={0x8, 0x96, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x60}, {&(0x7f0000000300)={0x1ce4, 0x22, 0x0, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}]}, @generic="88f3ac9f7564d046f1ba153c3f49c8173dfb616067a5b20148d25c39a01a30b34bb2b9d3eababeb0388c88beffa35d319110508a8c89c3d67a193e3dae99c215e64befa42bc155d11f6e33a3cd7623cb80cf8756e080c609767841d30e1a232a966f768b1ed82368ce8b1c1dff2b9bfa7df747fff1d38d7f8c29db7924", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="7914d0ef666536ea56923c9029b85d0a73a411eefc505864205517dd9c24c9c8daba7896d03235c1ccdbfec610ee94ba93e554314584a469911da72893390acea509504380c963c25a36b2f1ce9b68ea33649b39f78a34e3392724b14d921e3fd9a1c239193aa89657249c2c061a4e2e773190fe", @generic="eea8e26986f3e21c5bb5dac77a9ca75a1410bca8902f63d7c97e70ff26af94ccfa1d560d6c73f002071ce16e5652c95c647c6ee644bdbe37ded9e0d862566605284a432ed9124617190db723465ea9d09f6fe286991b99ca8bbfc164a0b34d5447843e9b94698fce772b5cd67da0d1848f7ca068e76ccdae2a6567ac6030b8f8d41e4a437357b52806cd261bb746867df3d3382bded7ab76daa978b9f4b6fd3273bc5cddd62025c83943e3f3b651e452d01e69264d37472a5bc04d6aad4a438afd2973393cbadafd8228ecd5e1b47738130fdaf1a96ca67e47999db5ac8446c1af62cef422db9e5b6aabb7a53aa4e6db248f53c9d644306b93e87fa589588db49d3ae48c7f1cf32f8069ecea33bde309aa8e1d473acde49c3297f5238f91d9a2bb7577615a91783533021e8a30dafa4685ce0710cc1dac7d8bc51b85cb87e3d9acee09f8aa1b38d7751c88799b783cb1f4cd750483aa32b54abcda2e4611df7857f54f624ca292120c5ecddc87ca49bccbd2a316bffd381aeb942b8872771dc9cb8e6d74f566f8f689a38a0393def29535b14c2a992051d7f01b908807dee863dcd78cb140aec611db1194ce4c304627ebd0c7d082e70f211892a70349cd2e81779ae644e0c5cd175d91821945ab10547892e3071e91ec208126927ef289dc0b721dde80fafab02747ab5cf8ec5e75145c184c0158bd1495e69e8ef1cc5f56336d43cf2c6a987e49a53b7fd6c9268494cfeb685bbe101b475d74c4efbfcc75c2fb516b4dda27e1fe846ab42950403bdf374077de40a80409ed47cfc563ef4380032ed3136bd1eac5fc43ef3fd832d680191c68071556f3d91e9320c8d3b1752b59d737fcf865c78d6a258354caed6cf488149de092b07a5b907d5ef48b1c9643d921df0f8aaf003f37cc0281da3bd481453a75b232b39dd7d0697cec5af9e31bdf78df253ddf376be4a73ed7e7b0ae88d2be5d26cdd97951d19d7534819a858dab296c5c3911b6864d756925a31b52bdfd1702ceb0ae74f87dc43de24afea4e572c3d5565ed4b9f2eda84249c47906cfdeaa49bc57a5708bd1bf6550aeea91e8d1b8f523217e854dd9ca924542b1b12751d76a1c63b2c3da0af3a62c210cb182bd4225a416980d9d704a49a5a3360588d2d54315ba81a52998212060ad9601eb4105359ab9df036fb4a4ed096a4acb680f56f7a9589b3d7eae7be9799766e773bbfda8e823098674430a7e5485b7bb20ba771e71cadc01f925604913e6a39028690075f8720ae5ae5daf088ece85631b12e132ab2d362d8b055352ce08be1581704f3220ce6a8b13f358e2176496abd8e8557c63d070948227bfd685e9c629067d2221aac95feb86b09f79fdfeca56515f4f3f2b59712ca11a78fddb9dc0e41e4c6b8bf835a9a5fd9b08c8d0c13c93d996beed6e77b0aba90e7e314928addce3a76b5c896a1db74b9c658eb281f5117cb99889770b319f9ee081cddb13713328c1381b4ae231c9206b8c0decd831602a14a149443503b98fc302c83b2f804178a6b0553d0f6ba8ecd4f41a0dbf23ab5e038e068e58cd74ea0d4396b968c17e38abdf826242d6e5e2ba2d52b39f1cfab65f235966f83e50e4e807fa3d21fb7ab67226c5f898acdb8664d98999542283c769e1deb6a07714d3f52d756b7e12056649e5f49d7d17fc29cff4922a01df3f2e9dd8564877c144a9a71420b6c9dac205b0205275c897fdffa7ab13a07355bab21a1b02b35a44bb7b030e930419950e2f723f5ecadb59b1636e1df9d81771422a58c21dbdacd280766618f422caa557735176e42b4eae1b90514c5618fad635afa205922a62e46f88e812990f4c0783bda625f4c289c1b7ed1449a671f7652f3040c407cbf9562947e4a96e58ea7c17d3edeaf8a718eef6a737054c8db5364f1f23ef6dade380f679ac3944c8f7500c7c17f8b1280cde1b4eb4a089d96b1ae8d00f15fce61406b0efd6605a73bf519eb8f985c870ff06dcc02e32ad9e7327834c8cb53c7f7a3ed573a7853a372f550dc5cc9f7b9895a3e6c978e336dfb6497a15bc418f4c39ba95aba5b86d2a91e853fa2c46c17a51fe3687b42568a66d84fa7c7cce911d51ca91235ff0bffa44037e24b3901375be40f2192b0b9d62897cb12010a4eb8b0008e4b6b7c0ec02962cf3b2798be2eb2837e674ce492f59b8757d40c9ced9b59be330434f27d23fdf24ddb3d2c3af5b8a4d6b2027610f98daa258e30ce5504e34b563d26512244431db837b9ccbbc3c749f53c54fac7930947e56ae92db596f58c4980425694f743b9119f78b7f78d8ca9acb93df3aecc5be08cdc514a070bc59ac7dfbcf817b9c4a9e42a9092b60de18de261c7ce44c32a5207bb35943c9fe73b8959fc2f76ddc1eb59f2afde2f34ceb232aaa68c292f95bdab41153d32dd365098ef30c0e9d9ea1358226f43fa3d2231f9d4fd8f86b0d468b9fb21e85acbab8a1e21e8fae6289a2e73b6da341c72ac92d50f6fde989131dc7cae7069246b3ecd213e846a0771c758ee2fa05054268a3fd32b4ab4aebede1d55b908bcfd35aad6ce18d88effff9337b7b2e601c43a14c99e2d7ee63c845959ad6f7ced4770a9f45c96e2fba65282de9d1ca226bb02ba7e619d2f05fea3bb67405dc3db989690ff515badd44cf44d5ecf1a8247606a71d7355ea517c81494b7141bcfc1daadabc3a22b3a5794938cc41c673ea0963f97e119a914476f2730279cf836e10f65a3542260bc5ea3c37afbcf4699d51ebe2ed6a5fcda40f8423136ed5c2196a8fd6cce19cd6e4ac8b894a6756cb0a05fb3ab28158429396e708b98906923cf025b7d8d40f74b0326b2b5ee5439838e6f6acc0956210503c4dd5b12534c822dfc141689fa1f87b3721b8692a8d9786822adb57d29b8bcb7c7f2e65f0a39f3c95527c2338a8d86c18747cd634d088d74d4a2558e3f395b2f0966d7d2ef8f7fcf239956bdebc42c7ad5e0c4913be8a88e249364a925ef47acc1defa5de09e26f0ef7b0348c9cd093dc618168a9267f6720a5b1a0f569e3030d9d87b9532cbb76fe2ca18a4eb6a41223bb616d2824137fac793428275a4914b51124da2524d3593b5798afe1e3ffa369bb244e86f56b4f2b4d6bf9890775b83f1bd1b5056b8644f6c143a7866e8536f383c0b42d65604291435a7197757c10d0724992172d6b6b7ac255e72f7c28c40f3232a7fc320fbd9ccf3e95fef08b58fc65114cda999ddc02e5696456342408be196b8a505032aa162bac64934909ba0d307c931d3ce06bb45690e5e5c5a89a681b2064e81698dedf67759cc08881d0d825bb0875e7ee0e830703c73a028344147a3854b99b9b39c41d03c3bcd4ba2b51c17bd413fbc51cce9635095e7ba494f2e8927d88d90fe7b1769aae6740481a7eca4357c43ab24f3b7b521e8182f1d30306d10335818dd8ba9f793a6d26a508da6951fb441ff3e8f7b6187af29689047ade3f0dacef473e0967fe7ec8b4d45f8ea4719954623324d8945c610e43e5ba8783f0bda7ad8ffd4a9edfb6fc70c001b73dce31f5e9627ded6c0094934b1af55a083f8a588b1774cf74406681c0c19fb78235ac767fa120b3f70580bb0ab576953314ce404336efc7e5d2d3c423d9348de12dda6013699c3aecf78e01692eb645977be4e9e846e666ef08113d28593f8171d4aa6a7a538904973f49ab3438b43c0384a14c0e1fd50430c898294b53bf91ea2c5e8982be7bfb0685a265b44ff14d092aa662ab824746aaed08a5e9462114204e82212715a4392e9ad3563fad608ffba078274c11ff9960d336121735e2697084fffb2c7e8012500b57f7afee5366e7b264bacea8d6312d01abd9e711562169831e178e5e5536ba9b8b1b9947b1c1100d1abfd3ca54ca8a3452caf247f3580f3d44e962248d29ec282d6da182e4bd19abf65609690ef6229528eedd60d0077fe264af2be553cc6724224a81642a5adcd1bba1e1cecc6e1ff08e8831c2f49166e81a39c6882db00a8c58424959cdb74d965a40c056fbe0945e8f037e7afe298e2992115554c0a8bcd6378d66ed6971b418d0dd7937ef58422c3e3a378d35194d505f3aeaea22ba6e941ecc4e5311d9fd757caebb2dd4a6a76a19ec6e6e5d22c99d47e24316369dd68fd3ce4d83af3c35843799ba06f50cafca5a5cd81085864a04155f165a95069c270e38955c495da2c53e9b9766429d1514c82cb1db3f14e1bcc6607fea776c67365f267e7c033fb4e70cf7267610ccd16902cc63b4c67b0467d155712205cf1da9b6d5bcc54af9291272c5773adf2da226955412a95d4d0e14ef164af160c50f9c88be78e2daae468d8f54f76aefbacae5ecd61fe0f2cfcb75251ed506a760ca80fed26eec4978822490c7c9c3d2cb8fc189c9034b110a867e8c43a23e4368e028f1da1e73d5076919821e29ca2335e92358f74e05a4eca7608e4f7e9aebe75dc3e848f0ae23682e1c91a271d9b1078c425941a682e0f306d7d590175867c19e356c831b25b3f49dad863028297d26a5e8cdfc278c052111e0eeb1ec430a8c4bf9768f948c4c890bec51247feb5fc5cf34505a8b55ed3489004ec05912614823b8797c7ca328493e871e71e2c631215a70db496d9f91248e3709330dcbb03e66a4c04279c343c21c7c8f1e6770bb66a353bbce0a9f2fbb7e290e9f44f74d3039fa1e4542650f450073cebebf20238ec6bb756fcfce04443164a41eb34ca0aa555600861dd0a103dce634f8e829d132951d4bf019614458b5c60ef2ec57edbff4bd2e2b4be7092ab67dd495acb13465fd0817cf3aee7a54eacdc9ae047c968a590b6eda5b795f80bd6202701e4a080bd7ec4b1a0ae53f8a514855572a9f89bc94e584a39b733a2e8a601795e61338fb1f2e39ebfd194e421e30bfdc84e9d239fddc7533e991feba39e1bd68e9dc9c4db98934ae1dc9a69ad96a273b0ea1a6cd5aed019fae9d2feaa906af0aed2db909b33ca5e8ead9c6f1e6866a6188196408b12e3e29cc1ddcc7a9c5d1c33a03d76009c1019852ff4a8ec632dca679fc77578db28c512a54fdd180bcc4a505869462440126d020817af102c6d44ea9368d8ac525e1f4ecd30eb82b3d5cca94c31871135822633ae34ca66aae3ca61beef9eedb4cf208b6645b6d6b278c852dcb858fe68a1141d4a934173ea5941f860d76440285c790b1159dc1e17922c018f336616f46e28dba4e482bf5e280d777c5abd38bd5beb907545dc2aee1101e1bfd6a197d1dae87eeac7ec1ac17a4bad42a7b19241108585ed321b75ba04fe8a6a71ebb5d55d4c4398e7da51bc8313b03d5c3fa11a2d2245c4132d4b66b0d9814c0a9330fb32fa7218f9135c17f96c66254ee573e20bfc00d9ece649f6db6928b05400af07e2a65b6d23eeda79877bd06448f2359805195249f88557a18565b92d8c2468cde0c18a6178986d2cf7d1eb767cfb81bbd7ea27448cab8792138b615da57e7faa16e4f937df79cf034716a9645027f16d39a9b277ea56822facda317d6549c42971afda7e51fd99679c7d07c7afbbe8904cf53a6e4ef358b0d64533fa99b3dff77f5975fb659cf268697d50cb99e8cb76fccff5e5c5125122adb690148f740f0d7c6d81b4bad1388bcd4fc7608bc5ed6ac49fa6ff8d6343e81ad506b098f79213ce04347d9280b85254f53653c3178c7cb2f303e990e3b081d394f850be09be65cbddd099bcb841d0cc238379e7d3d189457ca1a5cbd1c96d9157dda9b500d86780bbdda5ce0ec955f493a7b5d3f3de666b214f7b58c78cf6400609aa2", @generic="fee8cc9258e49b0984a7e568479c9da1bea958ea7f87c4041d89f5b01431de6c70a416c431675e7a662d2ade35a2b7fb5ac71c4676981d6a333a93e9a755b4751e8ed06a90fb133c8de448f0e29a189c93bb2aeca2745ba840009f04355e9da3eb7fb28ab0929fefcdcd3a6826a66cb5d163349f4a470cc4b224483cbf3ac8afa3b481b3074a9fda1ef5750ec61083d387409e820eaa5eeb39d97ffef0fd90ff8c92ad908c23c78784f15a331e62d6bbc15be68f5cdb2c8a6f1479d63426c9f8fe3e524838a0d94f13341671e8e1b42f02d130ff5e620a5fb97eeee7719ba441857f75fa85891325b7a1f1e9ceab96796ba7e087635c50509202e6be7dc4ba22a7b83b940293d99b233e27e0ddf91f4d09f3802b48b1b3c1901b7cf121e62855118ba9b646d1acd62ff9f2f7f80c72cf43377d320fdf7ae6363b2aa1e7f2018ea7a4c18c3e4dcd5cece18bfef237ced6b1ffd11843b8069961dc38ad2c1312e067c2ec6885b1af64c57a50250f15f98300a85cbb267b17bcfb90057207a3e3854a282e4ffb0863a29dc8a122d710484e27af715b0fe737343a682ff16c054e6a393a5595379b222d50393919a183463d8dba010d5bc5858729d856586bc47f0a483f169c655e0eb90b487ec547a4a9bdb9a4a7ce837351183296f4e7ebcbeaca68cd0d9d70a3026c20b12a5c5416a7e559f06d106c92f6ae2358e79078fc8ee54854ec322c1afce7abb1cf3ecf5b047bd27ca810b5d985d5fa7f4cb1ac125a822f75d5ea99b736c045e04715174c970e2fe4928c61488e812401f04af12fe0ffb222b4baa8c8f8b5fc783ef29c8095e97695c265304e62a72f8c15e8e140c9cdbe7e922afcdfc28b4046448049cab5d089c0ad6bef49b6cdedbb2a6556ee826a28176c8e2284f57dea266e3b14bf9e3e4c676ea4e8187297dd31b149788b8567ddf81902572324c5188258118b85a2e1266426f80a9343632eef3e6f773e2732bc3f45b1a0fbb5535564407cffd87a506e7cde61e47123c0dd54843eff10534d723a57ae19224e700ea8a5bbf86f9f710a074f1b47ce8f3b459faf1b59e51633770781f933331a7b9f7e8b06f34fb84f412fe3480d58a56cfb24880365985302b925c5e1b18e28990910f1349261425c545f75334ca316ef3f33c8b9b0bb8e1c8ea4de1816756d452315eabef688a94ba792aa1816f9188bb7e236bbb656a23da2b229c5f909e986e6566df3e2008dd2c13eaadadbafa052a6bd3866667220c65b3277f33c9c20e6c7e0b22371c8bdc5a1a5497c6e9d6b2cb914c7562e154d46e20ef3acf2b5755e796830a48047613667af105dba5dbc85a1512f85259d650aa412cdaba9baf709dd7f154d8571c127db19fb6b2db7b7b1e35bd6471fe35dc5789ccbda694814c0887f765c4e485f7bfce4966796505688d83d9911c146dad9ac609d87b76afcdf757eb9509fa023a3ee7815ddbfb9bb4353f5d7f6cb7259008e58cb49a71b11b0b47aead0a80f560da661f4485502a75b2ffef8dd007d2bab2961fce5d74f0f36a06a8f1cd058a1e80dfbb44baa0c23919d0ba663bb846df19f93c5d63313e0c43d86200616bad175b94ac2de9e7fdee30632081a063c83bc48962943921270e633eed34fb3fe804faaeebfd83ccb1e44e7b82aa45352c870e8565ff245675268a4f70664d6c4ffc4dba47424fb545da4eb8e5111e4491420b4f9d90d3c7de8fdcce6d27950da6eeeca517dbdf56087e5c408e46b3c07dbea3f47a81ef02335a2d85297ea07be21a92de741b3f3dce0f2f13ac8efe7d4af3c7415e6ed8bba156f0a304f25966327003ed258a81afacd2bcfb4ed318fc6d3e0e3332ab5d8750c10a89472d6ce46c3c87d6db9b0bbcadcef0539b9e9e0fb5cc947fe100d6ba372b503d5b9f04ca0ee36b2797d44b3668b54d65085e902e68c18f08ff5e77ec487c21028119ab273d3af2083dbd32ed87fdce9c68a859f6abd8b9b7e2c736dc718e7f4f7679a7b4898d71cbdca76e7a801af19fba8830b411b0ef38906d64daa10415ad276202cfc9d6f03926e76eb5df2094adbb3bdba7901a176056a6d2de4db43fb59813412721cd65f5ed3b5bcddcf8fba054d38eb70a1ca214145ba5915464fc5772b5634facc7c8f88c416bb5b4feeb6a0a9c600540504b720943369683b595b22de4836490a16ec8472a14b4740b7c03ab675c3fc6ecb120b7e01621103abaae40173a250eeaef9df9f576d9026f06b7edc92ba2c0b3b65494723f8d08b656e7b9608323f7759addd66a75ec12b4bf39de77a36277a9b96500034afb04601d390a1248a25897a91056cb4a03908dbb8e81fdd0c0c746207eccd83ef40893456d3963295f57764ed8fc78176152248e5ecd56818a6f3c23919a2a2c5f6dfa219a91878dcac2a290aa7d4b0e3713cae4c013632a59aee3d02c869a189cc2230906be1ca788cefbbec39e408ed0cc8e17603738770952f646c89a265c72dc3037e8d5400376cbf4bb8e11a8185785a2d07f01b7fa8fd6ab4d3ef7a097d0ec3f4e6bd047f8aff19e1a92c448f88c60d27e7ad33c3924b6abf10c592af1e33440d9e92b3065031eb381d90c87362eaf7c8b38e503e7a7d3b2df6a2fd8f7ba232ff420269e350dbd53823a6fd3bffd8c27da0376b7ddce27ceb6e93caf1627331367c43c37ede5e27b86deef81a2e7cdb15b5c1c130ea5d056daebbbb4429ad4ab06f2bbfee23cfd4f1cfc09c894dcb308e6e10bd762ef1bfbf62fd9d3224e9ca261d9fdd210906dca63bb65e5508514bb6f39f931a5e68c51ab8ff8f53756b344dd75e9be9a678490ec0de9b977a09a90bf61bf1813435178b3918ad52cf05f4bdd9de9eeed0096d4c2137ff890ec9dcddfe26116042537ab2d5beb7682c96b9b5007e11477c466c6d474266666670180ed0997bbef98ca18fe6139a7273630a088069e14536ae21ca1ee47a4f8ceec3ff12ebcb9e76f1fc0c7a624b2288a839bd40dee5853846facbb5bab8b9ebcb91e99fecc8693856e08d59b7da66a33a321d9f7f80a2c7e7f86870e1341539a22af27032b9867a4c2a3ac4ecf05a2c322886fab7346381d80cff4c4d1328d5509db52f4bbd791a2f0b393b17e39559d8319f0a0418efb6a54a6c9cc9a4fbf45034bdc40519134983a272f63bea0d054f521e4694c31d3fe8e3561f25b3308d7d46ed35f73ba8f51ada50fb8d618ad8033d00de8c4e8677ac99041b019a2367f24edaa9ae46b695c4cba665c3d9c580ed6bf686169eed0d6c7c845aaa6e9ada684505b637b1b6e16a836f36b0e4f03388a0a97ab263f34be9478ec9cb1c877e3c45800cf3f151db66128e53c149417c4ff1428c66eb030a353db4ee95e4d19ae3d641ad5b5e8e82a2fbceba30c336c7aebf77a6a36c536951378ab99e46622db06219cad24312ed31a6092d029053497dafc985233809b8658547cb8d5f524423fbdb154bf5aee0bc0602a14add8eca074fe0b8982f0e55f0672fe03852e36e1c55d2d67581f4d13290b90067ba066f2687b0018783f872713c1061ef551989e16508e007c5ae7b45559112da6addddd72eb618f4e55e78ca0caa119716ae560991ab109b037c78366bfc02b833bf0d31186c7986d050bd716b065cc419e216cca35f951931fd56d2873483eafde4050eb51c635220572f2b79444dd1485ef9dc9496c46c339828627480a7761deb8d73f91e5eabe2c25a48b234c5524a580b592cf0699ec72d5685e71373a5fd10675498d6bfbfa3dad4ef104310219729a6dfbd9010226265df0be11e9e5411bac637b9e283ac1879c10ffbc5eda8511d410d7cc1b451c2aefbb472ffaa17b0e8fa7ee03bbafad12ef5db87bcbc5903c8595bf0efcc81026764357ec1e6ba9ff51ea03af451561749dbca9b009b357df4a99918f8e2ba0efd459cab00fc5149824cb1675fc0146a47878744a1df25033f2e7b8c5d01d56d008d840448c1f42d708788a89baf288bba21c2a208c5a7b4280f41efdd71939a19d35fe4614247d11f3169ea", @generic="c57d5d5be1aa82b50d2c01abd32137431554620f8d6925a886372d0616203b5cbebf9b4da0d3f9ed6c5d88517f825cd4c52026ce3d29138911b4bf0539a90bca839aa1bd375998ea2bee31412f9d898e91af3315e52b4a3d67f3338fb4202e4228b0ce10ee373668289962c537b3631b4b035d93405aee82049f609dd0ee74ed4b77522e58974420fac1054f0d285840c805782d8164f436a41ba8cd06"]}, 0x1ce4}], 0x4}, 0x0) 07:53:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:15 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x0) 07:53:15 executing program 5: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 07:53:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2101, 0x0) 07:53:15 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 07:53:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, 0x0) 07:53:15 executing program 4: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0000000000000000000000001ce0ecef6c"], 0x14}}, 0x0) syz_emit_ethernet(0xe2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaa1d86dd638857b500ac2c"], 0x0) 07:53:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x17, 0x4) 07:53:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{&(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)='g', 0x1}], 0x1}}], 0x1, 0x0) 07:53:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x14, 0x20, 0x28eb0e956b8b0fe1}, 0x14}}, 0x0) 07:53:15 executing program 4: pipe(&(0x7f0000000c80)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000e00)='net_prio.prioidx\x00', 0x0, 0x0) 07:53:15 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) 07:53:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:15 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8941, 0x0) 07:53:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000040)={0x14, 0x0, 0x5, 0x201}, 0x14}}, 0x0) 07:53:15 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x40503, 0x0) 07:53:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x24, 0x1, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_USERDATA={0x4}]}, 0x24}}, 0x0) 07:53:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:16 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) 07:53:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 07:53:16 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x2, 0x0) 07:53:16 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a2, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) connect$can_bcm(r0, 0x0, 0x0) 07:53:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:16 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f0000000100)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x9, 0xd4, &(0x7f0000000180)=""/212, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:16 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000000)=[{}], 0x20) 07:53:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="80010000170003"], 0x180}}, 0x0) 07:53:16 executing program 1: socket(0x3, 0x0, 0xffffffff) 07:53:16 executing program 5: pipe(&(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 07:53:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) 07:53:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000006a2e01"], 0x48}}, 0x0) 07:53:16 executing program 0: socket$packet(0x11, 0x3, 0x300) pipe(0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) pipe(&(0x7f0000000180)) 07:53:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:16 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 07:53:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001900)={'wg0\x00'}) 07:53:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000002340)={0x14, 0x3, 0x7, 0x401}, 0x14}}, 0x0) 07:53:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0xfff}, 0x48) 07:53:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:16 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5450, 0x0) 07:53:16 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, &(0x7f0000000080)) 07:53:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002380)={'wg2\x00'}) 07:53:16 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 07:53:16 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f00000006c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote}}}}) 07:53:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:16 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x100}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 07:53:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000006a2e01"], 0x48}, 0x1, 0x0, 0x0, 0x40010}, 0x800) 07:53:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000020a050000000000000000000300000a0c0004"], 0x6b0}}, 0x0) 07:53:16 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x100}, 0x0, 0x0, 0x0) 07:53:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000400)={'ip_vti0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010101, @multicast1}}}}) 07:53:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 07:53:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) [ 196.780283][ T7857] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 07:53:17 executing program 3: syz_emit_ethernet(0x37, &(0x7f00000004c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e74f9", 0x1, 0x87, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], "f3"}}}}}, 0x0) 07:53:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000c80)={0x24, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) 07:53:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)={0x10}, 0x10}], 0x1, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}], 0xf}, 0x0) 07:53:17 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080), 0x10) 07:53:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c000000020201"], 0x3c}}, 0x200008c4) 07:53:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000400)={'ip_vti0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast1}}}}) 07:53:17 executing program 5: syz_emit_ethernet(0x1a1, &(0x7f0000000080)=ANY=[], 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)) 07:53:17 executing program 0: syz_emit_ethernet(0x1a1, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2b86dd6acdb15301"], 0x0) 07:53:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), r0) [ 197.015221][ T7874] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 07:53:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c000000020201"], 0x3c}}, 0x200008c4) 07:53:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x0) 07:53:17 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 07:53:17 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002f40)={0x6, 0x1, &(0x7f0000002d40)=@raw=[@ldst={0x3}], &(0x7f0000002d80)='syzkaller\x00', 0x3, 0x19, &(0x7f0000002dc0)=""/25, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 197.171825][ T7888] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 07:53:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0x0, 0x0, 0x0, 0x1000}, 0x48) 07:53:17 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000008500)={0x0, 0x0, &(0x7f0000008480)=[{0x0}, {&(0x7f0000005b00)={0x10}, 0x10}], 0x2}, 0x0) 07:53:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, 0xfffffffffffffffd, 0x0) 07:53:17 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8901, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:17 executing program 0: syz_emit_ethernet(0xe2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaa1d86dd638857b500ac29"], 0x0) 07:53:17 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="950000000000000053b5000100000000978a0600fcffffff95000000000000001846"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "4ca4bec52f0ec599c6e9d0f48ed04cface68213ad5b794cb4a75a765f0bff4d649868de47dcb1c6702641172cffb56286fc27c95d6d99a55dd840121d54fcec6eaf929bdaf23f7fee8f5be9ad8bf2db4"}, 0xd8) 07:53:17 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:17 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0045878, 0x0) 07:53:17 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x34, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0xfe}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x34}}, 0x0) 07:53:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 07:53:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x40d}, 0x14}}, 0x0) 07:53:17 executing program 0: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080), 0x10) 07:53:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0xc, 0x6, 0x801}, 0x14}}, 0x0) 07:53:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000b80)=[{&(0x7f00000005c0)="fb", 0x1}], 0x1, &(0x7f0000000c40)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast2}}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x2, 0x80fe) 07:53:17 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 07:53:17 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000004c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e74f9", 0x18, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@hopopts={0x0, 0x1, '\x00', [@jumbo, @enc_lim]}]}}}}}, 0x0) 07:53:17 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000008500)={0x0, 0x0, &(0x7f0000008480)=[{&(0x7f00000000c0)={0x10, 0x0, 0x200, 0x0, 0x25dfdc01}, 0x10}, {&(0x7f0000000100)={0x170, 0x27, 0x0, 0x70bd28, 0x25dfdbff, "", [@generic="58db942df010db918a869c7789244ec8dd9fca9d6e47102e56f863b378a57e11e6f463d77a2d2bf980ae8a48e7bb5ff065bb85061081e9094d9941924257579b5f79af", @nested={0xe3, 0x30, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x11, 0x0, 0x0, @pid}, @generic="8d31a0173520a9ee0fbcf51089432f9075fd16ae439ba8a079ed68ebc79fc49717710bebbe2dca01f8a2a46b1777d1cc2670605099348de69aec059bb641176f3cdb3c629dbfee856ddf0cda6be1eda30762dc8390e886ebfd9363d72dcb683dbeba0327ed7dc984e28715488311de584cfc2429d4f44737b4bdf57539b45ed4c452e5ded8a05f95d0201de0fd7bda4d1157ee60fa15a5e58e6870df5dff43ce2183a6f43751f53f3bbf73d9ec7389197a7bf3c0bdc43f9fc1a63c0b346337db1db22f25013b235817c79643c5dff6"]}, @generic="2aca121bb819e7d3f100c2973bfa47ee9c172093d13b2076f199ae9dbcbe83076d383043a5b922a1b48a628efaf47ac4377c3dc93995"]}, 0x170}, {&(0x7f0000000280)={0x60, 0x29, 0x200, 0x70bd2a, 0x25dfdbff, "", [@generic="bb2f1ccd282d23dff4e2e791c89a24a1ff399b7148e5b79307be8eb53a09ef3121a0461de0f1306a24b00a1e0b2f1fef7093e800272cdfc691c154e708", @typed={0x8, 0x96, 0x0, 0x0, @pid}, @typed={0x8, 0x89, 0x0, 0x0, @fd}]}, 0x60}, {&(0x7f0000000300)={0x1164, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, "", [@nested={0x10, 0x79, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4, 0x20}]}, @generic="88f3ac9f7564d046f1ba153c3f49c8173dfb616067a5b20148d25c39a01a30b34bb2b9d3eababeb0388c88beffa35d319110508a8c89c3d67a193e3dae99c215e64befa42bc155d11f6e33a3cd7623cb80cf8756e080c609767841d30e1a232a966f768b1ed82368ce8b1c1dff2b9bfa7df747fff1d38d7f8c29db7924", @typed={0xc, 0x4, 0x0, 0x0, @u64}, @generic="7914d0ef666536ea56923c9029b85d0a73a411eefc505864205517dd9c24c9c8daba7896d03235c1ccdbfec610ee94ba93e554314584a469911da72893390acea509504380c963c25a36b2f1ce9b68ea33649b39f78a34e3392724b14d921e3fd9a1c239193aa89657249c2c061a4e2e773190fe532df35a03d498b7dff1a7dd3093ed1419e8381c342cb0a90695850266de4d7391b713cca7d9bf6985bca8050b5a05cd197eb8292353674f9d3f6f7afd1dacd7a1", @generic="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", @generic="8e2e6f5fca3962c0a15365fd38a61d348d7ebbb5d602338d81d96a4b707083f4c0a6687c3a3ab13fe383c0"]}, 0x1164}, {&(0x7f0000002600)={0xb80, 0x22, 0x100, 0x70bd2b, 0x0, "", [@generic="b4e93a288089f25754875163fea721fc3e717d86035892ded76ed51b4a9c0c8dc3b666b328597a6d044faf8054671861db4762ebef2683d0af83b7cc0e9b8a56837abea16b20a13e5d405731adb51698076f1b011ab5b266ea6677f149c218040ead1b8cd77bb2f794837e6301ff683d2a036ede1cb31e9b664c9aae3f97ecee6e8d5eaa81ca08cf3358be6e089b2f3b7277924b8f6e44732635e26e5a9eb7f37b8a8f", @nested={0x4, 0x84}, @nested={0xac6, 0x62, 0x0, 0x1, [@generic="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", @generic, @generic, @typed={0x9, 0x35, 0x0, 0x0, @str='\xe0\x9b^\'\x00'}]}]}, 0xb80}, {0x0}], 0x6, 0x0, 0x0, 0x4008841}, 0x4000080) 07:53:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) 07:53:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000d763eb"], 0x24}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 07:53:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x0, 0xb, 0x101, 0x0, 0x0, {0x7}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_COMPAT_NAME={0xb, 0x1, '.,{\x9b\\+\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x30}}, 0x0) 07:53:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:18 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x2}, 0x20) 07:53:18 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) 07:53:18 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 07:53:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x0, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_netfilter(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 07:53:18 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40049409, 0x0) 07:53:18 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f00000006c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote}}}}) 07:53:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x48) 07:53:18 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000000)={@dev, @broadcast, @val={@void, {0x8100, 0x4}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @local}}}}, 0x0) 07:53:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x0, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:18 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e1, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:18 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x20) 07:53:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) [ 198.649555][ T7971] À: renamed from ip_vti0 (while UP) 07:53:18 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x180}}, 0x0) 07:53:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000020a050000000000000000000300000a0c00044000000000000000040900010073797a3000000000ac"], 0x6b0}}, 0x0) 07:53:19 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0xffffffffffffffc7) 07:53:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x0, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:19 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000008500)={0x0, 0x0, &(0x7f0000008480)=[{&(0x7f00000000c0)={0x10, 0x20, 0x200, 0x70bd2b}, 0x10}, {&(0x7f0000000100)={0x124, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@generic="58db942df010db918a869c7789244ec8dd9fca9d6e47102e56f863b378a57e11e6f463d77a2d2bf980ae8a48e7bb5ff065bb85061081e9094d9941", @nested={0xd5, 0x30, 0x0, 0x1, [@typed={0x8, 0x82, 0x0, 0x0, @uid}, @generic="8d31a0173520a9ee0fbcf51089432f9075fd16ae439ba8a079ed68ebc79fc49717710bebbe2dca01f8a2a46b1777d1cc2670605099348de69aec059bb641176f3cdb3c629dbfee856ddf0cda6be1eda30762dc8390e886ebfd9363d72dcb683dbeba0327ed7dc984e28715488311de584cfc2429d4f44737b4bdf57539b45ed4c452e5ded8a05f95d0201de0fd7bda4d1157ee60fa15a5e58e6870df5dff43ce2183a6f43751f53f3bbf73d9ec7389197a7bf3c0bdc43f9fc1a63c0b346337db1db22f25013b235817"]}, @generic]}, 0x124}, {&(0x7f0000000300)={0x1e04, 0x0, 0x0, 0x0, 0x25dfdbfd, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="7914d0ef666536ea56923c9029b85d0a73a411eefc505864205517dd9c24c9c8daba7896d03235c1ccdbfec610ee", @generic="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", @generic="8e2e6f5fca3962c0a15365fd38a61d348d7ebbb5d602338d81d96a4b707083f4c0a6687c3a3ab13fe383c0d079e3081538cb3b6c7044a061c1f7ab6d6da50c40176bed9a710c6c9afea0469f8f2ee24ecee84452a5b7a0965b1fcd5711dd40c0b0d4f0d520d6f1fb5f5c0d89cc346062e16be16a6d6e840d83502c98252bb1e5d9d307e3aa02bcd44ed1f757fa36d38de3df7d3c76b9193b154102c8fb98a2e8e7ed1ea4a40f15dad3a0", @generic="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", @generic="c57d5d5be1aa82b50d2c01abd32137431554620f8d6925a886372d0616203b5cbebf9b4da0d3f9ed6c5d88517f825cd4c52026ce3d29138911b4bf0539a9"]}, 0x1e04}, {0x0}], 0x4, 0x0, 0x0, 0x4008841}, 0x4000080) 07:53:19 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f0000000100)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:19 executing program 5: socket(0xa, 0x0, 0x200007) 07:53:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@generic]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:19 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e0, &(0x7f0000000200)={'batadv_slave_1\x00'}) [ 198.910260][ T7988] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 07:53:19 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x6, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x18, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@generic=' ']}, 0x18}}, 0x0) 07:53:19 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000004c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e74f9", 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 07:53:19 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)=ANY=[@ANYBLOB="77780228d9e6e1b8073183768100100008060001080006040001"], 0x0) 07:53:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14}], {0x14}}, 0x3c}}, 0x0) 07:53:19 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @local, @remote, @broadcast}}}}, 0x0) 07:53:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:19 executing program 4: syz_emit_ethernet(0x12, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaae1c307317d7688f7"], 0x0) [ 199.133115][ T8008] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:53:19 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@random="b7cd7426770d", @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "6dbfe6", 0x0, 0x2f, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 07:53:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x11, 0x0, 0x0, 0x6}, 0x48) 07:53:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x28, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 07:53:19 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x216080, 0x0) 07:53:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:19 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 07:53:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 07:53:19 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x217d82, 0x0) 07:53:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:19 executing program 1: syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 07:53:19 executing program 4: syz_emit_ethernet(0x1a1, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2b86dd"], 0x0) 07:53:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000b80)=[{&(0x7f00000005c0)="fb", 0x1}], 0x1}}], 0x1, 0x0) 07:53:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0xcc}}, 0x0) 07:53:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000001060102000000000000000002000000050001"], 0x3c}}, 0x0) 07:53:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="7400000021000303"], 0x74}], 0x1}, 0x0) 07:53:19 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x24, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x24}}, 0x0) [ 199.615281][ T8050] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:19 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 07:53:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x7, 0x6, 0x5}, 0x14}}, 0x0) 07:53:19 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaae1c307317d7608"], 0x0) 07:53:19 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaae1c307317d7688f7"], 0x0) 07:53:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:20 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x2, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x4}]}, 0x18}}, 0x0) 07:53:20 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x401c5820, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:20 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000500), 0xffffffffffffffff) 07:53:20 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000009dc0)={0x0, 0x0, &(0x7f0000009cc0)=[{&(0x7f0000000140)={0x10}, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000009d80)=[@cred={{0x1c}}], 0x20}, 0x0) 07:53:20 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000005500)) 07:53:20 executing program 3: syz_emit_ethernet(0x1a1, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2b86dd6a"], 0x0) 07:53:20 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:20 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000001540)={@broadcast, @random="c61848925833", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "e52402", 0x1c, 0x21, 0x0, @private1, @private2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x7}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bcb88a", 0x0, "80bd74"}, "9ef8b0bd"}}}}}}, 0x0) 07:53:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000400)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast1}}}}) 07:53:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$l2tp(&(0x7f0000000b40), r0) 07:53:20 executing program 0: socket$inet(0x2, 0xa, 0x3cc291c2) 07:53:20 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8982, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) [ 200.625530][ T8090] batman_adv: batadv0: Interface deactivated: batadv_slave_1 07:53:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:20 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x81000) 07:53:21 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x180}}, 0x0) 07:53:21 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000008500)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000008480)=[{&(0x7f00000000c0)={0x10}, 0x10}, {&(0x7f0000000100)={0x170, 0x0, 0x0, 0x0, 0x0, "", [@generic="58db942df010db918a869c7789244ec8dd9fca9d6e47102e56f863b378a57e11e6f463d77a2d2bf980ae8a48e7bb5ff065bb85061081e9094d9941924257579b5f79af", @nested={0xe1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="8d31a0173520a9ee0fbcf51089432f9075fd16ae439ba8a079ed68ebc79fc49717710bebbe2dca01f8a2a46b1777d1cc2670605099348de69aec059bb641176f3cdb3c629dbfee856ddf0cda6be1eda30762dc8390e886ebfd9363d72dcb683dbeba0327ed7dc984e28715488311de584cfc2429d4f44737b4bdf57539b45ed4c452e5ded8a05f95d0201de0fd7bda4d1157ee60fa15a5e58e6870df5dff43ce2183a6f43751f53f3bbf73d9ec7389197a7bf3c0bdc43f9fc1a63c0b346337db1db22f25013b235817c79643c5"]}, @generic="2aca121bb819e7d3f100c2973bfa47ee9c172093d13b2076f199ae9dbcbe83076d383043a5b922a1b48a628efaf47ac4377c3dc93995"]}, 0x170}, {&(0x7f0000000280)={0x60, 0x0, 0x0, 0x0, 0x0, "", [@generic="bb2f1ccd282d23dff4e2e791c89a24a1ff399b7148e5b79307be8eb53a09ef3121a0461de0f1306a24b00a1e0b2f1fef7093e800272cdfc691c154e708", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x60}, {&(0x7f0000000300)={0x1ce4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}]}, @generic="88f3ac9f7564d046f1ba153c3f49c8173dfb616067a5b20148d25c39a01a30b34bb2b9d3eababeb0388c88beffa35d319110508a8c89c3d67a193e3dae99c215e64befa42bc155d11f6e33a3cd7623cb80cf8756e080c609767841d30e1a232a966f768b1ed82368ce8b1c1dff2b9bfa7df747fff1d38d7f8c29db7924", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="7914d0ef666536ea56923c9029b85d0a73a411eefc505864205517dd9c24c9c8daba7896d03235c1ccdbfec610ee94ba93e554314584a469911da72893390acea509504380c963c25a36b2f1ce9b68ea33649b39f78a34e3392724b14d921e3fd9a1c239193aa89657249c2c061a4e2e773190fe532df35a03d498b7dff1a7dd3093ed1419e8381c342cb0a90695850266de4d7391b713cca7d9bf6985bca8050b5a05cd197eb8292353674f9d3f6f7afd1dacd7a1461d0440", @generic="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", @generic="8e2e6f5fca3962c0a15365fd38a61d348d7ebbb5d602338d81d96a4b707083f4c0a6687c3a3ab13fe383c0d079e3081538cb3b6c7044a061c1f7ab6d6da50c40176bed9a710c6c9afea0469f8f2ee24ecee84452a5b7a0965b1fcd5711dd40c0b0d4f0d520d6f1fb5f5c0d89cc346062e16be16a6d6e840d83502c98252bb1e5d9d307e3aa02bcd44ed1f757fa36d38de3df7d3c76b9193b154102c8fb98a2e8e7ed1ea4a40f15dad3a0345d", @generic="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"]}, 0x1ce4}], 0x4}, 0x0) 07:53:21 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000000d0601"], 0x34}}, 0x0) 07:53:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x4, 0x5}, 0x14}}, 0x0) 07:53:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x24, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}, @CTA_ID={0x8}]}, 0x24}}, 0x0) 07:53:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000c80)={0x64, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x64}}, 0x0) [ 200.930956][ T8108] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.954707][ T8113] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 07:53:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:21 executing program 5: r0 = socket(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 07:53:21 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, 0x0) 07:53:21 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x1, &(0x7f0000000140)=@raw=[@call], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:21 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) [ 201.088800][ T8123] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 07:53:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:21 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, 0x0) 07:53:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000b80)=[{&(0x7f00000005c0)="fb", 0x1}], 0x1, &(0x7f0000000c40)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast2}}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x2, 0x7fffefff) [ 201.138692][ T8123] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 07:53:21 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000004c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e74f9", 0x0, 0x87, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 07:53:21 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 07:53:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 07:53:21 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000200)={@random="b7cd7426770d", @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "6dbfe6", 0x8, 0x2f, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, {[@hopopts={0xad5cc1689ab8ad32}]}}}}}, 0x0) 07:53:21 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, 0x0, 0x0) 07:53:21 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a1, 0x0) 07:53:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x72, 0x7, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) 07:53:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x3f, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), r0) 07:53:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000004c0), 0x10) 07:53:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x11, 0x0, 0x0, 0x0) 07:53:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) 07:53:22 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f00000006c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote}}}}) 07:53:22 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 07:53:22 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x3a, 0x4) 07:53:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x3c}}, 0x0) 07:53:22 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000040)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x38, 0x2, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0xc, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5}]}}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x38}}, 0x20004002) pipe(0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000c80}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 07:53:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) 07:53:22 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00'}) 07:53:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000000280)=@raw=[@call], &(0x7f00000002c0)='GPL\x00', 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) 07:53:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) 07:53:22 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40049409, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:22 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5451, 0x0) 07:53:22 executing program 1: pipe(0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="93", 0x1}], 0x1}}, {{&(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000240)="53d7920401c1", 0x6}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 07:53:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) 07:53:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x401}, 0x14}}, 0x0) 07:53:22 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x4811) getuid() pipe(&(0x7f0000002ec0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002f40)={0x6, 0x6, &(0x7f0000002d40)=@raw=[@ldst={0x3, 0x0, 0x1, 0x7, 0xb, 0x0, 0xffffffffffffffff}, @btf_id={0x18, 0x43f7e333095dcb76, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1000}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000002d80)='syzkaller\x00', 0x3, 0x19, &(0x7f0000002dc0)=""/25, 0x41000, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002e40)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000002e80)={0x4, 0xa, 0xffffff00, 0x1}, 0x10}, 0x80) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000003140)={0x0, 0x0, 0x0}, 0x0) 07:53:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), r0) 07:53:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x2, 0x3, 0x801}, 0x14}}, 0x0) 07:53:22 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, 0x0) 07:53:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x30, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x4}]}, 0x30}}, 0x0) 07:53:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 07:53:22 executing program 1: pipe(&(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) 07:53:22 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40086602, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:22 executing program 3: r0 = socket(0x1d, 0x3, 0x1) ioctl$IMGETVERSION(r0, 0x80044942, 0x0) 07:53:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x1, 0x9, 0x801}, 0x14}}, 0x0) 07:53:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="93ce83", 0x3}], 0x1}}, {{&(0x7f0000000200)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000240)="53d7", 0x2}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 07:53:22 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000008500)={0x0, 0x0, &(0x7f0000008480)=[{&(0x7f00000000c0)={0x10, 0x20}, 0x10}, {&(0x7f0000000100)={0x170, 0x27, 0x0, 0x70bd28, 0x0, "", [@generic="58db942df010db918a869c7789244ec8dd9fca9d6e47102e56f863b378a57e11e6f463d77a2d2bf980ae8a48e7bb5ff065bb85061081e9094d9941924257579b5f79af", @nested={0xe1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="8d31a0173520a9ee0fbcf51089432f9075fd16ae439ba8a079ed68ebc79fc49717710bebbe2dca01f8a2a46b1777d1cc2670605099348de69aec059bb641176f3cdb3c629dbfee856ddf0cda6be1eda30762dc8390e886ebfd9363d72dcb683dbeba0327ed7dc984e28715488311de584cfc2429d4f44737b4bdf57539b45ed4c452e5ded8a05f95d0201de0fd7bda4d1157ee60fa15a5e58e6870df5dff43ce2183a6f43751f53f3bbf73d9ec7389197a7bf3c0bdc43f9fc1a63c0b346337db1db22f25013b235817c79643c5"]}, @generic="2aca121bb819e7d3f100c2973bfa47ee9c172093d13b2076f199ae9dbcbe83076d383043a5b922a1b48a628efaf47ac4377c3dc93995"]}, 0x170}, {&(0x7f0000000280)={0x60, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@generic="bb2f1ccd282d23dff4e2e791c89a24a1ff399b7148e5b79307be8eb53a09ef3121a0461de0f1306a24b00a1e0b2f1fef7093e800272cdfc691c154e708", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x89, 0x0, 0x0, @fd}]}, 0x60}, {&(0x7f0000000300)={0xce4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x10, 0x79, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4, 0x20}]}, @generic="88f3ac9f7564d046f1ba153c3f49c8173dfb616067a5b20148d25c39a01a30b34bb2b9d3eababeb0388c88beffa35d319110508a8c89c3d67a193e3dae99c215e64befa42bc155d11f6e33a3cd7623cb80cf8756e080c609767841d30e1a232a966f768b1ed82368ce8b1c1dff2b9bfa7df747fff1d38d7f8c29db7924", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="7914d0ef666536ea56923c9029b85d0a73a411eefc505864205517dd9c24c9c8daba7896d03235c1ccdbfec610ee94ba93e554314584a469911da72893390acea509504380c963c25a36b2f1ce9b68ea33649b39f78a34e3392724b14d921e3fd9a1c239193aa89657249c2c061a4e2e773190fe532df35a03d498b7dff1a7dd3093ed1419e8381c342cb0a90695850266de4d7391b713cca7d9bf6985bca8050b5a05cd197eb8292353674f9d3f6f7afd1dacd7a146", @generic="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"]}, 0xce4}], 0x4}, 0x0) 07:53:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 07:53:22 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000000)={@dev, @random="e1b807317d76", @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ae0d41", 0x8, 0x3a, 0x0, @mcast2, @rand_addr=' \x01\x00', {[], @echo_request}}}}}, 0x0) 07:53:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000004c0)=@req={0x0, 0x0, 0x0, 0x2}, 0x10) 07:53:22 executing program 5: syz_emit_ethernet(0x62, &(0x7f00000004c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e74f9", 0x2c, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@hopopts={0x0, 0x0, '\x00', [@enc_lim]}], "f37f9d17b89baff02731bf0dcc66ae95d3b5776c69fe41ebebe956e1"}}}}}, 0x0) 07:53:22 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 07:53:22 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x801c581f, 0x0) 07:53:23 executing program 3: socket(0x10, 0x2, 0xe0) 07:53:23 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x24}}, 0x0) 07:53:23 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x107600, 0x0) 07:53:23 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8941, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:23 executing program 1: r0 = socket(0x1d, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='sit\x00\x00', @ANYRES32, @ANYBLOB="000078000000008100000100473a019c00640000022f9078640101010a01010244442593"]}) 07:53:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 07:53:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)={0x10}, 0x10}, {0x0, 0x74}], 0x2}, 0x0) 07:53:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f00000004c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000b80)=[{&(0x7f00000005c0)="fb", 0x1}], 0x1}}], 0x1, 0x0) 07:53:23 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000008500)={0x0, 0x0, &(0x7f0000008480)=[{&(0x7f00000000c0)={0x10, 0x20, 0x200, 0x70bd2b}, 0x10}, {&(0x7f0000000100)={0x170, 0x27, 0x0, 0x70bd28, 0x0, "", [@generic="58db942df010db918a869c7789244ec8dd9fca9d6e47102e56f863b378a57e11e6f463d77a2d2bf980ae8a48e7bb5ff065bb85061081e9094d9941924257579b5f79af", @nested={0xe3, 0x0, 0x0, 0x1, [@typed={0x8, 0x82, 0x0, 0x0, @uid}, @typed={0x8, 0x11, 0x0, 0x0, @pid}, @generic="8d31a0173520a9ee0fbcf51089432f9075fd16ae439ba8a079ed68ebc79fc49717710bebbe2dca01f8a2a46b1777d1cc2670605099348de69aec059bb641176f3cdb3c629dbfee856ddf0cda6be1eda30762dc8390e886ebfd9363d72dcb683dbeba0327ed7dc984e28715488311de584cfc2429d4f44737b4bdf57539b45ed4c452e5ded8a05f95d0201de0fd7bda4d1157ee60fa15a5e58e6870df5dff43ce2183a6f43751f53f3bbf73d9ec7389197a7bf3c0bdc43f9fc1a63c0b346337db1db22f25013b235817c79643c5dff6"]}, @generic="2aca121bb819e7d3f100c2973bfa47ee9c172093d13b2076f199ae9dbcbe83076d383043a5b922a1b48a628efaf47ac4377c3dc93995"]}, 0x170}, {&(0x7f0000000280)={0x60, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, "", [@generic="bb2f1ccd282d23dff4e2e791c89a24a1ff399b7148e5b79307be8eb53a09ef3121a0461de0f1306a24b00a1e0b2f1fef7093e800272cdfc691c154e708", @typed={0x8, 0x96, 0x0, 0x0, @pid}, @typed={0x8, 0x89, 0x0, 0x0, @fd}]}, 0x60}, {&(0x7f0000000300)={0x1ccc, 0x22, 0x20, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x8, 0x85, 0x0, 0x0, @fd}, @typed={0x4}]}, @generic="88f3ac9f7564d046f1ba153c3f49c8173dfb616067a5b20148d25c39a01a30b34bb2b9d3eababeb0388c88beffa35d319110508a8c89c3d67a193e3dae99c215e64befa42bc155d11f6e33a3cd7623cb80cf8756e080c609767841d30e1a232a966f768b1ed82368ce8b1c1dff2b9bfa7df747fff1d38d7f8c29db7924", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="7914d0ef666536ea56923c9029b85d0a73a411eefc505864205517dd9c24c9c8daba7896d03235c1ccdbfec610ee94ba93e554314584a469911da72893390acea509504380c963c25a36b2f1ce9b68ea33649b39f78a34e3", @generic="eea8e26986f3e21c5bb5dac77a9ca75a1410bca8902f63d7c97e70ff26af94ccfa1d560d6c73f002071ce16e5652c95c647c6ee644bdbe37ded9e0d862566605284a432ed9124617190db723465ea9d09f6fe286991b99ca8bbfc164a0b34d5447843e9b94698fce772b5cd67da0d1848f7ca068e76ccdae2a6567ac6030b8f8d41e4a437357b52806cd261bb746867df3d3382bded7ab76daa978b9f4b6fd3273bc5cddd62025c83943e3f3b651e452d01e69264d37472a5bc04d6aad4a438afd2973393cbadafd8228ecd5e1b47738130fdaf1a96ca67e47999db5ac8446c1af62cef422db9e5b6aabb7a53aa4e6db248f53c9d644306b93e87fa589588db49d3ae48c7f1cf32f8069ecea33bde309aa8e1d473acde49c3297f5238f91d9a2bb7577615a91783533021e8a30dafa4685ce0710cc1dac7d8bc51b85cb87e3d9acee09f8aa1b38d7751c88799b783cb1f4cd750483aa32b54abcda2e4611df7857f54f624ca292120c5ecddc87ca49bccbd2a316bffd381aeb942b8872771dc9cb8e6d74f566f8f689a38a0393def29535b14c2a992051d7f01b908807dee863dcd78cb140aec611db1194ce4c304627ebd0c7d082e70f211892a70349cd2e81779ae644e0c5cd175d91821945ab10547892e3071e91ec208126927ef289dc0b721dde80fafab02747ab5cf8ec5e75145c184c0158bd1495e69e8ef1cc5f56336d43cf2c6a987e49a53b7fd6c9268494cfeb685bbe101b475d74c4efbfcc75c2fb516b4dda27e1fe846ab42950403bdf374077de40a80409ed47cfc563ef4380032ed3136bd1eac5fc43ef3fd832d680191c68071556f3d91e9320c8d3b1752b59d737fcf865c78d6a258354caed6cf488149de092b07a5b907d5ef48b1c9643d921df0f8aaf003f37cc0281da3bd481453a75b232b39dd7d0697cec5af9e31bdf78df253ddf376be4a73ed7e7b0ae88d2be5d26cdd97951d19d7534819a858dab296c5c3911b6864d756925a31b52bdfd1702ceb0ae74f87dc43de24afea4e572c3d5565ed4b9f2eda84249c47906cfdeaa49bc57a5708bd1bf6550aeea91e8d1b8f523217e854dd9ca924542b1b12751d76a1c63b2c3da0af3a62c210cb182bd4225a416980d9d704a49a5a3360588d2d54315ba81a52998212060ad9601eb4105359ab9df036fb4a4ed096a4acb680f56f7a9589b3d7eae7be9799766e773bbfda8e823098674430a7e5485b7bb20ba771e71cadc01f925604913e6a39028690075f8720ae5ae5daf088ece85631b12e132ab2d362d8b055352ce08be1581704f3220ce6a8b13f358e2176496abd8e8557c63d070948227bfd685e9c629067d2221aac95feb86b09f79fdfeca56515f4f3f2b59712ca11a78fddb9dc0e41e4c6b8bf835a9a5fd9b08c8d0c13c93d996beed6e77b0aba90e7e314928addce3a76b5c896a1db74b9c658eb281f5117cb99889770b319f9ee081cddb13713328c1381b4ae231c9206b8c0decd831602a14a149443503b98fc302c83b2f804178a6b0553d0f6ba8ecd4f41a0dbf23ab5e038e068e58cd74ea0d4396b968c17e38abdf826242d6e5e2ba2d52b39f1cfab65f235966f83e50e4e807fa3d21fb7ab67226c5f898acdb8664d98999542283c769e1deb6a07714d3f52d756b7e12056649e5f49d7d17fc29cff4922a01df3f2e9dd8564877c144a9a71420b6c9dac205b0205275c897fdffa7ab13a07355bab21a1b02b35a44bb7b030e930419950e2f723f5ecadb59b1636e1df9d81771422a58c21dbdacd280766618f422caa557735176e42b4eae1b90514c5618fad635afa205922a62e46f88e812990f4c0783bda625f4c289c1b7ed1449a671f7652f3040c407cbf9562947e4a96e58ea7c17d3edeaf8a718eef6a737054c8db5364f1f23ef6dade380f679ac3944c8f7500c7c17f8b1280cde1b4eb4a089d96b1ae8d00f15fce61406b0efd6605a73bf519eb8f985c870ff06dcc02e32ad9e7327834c8cb53c7f7a3ed573a7853a372f550dc5cc9f7b9895a3e6c978e336dfb6497a15bc418f4c39ba95aba5b86d2a91e853fa2c46c17a51fe3687b42568a66d84fa7c7cce911d51ca91235ff0bffa44037e24b3901375be40f2192b0b9d62897cb12010a4eb8b0008e4b6b7c0ec02962cf3b2798be2eb2837e674ce492f59b8757d40c9ced9b59be330434f27d23fdf24ddb3d2c3af5b8a4d6b2027610f98daa258e30ce5504e34b563d26512244431db837b9ccbbc3c749f53c54fac7930947e56ae92db596f58c4980425694f743b9119f78b7f78d8ca9acb93df3aecc5be08cdc514a070bc59ac7dfbcf817b9c4a9e42a9092b60de18de261c7ce44c32a5207bb35943c9fe73b8959fc2f76ddc1eb59f2afde2f34ceb232aaa68c292f95bdab41153d32dd365098ef30c0e9d9ea1358226f43fa3d2231f9d4fd8f86b0d468b9fb21e85acbab8a1e21e8fae6289a2e73b6da341c72ac92d50f6fde989131dc7cae7069246b3ecd213e846a0771c758ee2fa05054268a3fd32b4ab4aebede1d55b908bcfd35aad6ce18d88effff9337b7b2e601c43a14c99e2d7ee63c845959ad6f7ced4770a9f45c96e2fba65282de9d1ca226bb02ba7e619d2f05fea3bb67405dc3db989690ff515badd44cf44d5ecf1a8247606a71d7355ea517c81494b7141bcfc1daadabc3a22b3a5794938cc41c673ea0963f97e119a914476f2730279cf836e10f65a3542260bc5ea3c37afbcf4699d51ebe2ed6a5fcda40f8423136ed5c2196a8fd6cce19cd6e4ac8b894a6756cb0a05fb3ab28158429396e708b98906923cf025b7d8d40f74b0326b2b5ee5439838e6f6acc0956210503c4dd5b12534c822dfc141689fa1f87b3721b8692a8d9786822adb57d29b8bcb7c7f2e65f0a39f3c95527c2338a8d86c18747cd634d088d74d4a2558e3f395b2f0966d7d2ef8f7fcf239956bdebc42c7ad5e0c4913be8a88e249364a925ef47acc1defa5de09e26f0ef7b0348c9cd093dc618168a9267f6720a5b1a0f569e3030d9d87b9532cbb76fe2ca18a4eb6a41223bb616d2824137fac793428275a4914b51124da2524d3593b5798afe1e3ffa369bb244e86f56b4f2b4d6bf9890775b83f1bd1b5056b8644f6c143a7866e8536f383c0b42d65604291435a7197757c10d0724992172d6b6b7ac255e72f7c28c40f3232a7fc320fbd9ccf3e95fef08b58fc65114cda999ddc02e5696456342408be196b8a505032aa162bac64934909ba0d307c931d3ce06bb45690e5e5c5a89a681b2064e81698dedf67759cc08881d0d825bb0875e7ee0e830703c73a028344147a3854b99b9b39c41d03c3bcd4ba2b51c17bd413fbc51cce9635095e7ba494f2e8927d88d90fe7b1769aae6740481a7eca4357c43ab24f3b7b521e8182f1d30306d10335818dd8ba9f793a6d26a508da6951fb441ff3e8f7b6187af29689047ade3f0dacef473e0967fe7ec8b4d45f8ea4719954623324d8945c610e43e5ba8783f0bda7ad8ffd4a9edfb6fc70c001b73dce31f5e9627ded6c0094934b1af55a083f8a588b1774cf74406681c0c19fb78235ac767fa120b3f70580bb0ab576953314ce404336efc7e5d2d3c423d9348de12dda6013699c3aecf78e01692eb645977be4e9e846e666ef08113d28593f8171d4aa6a7a538904973f49ab3438b43c0384a14c0e1fd50430c898294b53bf91ea2c5e8982be7bfb0685a265b44ff14d092aa662ab824746aaed08a5e9462114204e82212715a4392e9ad3563fad608ffba078274c11ff9960d336121735e2697084fffb2c7e8012500b57f7afee5366e7b264bacea8d6312d01abd9e711562169831e178e5e5536ba9b8b1b9947b1c1100d1abfd3ca54ca8a3452caf247f3580f3d44e962248d29ec282d6da182e4bd19abf65609690ef6229528eedd60d0077fe264af2be553cc6724224a81642a5adcd1bba1e1cecc6e1ff08e8831c2f49166e81a39c6882db00a8c58424959cdb74d965a40c056fbe0945e8f037e7afe298e2992115554c0a8bcd6378d66ed6971b418d0dd7937ef58422c3e3a378d35194d505f3aeaea22ba6e941ecc4e5311d9fd757caebb2dd4a6a76a19ec6e6e5d22c99d47e24316369dd68fd3ce4d83af3c35843799ba06f50cafca5a5cd81085864a04155f165a95069c270e38955c495da2c53e9b9766429d1514c82cb1db3f14e1bcc6607fea776c67365f267e7c033fb4e70cf7267610ccd16902cc63b4c67b0467d155712205cf1da9b6d5bcc54af9291272c5773adf2da226955412a95d4d0e14ef164af160c50f9c88be78e2daae468d8f54f76aefbacae5ecd61fe0f2cfcb75251ed506a760ca80fed26eec4978822490c7c9c3d2cb8fc189c9034b110a867e8c43a23e4368e028f1da1e73d5076919821e29ca2335e92358f74e05a4eca7608e4f7e9aebe75dc3e848f0ae23682e1c91a271d9b1078c425941a682e0f306d7d590175867c19e356c831b25b3f49dad863028297d26a5e8cdfc278c052111e0eeb1ec430a8c4bf9768f948c4c890bec51247feb5fc5cf34505a8b55ed3489004ec05912614823b8797c7ca328493e871e71e2c631215a70db496d9f91248e3709330dcbb03e66a4c04279c343c21c7c8f1e6770bb66a353bbce0a9f2fbb7e290e9f44f74d3039fa1e4542650f450073cebebf20238ec6bb756fcfce04443164a41eb34ca0aa555600861dd0a103dce634f8e829d132951d4bf019614458b5c60ef2ec57edbff4bd2e2b4be7092ab67dd495acb13465fd0817cf3aee7a54eacdc9ae047c968a590b6eda5b795f80bd6202701e4a080bd7ec4b1a0ae53f8a514855572a9f89bc94e584a39b733a2e8a601795e61338fb1f2e39ebfd194e421e30bfdc84e9d239fddc7533e991feba39e1bd68e9dc9c4db98934ae1dc9a69ad96a273b0ea1a6cd5aed019fae9d2feaa906af0aed2db909b33ca5e8ead9c6f1e6866a6188196408b12e3e29cc1ddcc7a9c5d1c33a03d76009c1019852ff4a8ec632dca679fc77578db28c512a54fdd180bcc4a505869462440126d020817af102c6d44ea9368d8ac525e1f4ecd30eb82b3d5cca94c31871135822633ae34ca66aae3ca61beef9eedb4cf208b6645b6d6b278c852dcb858fe68a1141d4a934173ea5941f860d76440285c790b1159dc1e17922c018f336616f46e28dba4e482bf5e280d777c5abd38bd5beb907545dc2aee1101e1bfd6a197d1dae87eeac7ec1ac17a4bad42a7b19241108585ed321b75ba04fe8a6a71ebb5d55d4c4398e7da51bc8313b03d5c3fa11a2d2245c4132d4b66b0d9814c0a9330fb32fa7218f9135c17f96c66254ee573e20bfc00d9ece649f6db6928b05400af07e2a65b6d23eeda79877bd06448f2359805195249f88557a18565b92d8c2468cde0c18a6178986d2cf7d1eb767cfb81bbd7ea27448cab8792138b615da57e7faa16e4f937df79cf034716a9645027f16d39a9b277ea56822facda317d6549c42971afda7e51fd99679c7d07c7afbbe8904cf53a6e4ef358b0d64533fa99b3dff77f5975fb659cf268697d50cb99e8cb76fccff5e5c5125122adb690148f740f0d7c6d81b4bad1388bcd4fc7608bc5ed6ac49fa6ff8d6343e81ad506b098f79213ce04347d9280b85254f53653c3178c7cb2f303e990e3b081d394f850be09be65cbddd099bcb841d0cc238379e7d3d189457ca1a5cbd1c96d9157dda9b500d86780bbdda5ce0ec955f493a7b5d3f3de666b214f7b58c78cf6400609aa2", @generic="fee8cc9258e49b0984a7e568479c9da1bea958ea7f87c4041d89f5b01431de6c70a416c431675e7a662d2ade35a2b7fb5ac71c4676981d6a333a93e9a755b4751e8ed06a90fb133c8de448f0e29a189c93bb2aeca2745ba840009f04355e9da3eb7fb28ab0929fefcdcd3a6826a66cb5d163349f4a470cc4b224483cbf3ac8afa3b481b3074a9fda1ef5750ec61083d387409e820eaa5eeb39d97ffef0fd90ff8c92ad908c23c78784f15a331e62d6bbc15be68f5cdb2c8a6f1479d63426c9f8fe3e524838a0d94f13341671e8e1b42f02d130ff5e620a5fb97eeee7719ba441857f75fa85891325b7a1f1e9ceab96796ba7e087635c50509202e6be7dc4ba22a7b83b940293d99b233e27e0ddf91f4d09f3802b48b1b3c1901b7cf121e62855118ba9b646d1acd62ff9f2f7f80c72cf43377d320fdf7ae6363b2aa1e7f2018ea7a4c18c3e4dcd5cece18bfef237ced6b1ffd11843b8069961dc38ad2c1312e067c2ec6885b1af64c57a50250f15f98300a85cbb267b17bcfb90057207a3e3854a282e4ffb0863a29dc8a122d710484e27af715b0fe737343a682ff16c054e6a393a5595379b222d50393919a183463d8dba010d5bc5858729d856586bc47f0a483f169c655e0eb90b487ec547a4a9bdb9a4a7ce837351183296f4e7ebcbeaca68cd0d9d70a3026c20b12a5c5416a7e559f06d106c92f6ae2358e79078fc8ee54854ec322c1afce7abb1cf3ecf5b047bd27ca810b5d985d5fa7f4cb1ac125a822f75d5ea99b736c045e04715174c970e2fe4928c61488e812401f04af12fe0ffb222b4baa8c8f8b5fc783ef29c8095e97695c265304e62a72f8c15e8e140c9cdbe7e922afcdfc28b4046448049cab5d089c0ad6bef49b6cdedbb2a6556ee826a28176c8e2284f57dea266e3b14bf9e3e4c676ea4e8187297dd31b149788b8567ddf81902572324c5188258118b85a2e1266426f80a9343632eef3e6f773e2732bc3f45b1a0fbb5535564407cffd87a506e7cde61e47123c0dd54843eff10534d723a57ae19224e700ea8a5bbf86f9f710a074f1b47ce8f3b459faf1b59e51633770781f933331a7b9f7e8b06f34fb84f412fe3480d58a56cfb24880365985302b925c5e1b18e28990910f1349261425c545f75334ca316ef3f33c8b9b0bb8e1c8ea4de1816756d452315eabef688a94ba792aa1816f9188bb7e236bbb656a23da2b229c5f909e986e6566df3e2008dd2c13eaadadbafa052a6bd3866667220c65b3277f33c9c20e6c7e0b22371c8bdc5a1a5497c6e9d6b2cb914c7562e154d46e20ef3acf2b5755e796830a48047613667af105dba5dbc85a1512f85259d650aa412cdaba9baf709dd7f154d8571c127db19fb6b2db7b7b1e35bd6471fe35dc5789ccbda694814c0887f765c4e485f7bfce4966796505688d83d9911c146dad9ac609d87b76afcdf757eb9509fa023a3ee7815ddbfb9bb4353f5d7f6cb7259008e58cb49a71b11b0b47aead0a80f560da661f4485502a75b2ffef8dd007d2bab2961fce5d74f0f36a06a8f1cd058a1e80dfbb44baa0c23919d0ba663bb846df19f93c5d63313e0c43d86200616bad175b94ac2de9e7fdee30632081a063c83bc48962943921270e633eed34fb3fe804faaeebfd83ccb1e44e7b82aa45352c870e8565ff245675268a4f70664d6c4ffc4dba47424fb545da4eb8e5111e4491420b4f9d90d3c7de8fdcce6d27950da6eeeca517dbdf56087e5c408e46b3c07dbea3f47a81ef02335a2d85297ea07be21a92de741b3f3dce0f2f13ac8efe7d4af3c7415e6ed8bba156f0a304f25966327003ed258a81afacd2bcfb4ed318fc6d3e0e3332ab5d8750c10a89472d6ce46c3c87d6db9b0bbcadcef0539b9e9e0fb5cc947fe100d6ba372b503d5b9f04ca0ee36b2797d44b3668b54d65085e902e68c18f08ff5e77ec487c21028119ab273d3af2083dbd32ed87fdce9c68a859f6abd8b9b7e2c736dc718e7f4f7679a7b4898d71cbdca76e7a801af19fba8830b411b0ef38906d64daa10415ad276202cfc9d6f03926e76eb5df2094adbb3bdba7901a176056a6d2de4db43fb59813412721cd65f5ed3b5bcddcf8fba054d38eb70a1ca214145ba5915464fc5772b5634facc7c8f88c416bb5b4feeb6a0a9c600540504b720943369683b595b22de4836490a16ec8472a14b4740b7c03ab675c3fc6ecb120b7e01621103abaae40173a250eeaef9df9f576d9026f06b7edc92ba2c0b3b65494723f8d08b656e7b9608323f7759addd66a75ec12b4bf39de77a36277a9b96500034afb04601d390a1248a25897a91056cb4a03908dbb8e81fdd0c0c746207eccd83ef40893456d3963295f57764ed8fc78176152248e5ecd56818a6f3c23919a2a2c5f6dfa219a91878dcac2a290aa7d4b0e3713cae4c013632a59aee3d02c869a189cc2230906be1ca788cefbbec39e408ed0cc8e17603738770952f646c89a265c72dc3037e8d5400376cbf4bb8e11a8185785a2d07f01b7fa8fd6ab4d3ef7a097d0ec3f4e6bd047f8aff19e1a92c448f88c60d27e7ad33c3924b6abf10c592af1e33440d9e92b3065031eb381d90c87362eaf7c8b38e503e7a7d3b2df6a2fd8f7ba232ff420269e350dbd53823a6fd3bffd8c27da0376b7ddce27ceb6e93caf1627331367c43c37ede5e27b86deef81a2e7cdb15b5c1c130ea5d056daebbbb4429ad4ab06f2bbfee23cfd4f1cfc09c894dcb308e6e10bd762ef1bfbf62fd9d3224e9ca261d9fdd210906dca63bb65e5508514bb6f39f931a5e68c51ab8ff8f53756b344dd75e9be9a678490ec0de9b977a09a90bf61bf1813435178b3918ad52cf05f4bdd9de9eeed0096d4c2137ff890ec9dcddfe26116042537ab2d5beb7682c96b9b5007e11477c466c6d474266666670180ed0997bbef98ca18fe6139a7273630a088069e14536ae21ca1ee47a4f8ceec3ff12ebcb9e76f1fc0c7a624b2288a839bd40dee5853846facbb5bab8b9ebcb91e99fecc8693856e08d59b7da66a33a321d9f7f80a2c7e7f86870e1341539a22af27032b9867a4c2a3ac4ecf05a2c322886fab7346381d80cff4c4d1328d5509db52f4bbd791a2f0b393b17e39559d8319f0a0418efb6a54a6c9cc9a4fbf45034bdc40519134983a272f63bea0d054f521e4694c31d3fe8e3561f25b3308d7d46ed35f73ba8f51ada50fb8d618ad8033d00de8c4e8677ac99041b019a2367f24edaa9ae46b695c4cba665c3d9c580ed6bf686169eed0d6c7c845aaa6e9ada684505b637b1b6e16a836f36b0e4f03388a0a97ab263f34be9478ec9cb1c877e3c45800cf3f151db66128e53c149417c4ff1428c66eb030a353db4ee95e4d19ae3d641ad5b5e8e82a2fbceba30c336c7aebf77a6a36c536951378ab99e46622db06219cad24312ed31a6092d029053497dafc985233809b8658547cb8d5f524423fbdb154bf5aee0bc0602a14add8eca074fe0b8982f0e55f0672fe03852e36e1c55d2d67581f4d13290b90067ba066f2687b0018783f872713c1061ef551989e16508e007c5ae7b45559112da6addddd72eb618f4e55e78ca0caa119716ae560991ab109b037c78366bfc02b833bf0d31186c7986d050bd716b065cc419e216cca35f951931fd56d2873483eafde4050eb51c635220572f2b79444dd1485ef9dc9496c46c339828627480a7761deb8d73f91e5eabe2c25a48b234c5524a580b592cf0699ec72d5685e71373a5fd10675498d6bfbfa3dad4ef104310219729a6dfbd9010226265df0be11e9e5411bac637b9e283ac1879c10ffbc5eda8511d410d7cc1b451c2aefbb472ffaa17b0e8fa7ee03bbafad12ef5db87bcbc5903c8595bf0efcc81026764357ec1e6ba9ff51ea03af451561749dbca9b009b357df4a99918f8e2ba0efd459cab00fc5149824cb1675fc0146a47878744a1df25033f2e7b8c5d01d56d008d840448c1f42d708788a89baf288bba21c2a208c5a7b4280f41efdd71939a19d35fe4614247d11f3169ea", @generic="c57d5d5be1aa82b50d2c01abd32137431554620f8d6925a886372d0616203b5cbebf9b4da0d3f9ed6c5d88517f825cd4c52026ce3d29138911b4bf0539a90bca839aa1bd375998ea2bee31412f9d898e91af3315e52b4a3d67f3338fb4202e4228b0ce10ee373668289962c537b3631b4b035d93405aee82049f609dd0ee74ed4b77522e58974420fac1054f0d285840c805782d8164f436a41ba8cd065ecc60c9fb"]}, 0x1ccc}, {&(0x7f0000002600)={0x18, 0x22, 0x100, 0x0, 0x25dfdbfe, "", [@generic, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x18}], 0x5}, 0x0) 07:53:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 07:53:23 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f0000000080)) 07:53:23 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x44703, 0x0) 07:53:23 executing program 3: pipe(&(0x7f0000000180)) pipe(&(0x7f0000000040)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000000202010100000000000000000000000108000840000000010800084000000040000200"], 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x200008c4) 07:53:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000008340)) 07:53:23 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000008500)={0x0, 0x0, &(0x7f0000008480)=[{&(0x7f00000000c0)={0x10, 0x20, 0x0, 0x70bd2b, 0x25dfdc01}, 0x10}, {&(0x7f0000000100)={0x170, 0x27, 0x0, 0x70bd28, 0x0, "", [@generic="58db942df010db918a869c7789244ec8dd9fca9d6e47102e56f863b378a57e11e6f463d77a2d2bf980ae8a48e7bb5ff065bb85061081e9094d9941924257579b5f79", @nested={0xe2, 0x30, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x11, 0x0, 0x0, @pid}, @generic="8d31a0173520a9ee0fbcf51089432f9075fd16ae439ba8a079ed68ebc79fc49717710bebbe2dca01f8a2a46b1777d1cc2670605099348de69aec059bb641176f3cdb3c629dbfee856ddf0cda6be1eda30762dc8390e886ebfd9363d72dcb683dbeba0327ed7dc984e28715488311de584cfc2429d4f44737b4bdf57539b45ed4c452e5ded8a05f95d0201de0fd7bda4d1157ee60fa15a5e58e6870df5dff43ce2183a6f43751f53f3bbf73d9ec7389197a7bf3c0bdc43f9fc1a63c0b346337db1db22f25013b235817c79643c5df"]}, @generic="2aca121bb819e7d3f100c2973bfa47ee9c172093d13b2076f199ae9dbcbe83076d383043a5b922a1b48a628efaf47ac4377c3dc93995b7"]}, 0x170}, {&(0x7f0000000280)={0x60, 0x29, 0x200, 0x70bd2a, 0x25dfdbff, "", [@generic="bb2f1ccd282d23dff4e2e791c89a24a1ff399b7148e5b79307be8eb53a09ef3121a0461de0f1306a24b00a1e0b2f1fef7093e800272cdfc691c154e708", @typed={0x8, 0x96, 0x0, 0x0, @pid}, @typed={0x8, 0x89, 0x0, 0x0, @fd}]}, 0x60}, {&(0x7f0000000300)={0x1ce4, 0x22, 0x0, 0x70bd29, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="7914d0ef666536ea56923c9029b85d0a73a411eefc505864205517dd9c24c9c8daba7896d03235c1ccdbfec610ee94ba93e554314584a469911da72893390acea509504380c963c25a36b2f1ce9b68ea33649b39f78a34e3392724b14d921e3fd9a1c239193aa89657249c2c061a4e2e773190fe532df35a03d498b7dff1a7dd3093ed1419e8381c342cb0a90695850266de4d7391b713cca7d9bf6985bca8050b5a05cd197eb8292353674f9d3f6f7afd1dacd7a1461d0440", @generic="eea8e26986f3e21c5bb5dac77a9ca75a1410bca8902f63d7c97e70ff26af94ccfa1d560d6c73f002071ce16e5652c95c647c6ee644bdbe37ded9e0d862566605284a432ed9124617190db723465ea9d09f6fe286991b99ca8bbfc164a0b34d5447843e9b94698fce772b5cd67da0d1848f7ca068e76ccdae2a6567ac6030b8f8d41e4a437357b52806cd261bb746867df3d3382bded7ab76daa978b9f4b6fd3273bc5cddd62025c83943e3f3b651e452d01e69264d37472a5bc04d6aad4a438afd2973393cbadafd8228ecd5e1b47738130fdaf1a96ca67e47999db5ac8446c1af62cef422db9e5b6aabb7a53aa4e6db248f53c9d644306b93e87fa589588db49d3ae48c7f1cf32f8069ecea33bde309aa8e1d473acde49c3297f5238f91d9a2bb7577615a91783533021e8a30dafa4685ce0710cc1dac7d8bc51b85cb87e3d9acee09f8aa1b38d7751c88799b783cb1f4cd750483aa32b54abcda2e4611df7857f54f624ca292120c5ecddc87ca49bccbd2a316bffd381aeb942b8872771dc9cb8e6d74f566f8f689a38a0393def29535b14c2a992051d7f01b908807dee863dcd78cb140aec611db1194ce4c304627ebd0c7d082e70f211892a70349cd2e81779ae644e0c5cd175d91821945ab10547892e3071e91ec208126927ef289dc0b721dde80fafab02747ab5cf8ec5e75145c184c0158bd1495e69e8ef1cc5f56336d43cf2c6a987e49a53b7fd6c9268494cfeb685bbe101b475d74c4efbfcc75c2fb516b4dda27e1fe846ab42950403bdf374077de40a80409ed47cfc563ef4380032ed3136bd1eac5fc43ef3fd832d680191c68071556f3d91e9320c8d3b1752b59d737fcf865c78d6a258354caed6cf488149de092b07a5b907d5ef48b1c9643d921df0f8aaf003f37cc0281da3bd481453a75b232b39dd7d0697cec5af9e31bdf78df253ddf376be4a73ed7e7b0ae88d2be5d26cdd97951d19d7534819a858dab296c5c3911b6864d756925a31b52bdfd1702ceb0ae74f87dc43de24afea4e572c3d5565ed4b9f2eda84249c47906cfdeaa49bc57a5708bd1bf6550aeea91e8d1b8f523217e854dd9ca924542b1b12751d76a1c63b2c3da0af3a62c210cb182bd4225a416980d9d704a49a5a3360588d2d54315ba81a52998212060ad9601eb4105359ab9df036fb4a4ed096a4acb680f56f7a9589b3d7eae7be9799766e773bbfda8e823098674430a7e5485b7bb20ba771e71cadc01f925604913e6a39028690075f8720ae5ae5daf088ece85631b12e132ab2d362d8b055352ce08be1581704f3220ce6a8b13f358e2176496abd8e8557c63d070948227bfd685e9c629067d2221aac95feb86b09f79fdfeca56515f4f3f2b59712ca11a78fddb9dc0e41e4c6b8bf835a9a5fd9b08c8d0c13c93d996beed6e77b0aba90e7e314928addce3a76b5c896a1db74b9c658eb281f5117cb99889770b319f9ee081cddb13713328c1381b4ae231c9206b8c0decd831602a14a149443503b98fc302c83b2f804178a6b0553d0f6ba8ecd4f41a0dbf23ab5e038e068e58cd74ea0d4396b968c17e38abdf826242d6e5e2ba2d52b39f1cfab65f235966f83e50e4e807fa3d21fb7ab67226c5f898acdb8664d98999542283c769e1deb6a07714d3f52d756b7e12056649e5f49d7d17fc29cff4922a01df3f2e9dd8564877c144a9a71420b6c9dac205b0205275c897fdffa7ab13a07355bab21a1b02b35a44bb7b030e930419950e2f723f5ecadb59b1636e1df9d81771422a58c21dbdacd280766618f422caa557735176e42b4eae1b90514c5618fad635afa205922a62e46f88e812990f4c0783bda625f4c289c1b7ed1449a671f7652f3040c407cbf9562947e4a96e58ea7c17d3edeaf8a718eef6a737054c8db5364f1f23ef6dade380f679ac3944c8f7500c7c17f8b1280cde1b4eb4a089d96b1ae8d00f15fce61406b0efd6605a73bf519eb8f985c870ff06dcc02e32ad9e7327834c8cb53c7f7a3ed573a7853a372f550dc5cc9f7b9895a3e6c978e336dfb6497a15bc418f4c39ba95aba5b86d2a91e853fa2c46c17a51fe3687b42568a66d84fa7c7cce911d51ca91235ff0bffa44037e24b3901375be40f2192b0b9d62897cb12010a4eb8b0008e4b6b7c0ec02962cf3b2798be2eb2837e674ce492f59b8757d40c9ced9b59be330434f27d23fdf24ddb3d2c3af5b8a4d6b2027610f98daa258e30ce5504e34b563d26512244431db837b9ccbbc3c749f53c54fac7930947e56ae92db596f58c4980425694f743b9119f78b7f78d8ca9acb93df3aecc5be08cdc514a070bc59ac7dfbcf817b9c4a9e42a9092b60de18de261c7ce44c32a5207bb35943c9fe73b8959fc2f76ddc1eb59f2afde2f34ceb232aaa68c292f95bdab41153d32dd365098ef30c0e9d9ea1358226f43fa3d2231f9d4fd8f86b0d468b9fb21e85acbab8a1e21e8fae6289a2e73b6da341c72ac92d50f6fde989131dc7cae7069246b3ecd213e846a0771c758ee2fa05054268a3fd32b4ab4aebede1d55b908bcfd35aad6ce18d88effff9337b7b2e601c43a14c99e2d7ee63c845959ad6f7ced4770a9f45c96e2fba65282de9d1ca226bb02ba7e619d2f05fea3bb67405dc3db989690ff515badd44cf44d5ecf1a8247606a71d7355ea517c81494b7141bcfc1daadabc3a22b3a5794938cc41c673ea0963f97e119a914476f2730279cf836e10f65a3542260bc5ea3c37afbcf4699d51ebe2ed6a5fcda40f8423136ed5c2196a8fd6cce19cd6e4ac8b894a6756cb0a05fb3ab28158429396e708b98906923cf025b7d8d40f74b0326b2b5ee5439838e6f6acc0956210503c4dd5b12534c822dfc141689fa1f87b3721b8692a8d9786822adb57d29b8bcb7c7f2e65f0a39f3c95527c2338a8d86c18747cd634d088d74d4a2558e3f395b2f0966d7d2ef8f7fcf239956bdebc42c7ad5e0c4913be8a88e249364a925ef47acc1defa5de09e26f0ef7b0348c9cd093dc618168a9267f6720a5b1a0f569e3030d9d87b9532cbb76fe2ca18a4eb6a41223bb616d2824137fac793428275a4914b51124da2524d3593b5798afe1e3ffa369bb244e86f56b4f2b4d6bf9890775b83f1bd1b5056b8644f6c143a7866e8536f383c0b42d65604291435a7197757c10d0724992172d6b6b7ac255e72f7c28c40f3232a7fc320fbd9ccf3e95fef08b58fc65114cda999ddc02e5696456342408be196b8a505032aa162bac64934909ba0d307c931d3ce06bb45690e5e5c5a89a681b2064e81698dedf67759cc08881d0d825bb0875e7ee0e830703c73a028344147a3854b99b9b39c41d03c3bcd4ba2b51c17bd413fbc51cce9635095e7ba494f2e8927d88d90fe7b1769aae6740481a7eca4357c43ab24f3b7b521e8182f1d30306d10335818dd8ba9f793a6d26a508da6951fb441ff3e8f7b6187af29689047ade3f0dacef473e0967fe7ec8b4d45f8ea4719954623324d8945c610e43e5ba8783f0bda7ad8ffd4a9edfb6fc70c001b73dce31f5e9627ded6c0094934b1af55a083f8a588b1774cf74406681c0c19fb78235ac767fa120b3f70580bb0ab576953314ce404336efc7e5d2d3c423d9348de12dda6013699c3aecf78e01692eb645977be4e9e846e666ef08113d28593f8171d4aa6a7a538904973f49ab3438b43c0384a14c0e1fd50430c898294b53bf91ea2c5e8982be7bfb0685a265b44ff14d092aa662ab824746aaed08a5e9462114204e82212715a4392e9ad3563fad608ffba078274c11ff9960d336121735e2697084fffb2c7e8012500b57f7afee5366e7b264bacea8d6312d01abd9e711562169831e178e5e5536ba9b8b1b9947b1c1100d1abfd3ca54ca8a3452caf247f3580f3d44e962248d29ec282d6da182e4bd19abf65609690ef6229528eedd60d0077fe264af2be553cc6724224a81642a5adcd1bba1e1cecc6e1ff08e8831c2f49166e81a39c6882db00a8c58424959cdb74d965a40c056fbe0945e8f037e7afe298e2992115554c0a8bcd6378d66ed6971b418d0dd7937ef58422c3e3a378d35194d505f3aeaea22ba6e941ecc4e5311d9fd757caebb2dd4a6a76a19ec6e6e5d22c99d47e24316369dd68fd3ce4d83af3c35843799ba06f50cafca5a5cd81085864a04155f165a95069c270e38955c495da2c53e9b9766429d1514c82cb1db3f14e1bcc6607fea776c67365f267e7c033fb4e70cf7267610ccd16902cc63b4c67b0467d155712205cf1da9b6d5bcc54af9291272c5773adf2da226955412a95d4d0e14ef164af160c50f9c88be78e2daae468d8f54f76aefbacae5ecd61fe0f2cfcb75251ed506a760ca80fed26eec4978822490c7c9c3d2cb8fc189c9034b110a867e8c43a23e4368e028f1da1e73d5076919821e29ca2335e92358f74e05a4eca7608e4f7e9aebe75dc3e848f0ae23682e1c91a271d9b1078c425941a682e0f306d7d590175867c19e356c831b25b3f49dad863028297d26a5e8cdfc278c052111e0eeb1ec430a8c4bf9768f948c4c890bec51247feb5fc5cf34505a8b55ed3489004ec05912614823b8797c7ca328493e871e71e2c631215a70db496d9f91248e3709330dcbb03e66a4c04279c343c21c7c8f1e6770bb66a353bbce0a9f2fbb7e290e9f44f74d3039fa1e4542650f450073cebebf20238ec6bb756fcfce04443164a41eb34ca0aa555600861dd0a103dce634f8e829d132951d4bf019614458b5c60ef2ec57edbff4bd2e2b4be7092ab67dd495acb13465fd0817cf3aee7a54eacdc9ae047c968a590b6eda5b795f80bd6202701e4a080bd7ec4b1a0ae53f8a514855572a9f89bc94e584a39b733a2e8a601795e61338fb1f2e39ebfd194e421e30bfdc84e9d239fddc7533e991feba39e1bd68e9dc9c4db98934ae1dc9a69ad96a273b0ea1a6cd5aed019fae9d2feaa906af0aed2db909b33ca5e8ead9c6f1e6866a6188196408b12e3e29cc1ddcc7a9c5d1c33a03d76009c1019852ff4a8ec632dca679fc77578db28c512a54fdd180bcc4a505869462440126d020817af102c6d44ea9368d8ac525e1f4ecd30eb82b3d5cca94c31871135822633ae34ca66aae3ca61beef9eedb4cf208b6645b6d6b278c852dcb858fe68a1141d4a934173ea5941f860d76440285c790b1159dc1e17922c018", @generic="8e2e6f5fca3962c0a15365fd38a61d348d7ebbb5d602338d81d96a4b707083f4c0a6687c3a3ab13fe383c0d079e3081538cb3b6c7044a061c1f7ab6d6da50c40176bed9a710c6c9afea0469f8f2ee24ecee84452a5b7a0965b1fcd5711dd40c0b0d4f0d520d6f1fb5f5c0d89cc346062e16be16a6d6e840d83502c98252bb1e5d9d307e3aa02bcd44ed1f757fa36d38de3df7d3c76b9193b154102c8fb98a2e8e7ed1ea4a40f15dad3a0", @generic="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", @generic]}, 0x1ce4}, {0x0}], 0x5}, 0x0) 07:53:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 07:53:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x7, 0x1, 0x401}, 0x14}}, 0x0) 07:53:23 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 203.222426][ T8259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:53:23 executing program 0: syz_emit_ethernet(0xe2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaa1d86dd638857b500ac3a"], 0x0) 07:53:23 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1d, 0x4) 07:53:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 07:53:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:23 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@multicast, @multicast, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @broadcast, {[@noop, @timestamp={0x44, 0x4, 0xd7}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 07:53:23 executing program 5: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="0203"], 0x1700}], 0x1}, 0x0) 07:53:23 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, 0x0) 07:53:23 executing program 3: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 07:53:23 executing program 4: syz_emit_ethernet(0xe2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaa1d86dd638857b500ac2f"], 0x0) 07:53:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:23 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 07:53:23 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="80010000170003"], 0x180}}, 0x0) 07:53:23 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000008500)={0x0, 0x0, &(0x7f0000008480)=[{&(0x7f00000000c0)={0x10, 0x20, 0x200, 0x70bd2b, 0x25dfdc01}, 0x10}, {&(0x7f0000000100)={0x16c, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@generic="58db942df010db918a869c7789244ec8dd9fca9d6e47102e56f863b378a57e11e6f463d77a2d2bf980ae8a48e7bb5ff065bb85061081e9094d9941924257579b5f79af", @nested={0xe0, 0x30, 0x0, 0x1, [@typed={0x8, 0x82, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="8d31a0173520a9ee0fbcf51089432f9075fd16ae439ba8a079ed68ebc79fc49717710bebbe2dca01f8a2a46b1777d1cc2670605099348de69aec059bb641176f3cdb3c629dbfee856ddf0cda6be1eda30762dc8390e886ebfd9363d72dcb683dbeba0327ed7dc984e28715488311de584cfc2429d4f44737b4bdf57539b45ed4c452e5ded8a05f95d0201de0fd7bda4d1157ee60fa15a5e58e6870df5dff43ce2183a6f43751f53f3bbf73d9ec7389197a7bf3c0bdc43f9fc1a63c0b346337db1db22f25013b235817c79643"]}, @generic="2aca121bb819e7d3f100c2973bfa47ee9c172093d13b2076f199ae9dbcbe83076d383043a5b922a1b48a628efaf47ac4377c3dc93995b7"]}, 0x16c}, {&(0x7f0000000280)={0x58, 0x29, 0x0, 0x70bd2a, 0x25dfdbff, "", [@generic="bb2f1ccd282d23dff4e2e791c89a24a1ff399b7148e5b79307be8eb53a09ef3121a0461de0f1306a24b00a1e0b2f1fef7093e80027", @typed={0x8, 0x96, 0x0, 0x0, @pid}, @typed={0x8, 0x89, 0x0, 0x0, @fd}]}, 0x58}, {&(0x7f0000000300)={0x1c70, 0x22, 0x20, 0x70bd29, 0x25dfdbfd, "", [@nested={0xc, 0x79, 0x0, 0x1, [@typed={0x8, 0x85, 0x0, 0x0, @fd}]}, @generic="88f3ac9f7564d046f1ba153c3f49c8173dfb616067a5b20148d25c39a01a30b34bb2b9d3eababeb0388c88beffa35d319110508a8c89c3d67a193e3dae99c215e64befa42bc155d11f6e33a3cd7623cb80cf8756e080c609767841d30e1a232a966f768b1ed82368ce8b1c1dff2b9bfa7df747fff1d38d7f8c29", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="7914d0ef666536ea56923c9029b85d0a73a411eefc505864205517dd9c24c9c8daba7896d03235c1ccdbfec610ee94ba93e554314584a469911da72893390acea509504380c963c25a36b2f1ce9b68ea33649b39f78a34e3392724b14d921e3fd9a1c239193aa89657249c2c061a4e2e773190fe532df35a03d498b7dff1a7dd3093ed1419e8381c342cb0a90695850266de4d7391b713cca7d9bf6985bca8050b5a05cd197eb8292353674f9d3f6f7afd1d", @generic="eea8e26986f3e21c5bb5dac77a9ca75a1410bca8902f63d7c97e70ff26af94ccfa1d560d6c73f002071ce16e5652c95c647c6ee644bdbe37ded9e0d862566605284a432ed9124617190db723465ea9d09f6fe286991b99ca8bbfc164a0b34d5447843e9b94698fce772b5cd67da0d1848f7ca068e76ccdae2a6567ac6030b8f8d41e4a437357b52806cd261bb746867df3d3382bded7ab76daa978b9f4b6fd3273bc5cddd62025c83943e3f3b651e452d01e69264d37472a5bc04d6aad4a438afd2973393cbadafd8228ecd5e1b47738130fdaf1a96ca67e47999db5ac8446c1af62cef422db9e5b6aabb7a53aa4e6db248f53c9d644306b93e87fa589588db49d3ae48c7f1cf32f8069ecea33bde309aa8e1d473acde49c3297f5238f91d9a2bb7577615a91783533021e8a30dafa4685ce0710cc1dac7d8bc51b85cb87e3d9acee09f8aa1b38d7751c88799b783cb1f4cd750483aa32b54abcda2e4611df7857f54f624ca292120c5ecddc87ca49bccbd2a316bffd381aeb942b8872771dc9cb8e6d74f566f8f689a38a0393def29535b14c2a992051d7f01b908807dee863dcd78cb140aec611db1194ce4c304627ebd0c7d082e70f211892a70349cd2e81779ae644e0c5cd175d91821945ab10547892e3071e91ec208126927ef289dc0b721dde80fafab02747ab5cf8ec5e75145c184c0158bd1495e69e8ef1cc5f56336d43cf2c6a987e49a53b7fd6c9268494cfeb685bbe101b475d74c4efbfcc75c2fb516b4dda27e1fe846ab42950403bdf374077de40a80409ed47cfc563ef4380032ed3136bd1eac5fc43ef3fd832d680191c68071556f3d91e9320c8d3b1752b59d737fcf865c78d6a258354caed6cf488149de092b07a5b907d5ef48b1c9643d921df0f8aaf003f37cc0281da3bd481453a75b232b39dd7d0697cec5af9e31bdf78df253ddf376be4a73ed7e7b0ae88d2be5d26cdd97951d19d7534819a858dab296c5c3911b6864d756925a31b52bdfd1702ceb0ae74f87dc43de24afea4e572c3d5565ed4b9f2eda84249c47906cfdeaa49bc57a5708bd1bf6550aeea91e8d1b8f523217e854dd9ca924542b1b12751d76a1c63b2c3da0af3a62c210cb182bd4225a416980d9d704a49a5a3360588d2d54315ba81a52998212060ad9601eb4105359ab9df036fb4a4ed096a4acb680f56f7a9589b3d7eae7be9799766e773bbfda8e823098674430a7e5485b7bb20ba771e71cadc01f925604913e6a39028690075f8720ae5ae5daf088ece85631b12e132ab2d362d8b055352ce08be1581704f3220ce6a8b13f358e2176496abd8e8557c63d070948227bfd685e9c629067d2221aac95feb86b09f79fdfeca56515f4f3f2b59712ca11a78fddb9dc0e41e4c6b8bf835a9a5fd9b08c8d0c13c93d996beed6e77b0aba90e7e314928addce3a76b5c896a1db74b9c658eb281f5117cb99889770b319f9ee081cddb13713328c1381b4ae231c9206b8c0decd831602a14a149443503b98fc302c83b2f804178a6b0553d0f6ba8ecd4f41a0dbf23ab5e038e068e58cd74ea0d4396b968c17e38abdf826242d6e5e2ba2d52b39f1cfab65f235966f83e50e4e807fa3d21fb7ab67226c5f898acdb8664d98999542283c769e1deb6a07714d3f52d756b7e12056649e5f49d7d17fc29cff4922a01df3f2e9dd8564877c144a9a71420b6c9dac205b0205275c897fdffa7ab13a07355bab21a1b02b35a44bb7b030e930419950e2f723f5ecadb59b1636e1df9d81771422a58c21dbdacd280766618f422caa557735176e42b4eae1b90514c5618fad635afa205922a62e46f88e812990f4c0783bda625f4c289c1b7ed1449a671f7652f3040c407cbf9562947e4a96e58ea7c17d3edeaf8a718eef6a737054c8db5364f1f23ef6dade380f679ac3944c8f7500c7c17f8b1280cde1b4eb4a089d96b1ae8d00f15fce61406b0efd6605a73bf519eb8f985c870ff06dcc02e32ad9e7327834c8cb53c7f7a3ed573a7853a372f550dc5cc9f7b9895a3e6c978e336dfb6497a15bc418f4c39ba95aba5b86d2a91e853fa2c46c17a51fe3687b42568a66d84fa7c7cce911d51ca91235ff0bffa44037e24b3901375be40f2192b0b9d62897cb12010a4eb8b0008e4b6b7c0ec02962cf3b2798be2eb2837e674ce492f59b8757d40c9ced9b59be330434f27d23fdf24ddb3d2c3af5b8a4d6b2027610f98daa258e30ce5504e34b563d26512244431db837b9ccbbc3c749f53c54fac7930947e56ae92db596f58c4980425694f743b9119f78b7f78d8ca9acb93df3aecc5be08cdc514a070bc59ac7dfbcf817b9c4a9e42a9092b60de18de261c7ce44c32a5207bb35943c9fe73b8959fc2f76ddc1eb59f2afde2f34ceb232aaa68c292f95bdab41153d32dd365098ef30c0e9d9ea1358226f43fa3d2231f9d4fd8f86b0d468b9fb21e85acbab8a1e21e8fae6289a2e73b6da341c72ac92d50f6fde989131dc7cae7069246b3ecd213e846a0771c758ee2fa05054268a3fd32b4ab4aebede1d55b908bcfd35aad6ce18d88effff9337b7b2e601c43a14c99e2d7ee63c845959ad6f7ced4770a9f45c96e2fba65282de9d1ca226bb02ba7e619d2f05fea3bb67405dc3db989690ff515badd44cf44d5ecf1a8247606a71d7355ea517c81494b7141bcfc1daadabc3a22b3a5794938cc41c673ea0963f97e119a914476f2730279cf836e10f65a3542260bc5ea3c37afbcf4699d51ebe2ed6a5fcda40f8423136ed5c2196a8fd6cce19cd6e4ac8b894a6756cb0a05fb3ab28158429396e708b98906923cf025b7d8d40f74b0326b2b5ee5439838e6f6acc0956210503c4dd5b12534c822dfc141689fa1f87b3721b8692a8d9786822adb57d29b8bcb7c7f2e65f0a39f3c95527c2338a8d86c18747cd634d088d74d4a2558e3f395b2f0966d7d2ef8f7fcf239956bdebc42c7ad5e0c4913be8a88e249364a925ef47acc1defa5de09e26f0ef7b0348c9cd093dc618168a9267f6720a5b1a0f569e3030d9d87b9532cbb76fe2ca18a4eb6a41223bb616d2824137fac793428275a4914b51124da2524d3593b5798afe1e3ffa369bb244e86f56b4f2b4d6bf9890775b83f1bd1b5056b8644f6c143a7866e8536f383c0b42d65604291435a7197757c10d0724992172d6b6b7ac255e72f7c28c40f3232a7fc320fbd9ccf3e95fef08b58fc65114cda999ddc02e5696456342408be196b8a505032aa162bac64934909ba0d307c931d3ce06bb45690e5e5c5a89a681b2064e81698dedf67759cc08881d0d825bb0875e7ee0e830703c73a028344147a3854b99b9b39c41d03c3bcd4ba2b51c17bd413fbc51cce9635095e7ba494f2e8927d88d90fe7b1769aae6740481a7eca4357c43ab24f3b7b521e8182f1d30306d10335818dd8ba9f793a6d26a508da6951fb441ff3e8f7b6187af29689047ade3f0dacef473e0967fe7ec8b4d45f8ea4719954623324d8945c610e43e5ba8783f0bda7ad8ffd4a9edfb6fc70c001b73dce31f5e9627ded6c0094934b1af55a083f8a588b1774cf74406681c0c19fb78235ac767fa120b3f70580bb0ab576953314ce404336efc7e5d2d3c423d9348de12dda6013699c3aecf78e01692eb645977be4e9e846e666ef08113d28593f8171d4aa6a7a538904973f49ab3438b43c0384a14c0e1fd50430c898294b53bf91ea2c5e8982be7bfb0685a265b44ff14d092aa662ab824746aaed08a5e9462114204e82212715a4392e9ad3563fad608ffba078274c11ff9960d336121735e2697084fffb2c7e8012500b57f7afee5366e7b264bacea8d6312d01abd9e711562169831e178e5e5536ba9b8b1b9947b1c1100d1abfd3ca54ca8a3452caf247f3580f3d44e962248d29ec282d6da182e4bd19abf65609690ef6229528eedd60d0077fe264af2be553cc6724224a81642a5adcd1bba1e1cecc6e1ff08e8831c2f49166e81a39c6882db00a8c58424959cdb74d965a40c056fbe0945e8f037e7afe298e2992115554c0a8bcd6378d66ed6971b418d0dd7937ef58422c3e3a378d35194d505f3aeaea22ba6e941ecc4e5311d9fd757caebb2d", @generic="8e2e6f5fca3962c0a15365fd38a61d348d7ebbb5d602338d81d96a4b707083f4c0a6687c3a3ab13fe383c0d079e3081538cb3b6c7044a061c1f7ab6d6da50c40176bed9a710c6c9afea0469f8f2e", @generic="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", @generic="c57d5d5be1aa82b50d2c01abd32137431554620f8d6925a886372d0616203b5cbebf9b4da0d3f9ed6c5d88517f825cd4c52026ce3d29138911b4bf0539a90bca839aa1bd375998ea2bee31412f9d898e91af3315e52b4a3d67f3338fb4202e4228b0ce10ee373668289962c537b3631b4b035d93405aee82049f609dd0ee74ed4b77522e58974420fac1054f0d285840c805782d8164f436a41ba8cd065ecc60c9fb"]}, 0x1c70}, {&(0x7f0000002600)={0x6c, 0x22, 0x100, 0x0, 0x0, "", [@generic="b4e93a288089f25754875163fea721fc3e717d86035892ded76ed51b4a9c0c8dc3b666b328597a6d044faf8054671861db4762ebef2683d0af83b7cc0e9b8a56837abea16b20a13e5d405731adb51698076f1b011ab5b266ea66"]}, 0x6c}, {&(0x7f0000005b00)={0x14, 0x15, 0x2, 0x70bd25, 0x0, "", [@generic, @generic, @nested={0x4}]}, 0x14}], 0x6}, 0x4000080) 07:53:23 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:23 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) [ 203.641416][ T8296] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 07:53:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="80010000170003"], 0x180}}, 0x0) 07:53:23 executing program 0: socket(0x639c720bdd5e1018, 0x0, 0x0) 07:53:23 executing program 1: socket(0x0, 0xce, 0x0) 07:53:23 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000004c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e74f9", 0x8, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@hopopts]}}}}}, 0x0) 07:53:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:24 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x10, 0x0) [ 203.810461][ T8310] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 07:53:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000001340), 0x4) 07:53:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x6b0}}, 0x0) 07:53:24 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000540)={0x10, 0x0, 0x25dfdbff, 0x80}, 0xc) 07:53:24 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f000000a680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000085c0)={0x10}, 0x10}], 0x1, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 07:53:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0xa0000000, 0x0}}], 0x28000, 0x80fe) 07:53:24 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 07:53:24 executing program 0: syz_emit_ethernet(0x1a1, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2b86dd6acdb153016b06"], 0x0) 07:53:24 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:24 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8993, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:24 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0045878, 0x0) 07:53:24 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, 0x0) 07:53:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0xa0000000, 0x0}}], 0x28000, 0x80fe) 07:53:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000020c0)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}, 0x40014) 07:53:24 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:24 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40086602, 0x0) 07:53:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000020c0)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}, 0x0) 07:53:24 executing program 0: r0 = socket(0x2, 0xa, 0x0) connect$netlink(r0, 0x0, 0x0) 07:53:24 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:24 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x401c5820, 0x0) 07:53:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000b80)=[{&(0x7f00000005c0)="fb", 0x1}], 0x1}}], 0x1, 0x7fffefff) 07:53:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x17, 0x4) 07:53:24 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2f}}, 0x20) 07:53:24 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:24 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5460, 0x0) 07:53:24 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:24 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, 0xffffffffffffffff, 0x0) 07:53:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x2c}}, 0x0) 07:53:24 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:24 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:24 executing program 4: socket(0x25, 0x1, 0x1) 07:53:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x2c}}, 0x0) [ 204.642918][ T8373] nft_compat: unsupported protocol 0 07:53:24 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4001000}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000000b01030000000000000000000058800800034000000001080002400000000505000100"], 0x50}, 0x1, 0x0, 0x0, 0x2404c8c5}, 0x0) 07:53:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[], 0x24}}, 0x0) 07:53:24 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000c80)={0x44, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @empty}}}]}]}, 0x44}}, 0x0) [ 204.777959][ T8387] nft_compat: unsupported protocol 0 07:53:24 executing program 4: syz_emit_ethernet(0xe2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaa1d86dd638857b500ac2c"], 0x0) 07:53:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x2c}}, 0x0) 07:53:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @empty}}}]}]}, 0x38}}, 0x0) [ 204.804714][ T8392] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 204.827891][ T8393] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 204.846300][ T8392] nft_compat: unsupported protocol 0 07:53:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) [ 204.871220][ T8393] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:53:25 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000005c0)="fb", 0x1}], 0x1}}], 0x1, 0x7fffefff) 07:53:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@multicast, @multicast, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @broadcast, {[@timestamp={0x44, 0x4}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 204.918866][ T8398] nft_compat: unsupported protocol 0 [ 204.919268][ T8399] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 204.954716][ T8399] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 07:53:25 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000004f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 07:53:25 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000a80), 0x4) 07:53:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 07:53:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x9, 0x6, 0x3}, 0x14}}, 0x0) 07:53:25 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40086602, 0x0) 07:53:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1b, 0x0, 0x0, 0x0, 0x1181}, 0x48) 07:53:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000020a05"], 0x6b0}}, 0x0) 07:53:25 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 07:53:25 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x498503, 0x0) 07:53:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 07:53:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000d763eb"], 0x24}}, 0x840) 07:53:25 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:25 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000008500)={0x0, 0x0, &(0x7f0000008480)=[{&(0x7f00000000c0)={0x10, 0x0, 0x200}, 0x10}, {&(0x7f0000000100)={0x170, 0x27, 0x0, 0x70bd28, 0x25dfdbff, "", [@generic="58db942df010db918a869c7789244ec8dd9fca9d6e47102e56f863b378a57e11e6f463d77a2d2bf980ae8a48e7bb5ff065bb85061081e9094d9941924257579b5f79af", @nested={0xe3, 0x30, 0x0, 0x1, [@typed={0x8, 0x82, 0x0, 0x0, @uid}, @typed={0x8, 0x11, 0x0, 0x0, @pid}, @generic="8d31a0173520a9ee0fbcf51089432f9075fd16ae439ba8a079ed68ebc79fc49717710bebbe2dca01f8a2a46b1777d1cc2670605099348de69aec059bb641176f3cdb3c629dbfee856ddf0cda6be1eda30762dc8390e886ebfd9363d72dcb683dbeba0327ed7dc984e28715488311de584cfc2429d4f44737b4bdf57539b45ed4c452e5ded8a05f95d0201de0fd7bda4d1157ee60fa15a5e58e6870df5dff43ce2183a6f43751f53f3bbf73d9ec7389197a7bf3c0bdc43f9fc1a63c0b346337db1db22f25013b235817c79643c5dff6"]}, @generic="2aca121bb819e7d3f100c2973bfa47ee9c172093d13b2076f199ae9dbcbe83076d383043a5b922a1b48a628efaf47ac4377c3dc93995b7"]}, 0x170}, {&(0x7f0000000280)={0x60, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@generic="bb2f1ccd282d23dff4e2e791c89a24a1ff399b7148e5b79307be8eb53a09ef3121a0461de0f1306a24b00a1e0b2f1fef7093e800272cdfc691c154e708", @typed={0x8, 0x96, 0x0, 0x0, @pid}, @typed={0x8, 0x89, 0x0, 0x0, @fd}]}, 0x60}, {&(0x7f0000000300)={0xce4, 0x0, 0x20, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x8, 0x85, 0x0, 0x0, @fd}, @typed={0x4, 0x20}]}, @generic="88f3ac9f7564d046f1ba153c3f49c8173dfb616067a5b20148d25c39a01a30b34bb2b9d3eababeb0388c88beffa35d319110508a8c89c3d67a193e3dae99c215e64befa42bc155d11f6e33a3cd7623cb80cf8756e080c609767841d30e1a232a966f768b1ed82368ce8b1c1dff2b9bfa7df747fff1d38d7f8c29db79", @typed={0xc, 0x4, 0x0, 0x0, @u64}, @generic="7914d0ef666536ea56923c9029b85d0a73a411eefc505864205517dd9c24c9c8daba7896d03235c1ccdbfec610ee94ba93e554314584a469911da72893390acea509504380c963c25a36b2f1ce9b68ea33649b39f78a34e3392724b14d921e3fd9a1c239193aa89657249c2c061a4e2e773190fe532df35a03d498b7dff1a7dd3093ed1419e8381c342cb0a90695850266de4d7391b713cca7d9bf6985bca8050b5a05cd197eb8292353674f9d3f6f7afd1dacd7a1461d0440", @generic="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", @generic="8e2e6f5fca3962c0a15365fd38a61d348d7ebbb5d602338d81d96a4b707083f4c0a6687c3a3ab13fe383c0d079e3081538cb3b6c7044a061c1f7ab6d6da50c40176bed9a710c6c9afea0469f8f2ee24ecee84452a5", @generic="fee8cc9258e49b0984a7e568479c9da1bea958ea7f87c4041d89f5b01431de6c70a416c431675e7a662d2ade35a2b7fb5ac71c4676981d6a333a93e9a755b4751e8ed06a90fb133c8de448f0e29a189c93bb2aeca2745ba840009f04355e9da3eb7fb28ab0929fefcdcd3a6826a66cb5d163349f4a470cc4b224483cbf3ac8afa3b481b3074a9fda1ef5750ec61083d387409e820eaa5eeb39d97ffef0fd90ff8c92ad908c23c78784f15a331e62d6bbc15be68f5cdb2c8a6f1479d63426c9f8fe3e524838a0d94f13341671e8e1b42f02d130ff5e620a5fb97eeee7719ba441857f75fa85891325b7a1f1e9ceab96796ba7e087635c50509202e6be7dc4ba22a7b83b940293d99b233e27e0ddf91f4d09f3802b48b1b3c1901b7cf121e62855118ba9b646d1acd62ff9f2f7f80c72cf43377d320fdf7ae6363b2aa1e7f2018ea7a4c18c3e4dcd5cece18bfef237ced6b1ffd11843b8069961dc38ad2c1312e067c2ec6885b1af64c57a50250f15f98300a85cbb267b17bcfb90057207a3e3854a282e4ffb0863a29dc8a122d710484e27af715b0fe737343a682ff16c054e6a393a5595379b222d50393919a183463d8dba010d5bc5858729d856586bc47f0a483f169c655e0eb90b487ec547a4a9bdb9a4a7ce837351183296f4e7ebcbeaca68cd0d9d70a3026c20b12a5c5416a7e559f06d106c92f6ae2358e79078fc8ee54854ec322c1afce7abb1cf3ecf5b047bd27ca810b5d985d5fa7f4cb1ac125a822f75d5ea99b736c045e04715174c970e2fe4928c61488e812401f04af12fe0ffb222b4baa8c8f8b5fc783ef29c8095e97695c265304e62a72f8c15e8e140c9cdbe7e922afcdfc28b4046448049cab5d089c0ad6bef49b6cdedbb2a6556ee826a28176c8e2284f57dea266e3b14bf9e3e4c676ea4e8187297dd31b149788b8567ddf81902572324c5188258118b85a2e1266426f80a9343632eef3e6f773e2732bc3f45b1a0fbb5535564407cffd87a506e7cde61e47123c0dd54843eff10534d723a57ae19224e700ea8a5bbf86f9f710a074f1b47ce8f3b459faf1b59e51633770781f933331a7b9f7e8b06f34fb84f412fe3480d58a56cfb24880365985302b925c5e1b18e28990910f1349261425c545f75334ca316ef3f33c8b9b0bb8e1c8ea4de1816756d452315eabef688a94ba792aa1816f9188bb7e236bbb656a23da2b229c5f909e986e6566df3e2008dd2c13eaadadbafa052a6bd3866667220c65b3277f33c9c20e6c7e0b22371c8bdc5a1a5497c6e9d6b2cb914c7562e154d46e20ef3acf2b5755e796830a48047613667af105dba5dbc85a1512f85259d650aa412cdaba9baf709dd7f154d8571c127db19fb6b2db7b7b1e35bd6471fe35dc5789ccbda694814c0887f765c4e485f7bfce4966796505688d83d9911c146dad9ac609d87b76afcdf757eb9509fa023a3ee7815ddbfb9bb4353f5d7f6cb7259008e58cb49a71b11b0b47aead0a80f560da661f4485502a75b2ffef8dd007d2bab2961fce5d74f0f36a06a8f1cd058a1e80dfbb44baa0c23919d0ba663bb846df19f93c5d63313e0c43d86200616bad175b94ac2de9e7fdee30632081a063c83bc48962943921270e633eed34fb3fe804faaeebfd83ccb1e44e7b82aa45352c870e8565ff245675268a4f70664d6c4ffc4dba47424fb545da4eb8e5111e4491420b4f9d90d3c7de8fdcce6d27950da6eeeca517dbdf56087e5c408e46b3c07dbea3f47a81ef02335a2d85297ea07be21a92de741b3f3dce0f2f13ac8efe7d4af3c7415e6ed8bba156f0a304f25966327003ed258a81afacd2bcfb4ed318fc6d3e0e3332ab5d8750c10a89472"]}, 0xce4}, {0x0}], 0x5}, 0x0) 07:53:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000b80)=[{&(0x7f00000005c0)="fb", 0x1}], 0x1, &(0x7f0000000c40)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast2}}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x2, 0x7fffefff) 07:53:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="93", 0x1}], 0x1}}, {{&(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000240)='S', 0x1}], 0x1}}], 0x2, 0x0) 07:53:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 205.326076][ T8434] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:53:25 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000b80)=[{&(0x7f00000005c0)="fb", 0x1}], 0x1, &(0x7f0000000c40)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast2}}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x2, 0x7fffefff) 07:53:25 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:25 executing program 4: bind$rose(0xffffffffffffffff, 0x0, 0x0) 07:53:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0xfffffd4c}}, 0x0) 07:53:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}]}}]}, 0xa4}}, 0x0) 07:53:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 07:53:25 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@remote, @local, @void, {@generic={0x800}}}, 0x0) 07:53:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000020a0500000000000000000003"], 0x6b0}}, 0x0) 07:53:25 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000000)={@dev, @broadcast, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @local}}}}, 0x0) 07:53:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}]}}]}, 0xa4}}, 0x0) 07:53:25 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, 0x0) 07:53:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0xe, 0x6, 0x401}, 0x14}}, 0x0) 07:53:25 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000d763eb57ce10b1", @ANYRES16, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x4006000}, 0x840) 07:53:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="7c000000030701"], 0x7c}}, 0x0) 07:53:25 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20000084) [ 205.738114][ T8465] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="1400000010"], 0x6b0}}, 0x0) 07:53:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}]}}]}, 0xa4}}, 0x0) 07:53:25 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) [ 205.859233][ T8474] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 07:53:26 executing program 0: r0 = socket(0x2, 0xa, 0x0) bind$isdn_base(r0, 0x0, 0x0) 07:53:26 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0)=0x4, 0x4) 07:53:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000002020101"], 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x200008c4) 07:53:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000002020101000000000000000000000001080008400000000108000840000000400002"], 0x3c}}, 0x0) 07:53:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000b80)=[{&(0x7f00000005c0)="fb", 0x1}], 0x1}}], 0x1, 0x80fe) 07:53:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 07:53:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) 07:53:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0xfff, 0x80000001, 0x200, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) [ 206.080595][ T8490] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 07:53:26 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8937, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) [ 206.133575][ T8494] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:53:26 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, 0x0) 07:53:26 executing program 0: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d444ec", 0x28, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 07:53:26 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:26 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x4020940d, 0x0) 07:53:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) 07:53:26 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, 0x0) 07:53:26 executing program 1: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000240)) 07:53:26 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x100}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 07:53:26 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 07:53:26 executing program 0: socket(0xa, 0x80001, 0x0) 07:53:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:26 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x401c5820, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:27 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000640)={&(0x7f0000000100), 0xc, &(0x7f0000000600)={0x0}}, 0x0) 07:53:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) 07:53:27 executing program 0: unshare(0x6010980) 07:53:27 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc020660b, 0x0) 07:53:27 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002f40)={0x6, 0x0, 0x0, &(0x7f0000002d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:27 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:27 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x50403, 0x0) 07:53:27 executing program 1: syz_emit_ethernet(0xe2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaa1d86dd638857b500ac73"], 0x0) 07:53:27 executing program 0: socket$inet(0x2, 0x0, 0x3ff) 07:53:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000040)={0x268, 0x0, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "bdc50418c7adaf72f37d14facca628be8374b0656f2d401cf60c1705dc04d821", "fd688418355f2d48a2fb27c4a752b564b7cd431472bab22f643a2dab1c5bafec"}}}]}, 0x268}}, 0x0) 07:53:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}}, 0x0) 07:53:27 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x8000, 0x4) 07:53:27 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x4}, 0x0, &(0x7f0000000100)={r0}) 07:53:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x40d}, 0x14}}, 0x0) 07:53:27 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@multicast, @multicast, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @broadcast, {[@timestamp={0x44, 0x4, 0xd7}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 07:53:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="60000000a98c95"], 0x60}}, 0x0) 07:53:27 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="93", 0x1}], 0x1}}, {{&(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000240)="53d7920401", 0x5}], 0x1, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @loopback}}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 07:53:27 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000080)={0x10, 0x19, 0x1}, 0x10}], 0x1}, 0x0) 07:53:27 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0x9c}}, 0x0) 07:53:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@generic={0x40}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:27 executing program 5: r0 = socket(0x1d, 0x3, 0x1) write$nbd(r0, &(0x7f0000000000), 0x10) 07:53:27 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000540), 0xc) 07:53:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 07:53:27 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) 07:53:27 executing program 1: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) 07:53:27 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0x9c}}, 0x0) 07:53:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000000b010300000000000000000000588008000340000000010800024000000005050001"], 0x50}}, 0x0) 07:53:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x11}, 0x48) 07:53:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 07:53:28 executing program 1: socket(0x15, 0x5, 0x1) 07:53:28 executing program 5: syz_emit_ethernet(0x1a1, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2b86dd6acdb15302"], 0x0) 07:53:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0x9c}}, 0x0) [ 207.908221][ T8584] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.934297][ T8584] nft_compat: unsupported protocol 0 07:53:28 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x50403, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 07:53:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000038c0)={0x0, 0x1, &(0x7f0000003740)=@raw=[@exit], &(0x7f0000003780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 07:53:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x77, 0x0, 0x0, @u64}, @generic="95"]}, 0x20}], 0x1}, 0x0) 07:53:28 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000200), &(0x7f0000000080)=0x4) 07:53:28 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f0000000200), 0x12) pipe(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() getgid() getuid() socket$nl_sock_diag(0x10, 0x3, 0x4) 07:53:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f000000a680)={0x0, 0x0, &(0x7f000000a580)=[{&(0x7f00000085c0)={0x10}, 0x10}], 0x1, &(0x7f000000a600)=ANY=[@ANYBLOB="10a2"], 0x10}, 0x0) 07:53:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xa0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x70, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa0}}, 0x0) 07:53:28 executing program 0: select(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x4}, 0x0, &(0x7f0000000100)) 07:53:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='\\'], 0x5c}}, 0x0) 07:53:28 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f0000000200), 0x12) 07:53:28 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x8) 07:53:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 07:53:28 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8801) 07:53:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xa0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x70, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa0}}, 0x0) 07:53:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002f40)={0x6, 0x1, &(0x7f0000002d40)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f0000002d80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:53:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000011200000000000000000000000ad0000000080a01"], 0xf8}}, 0x0) 07:53:28 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e0, 0x0) 07:53:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14}], {0x14}}, 0x3c}}, 0x0) 07:53:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xa0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x70, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa0}}, 0x0) 07:53:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x18}, 0x48) 07:53:28 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8901, 0x0) 07:53:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x3c}}, 0x0) [ 208.475303][ T8632] __nla_validate_parse: 1 callbacks suppressed [ 208.475321][ T8632] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 07:53:28 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x63a5b074, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x20, 0x4) write(r1, &(0x7f0000000400)='6', 0x1) write$binfmt_misc(r1, &(0x7f0000002a80)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 07:53:28 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x401c5820, 0x0) 07:53:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) 07:53:28 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:28 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:28 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000080)={0x18, 0x19, 0x1, 0x0, 0x0, "", [@nested={0x5, 0x0, 0x0, 0x1, [@generic="cc"]}]}, 0x18}], 0x1}, 0x0) 07:53:28 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5451, 0x0) 07:53:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xa, 0x6, 0x5}, 0x14}}, 0x0) 07:53:28 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000040)=ANY=[@ANYBLOB="77780228d9e6e1b8073183768100100008060001080006040001aaaaaaaaaaaae0000002bbbbbbbbbbbbe0"], 0x0) 07:53:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) 07:53:28 executing program 0: syz_emit_ethernet(0xfffffcc3, 0xffffffffffffffff, 0x0) 07:53:28 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 07:53:29 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x63a5b074, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x20, 0x4) write(r1, &(0x7f0000000400)='6', 0x1) write$binfmt_misc(r1, &(0x7f0000002a80)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 07:53:29 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40086602, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) 07:53:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000180)) 07:53:29 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:29 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000040)) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) 07:53:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) write$tun(r0, 0x0, 0x0) 07:53:29 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:53:29 executing program 3: pipe(&(0x7f0000000c80)={0xffffffffffffffff}) connect$can_j1939(r0, &(0x7f0000000d80), 0x18) 07:53:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)='9', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:53:29 executing program 5: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 07:53:30 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x63a5b074, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x20, 0x4) write(r1, &(0x7f0000000400)='6', 0x1) write$binfmt_misc(r1, &(0x7f0000002a80)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 07:53:30 executing program 4: syz_emit_ethernet(0x12, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaae1c307317d7688ca"], 0x0) 07:53:30 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0xfff, 0x80000001}, 0x48) 07:53:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:53:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x5c}}, 0x0) 07:53:30 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, 0x0) 07:53:30 executing program 0: syz_emit_ethernet(0xe2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaa1d86dd638857b500ac3afffc"], 0x0) 07:53:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002900)=@base={0xf}, 0x48) 07:53:30 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x801c581f, 0x0) 07:53:31 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x63a5b074, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x20, 0x4) write(r1, &(0x7f0000000400)='6', 0x1) write$binfmt_misc(r1, &(0x7f0000002a80)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 07:53:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000c80)={0x58, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) 07:53:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 211.449351][ T8721] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:53:32 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8953, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 07:53:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x24, 0x2, [@TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0x54}}, 0x0) 07:53:32 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@random="b7cd7426770d", @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "6dbfe6", 0x4, 0x2f, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], "82f75698"}}}}}, 0x0) 07:53:32 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, 0x0}, 0x0) 07:53:32 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f0000000200)={'batadv_slave_1\x00'}) 07:53:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000b80)=[{&(0x7f00000005c0)="f2", 0x1}], 0x1}}], 0x1, 0x0) 07:53:32 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x40501, 0x0) [ 212.055425][ T8731] batadv_slave_1: mtu less than device minimum 07:53:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x24, 0x2, [@TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0x54}}, 0x0) 07:53:32 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 07:53:32 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x63a5b074, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x20, 0x4) write(r1, &(0x7f0000000400)='6', 0x1) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 07:53:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 07:53:32 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x24}}, 0x0) 07:53:32 executing program 0: syz_emit_ethernet(0xe2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaa1d86dd638857b500ac33"], 0x0) 07:53:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x24, 0x2, [@TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0x54}}, 0x0) 07:53:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000000202010100000000000000000000000108"], 0x3c}}, 0x0) [ 212.444982][ T8753] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 07:53:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)={0x14}, 0x14}}, 0x0) 07:53:33 executing program 0: r0 = socket(0x1d, 0x3, 0x1) write$nbd(r0, 0x0, 0x0) 07:53:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x17, 0x4) 07:53:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x0, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:53:33 executing program 3: syz_emit_ethernet(0x1a1, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2b86dd6acdb153016b"], 0x0) 07:53:33 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) [ 255.768001][ T1216] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.774358][ T1216] ieee802154 phy1 wpan1: encryption failed: -22 07:54:27 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x63a5b074, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x20, 0x4) write(r1, &(0x7f0000000400)='6', 0x1) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 07:54:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 07:54:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 07:54:27 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x0, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:54:27 executing program 0: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d444ec", 0x28, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x11}, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 07:54:27 executing program 4: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0xb4f086fbf5c444ba) 07:54:27 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) 07:54:27 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) 07:54:27 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x63a5b074, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x20, 0x4) write(r1, &(0x7f0000000400)='6', 0x1) socket$unix(0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000002a80)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 07:54:27 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x0, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:54:27 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5421, 0x0) 07:54:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 268.084227][ T5050] Bluetooth: hci1: command 0x0406 tx timeout [ 268.090284][ T5050] Bluetooth: hci4: command 0x0406 tx timeout [ 268.096503][ T5051] Bluetooth: hci0: command 0x0406 tx timeout [ 268.102539][ T5051] Bluetooth: hci2: command 0x0406 tx timeout [ 268.114346][ T48] Bluetooth: hci3: command 0x0406 tx timeout [ 268.114365][ T5036] Bluetooth: hci5: command 0x0406 tx timeout [ 270.470144][ T5051] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 270.484821][ T5051] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 270.493374][ T5051] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 270.501682][ T5051] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 270.510181][ T5051] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 270.694960][ T8800] chnl_net:caif_netlink_parms(): no params data found [ 270.782587][ T8800] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.789900][ T8800] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.797632][ T8800] bridge_slave_0: entered allmulticast mode [ 270.804929][ T8800] bridge_slave_0: entered promiscuous mode [ 270.815035][ T8800] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.822188][ T8800] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.829546][ T8800] bridge_slave_1: entered allmulticast mode [ 270.837291][ T8800] bridge_slave_1: entered promiscuous mode [ 270.878624][ T8800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.903071][ T8800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.937076][ T8800] team0: Port device team_slave_0 added [ 270.945458][ T8800] team0: Port device team_slave_1 added [ 270.980600][ T8800] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.987734][ T8800] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.014253][ T8800] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.028521][ T8800] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.035919][ T8800] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.062692][ T8800] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.105821][ T8800] hsr_slave_0: entered promiscuous mode [ 271.112204][ T8800] hsr_slave_1: entered promiscuous mode [ 271.120213][ T8800] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.137608][ T8800] Cannot create hsr debugfs directory [ 271.251826][ T8800] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.349175][ T8800] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.488916][ T8800] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.587931][ T8800] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.753667][ T8800] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 271.766588][ T8800] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 271.777769][ T8800] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 271.787872][ T8800] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 271.885263][ T8800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.907450][ T8800] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.919354][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.926516][ T5089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.950107][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.957267][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.201779][ T8800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.247641][ T8800] veth0_vlan: entered promiscuous mode [ 272.260459][ T8800] veth1_vlan: entered promiscuous mode [ 272.291444][ T8800] veth0_macvtap: entered promiscuous mode [ 272.301890][ T8800] veth1_macvtap: entered promiscuous mode [ 272.319136][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.331600][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.342334][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.354366][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.364597][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.375338][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.385456][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.396273][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.416115][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.435360][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.454308][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.473004][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.485157][ T8800] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.499736][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.510822][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.520734][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.535356][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.545306][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.557983][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.568166][ T5051] Bluetooth: hci6: command 0x0409 tx timeout [ 272.575569][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.586382][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.596822][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.607658][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.619291][ T8800] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.632767][ T8800] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.641807][ T8800] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.651695][ T8800] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.662706][ T8800] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.764361][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.772215][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.824553][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.832405][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:54:33 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x63a5b074, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x20, 0x4) write(r1, &(0x7f0000000400)='6', 0x1) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 07:54:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000a00)=ANY=[], &(0x7f0000000000)=0x106) 07:54:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:54:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 07:54:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000858600e8ffffffffffffff000080", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 07:54:33 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x63a5b074, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x20, 0x4) write(r1, &(0x7f0000000400)='6', 0x1) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) [ 273.024530][ T8818] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 07:54:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:54:33 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x24, 0x2, [@TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0x54}}, 0x0) 07:54:33 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x24, 0x2, [@TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0x54}}, 0x0) 07:54:33 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x63a5b074, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x20, 0x4) write$binfmt_misc(r1, &(0x7f0000002a80)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) [ 273.209692][ T8825] bond1: (slave bridge1): making interface the new active one [ 273.235983][ T8825] bond1: (slave bridge1): Enslaving as an active interface with an up link 07:54:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) 07:54:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:54:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000000) 07:54:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:54:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:54:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) 07:54:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) [ 274.644561][ T5051] Bluetooth: hci6: command 0x041b tx timeout [ 276.734119][ T5051] Bluetooth: hci6: command 0x040f tx timeout [ 278.804098][ T5051] Bluetooth: hci6: command 0x0419 tx timeout [ 317.205972][ T1216] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.212311][ T1216] ieee802154 phy1 wpan1: encryption failed: -22 07:55:28 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x63a5b074, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x20, 0x4) write(r1, &(0x7f0000000400)='6', 0x1) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 07:55:28 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:55:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x0, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:55:28 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:55:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:55:28 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x63a5b074, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000000c0)=0x20, 0x4) write$binfmt_misc(r1, &(0x7f0000002a80)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 07:55:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000003ac0)="8e", 0x1, 0x8800, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ee", 0x1}], 0x1}}], 0x1, 0x4000000) (fail_nth: 1) 07:55:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000015c0)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) (fail_nth: 1) 07:55:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x0, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 07:55:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000240)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e250) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0f00080000000000000000000000000000000000000000000000000000000000000000001585c4d8523653ebbbb88253e4935272ad8333d1d25dc033f1d21fcc40e22544eaa02bc8e50cfe7c6f67eb7641399a7f1572b2b5ed75761c3beb13b1caddf89009"]}) pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x0, 0x7, &(0x7f0000000180)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @map_fd={0x18, 0x8, 0x1, 0x0, r1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xa}, @ldst={0x0, 0x2, 0x6, 0x0, 0x1, 0x10, 0x7ffffffffffffff8}], &(0x7f0000000200)='syzkaller\x00', 0x4fa, 0x1000, &(0x7f00000003c0)=""/4096, 0x41100, 0x4, '\x00', 0x0, 0x1d, r2, 0x8, &(0x7f0000001400)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000001440)={0x1, 0x6, 0x3, 0x1}, 0x10, 0x0, r1, 0x0, &(0x7f0000001480)}, 0x80) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0xb8, 0x2, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x48, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x2a}}, {0x14, 0x4, @private0}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @local}}}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004010}, 0x40004) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000000)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x3, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD_SELECTOR={0x5}]}}, @TCA_RATE={0x6}]}, 0x48}}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r8, &(0x7f0000000080), &(0x7f00000002c0)=""/181}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r8, &(0x7f0000000080), &(0x7f00000000c0)=""/183}, 0x20) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000001700)={r4, 0x10001, 0x1, 0x7}) pipe(&(0x7f0000001740)={0xffffffffffffffff}) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001780)={0x0, 0x2}, 0xc) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0x1e, 0x3, 0x6, 0x8, 0x2, 0xffffffffffffffff, 0x200, '\x00', 0x0, r2, 0x3, 0x4}, 0x48) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001880)={&(0x7f0000001840)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x3, &(0x7f0000001480)=@raw=[@alu={0x7, 0x1, 0xd, 0x6, 0x7, 0x2, 0x10}, @map_fd={0x18, 0x2, 0x1, 0x0, r3}], &(0x7f0000001540)='GPL\x00', 0x9, 0xf7, &(0x7f0000001580)=""/247, 0x40f00, 0x4, '\x00', r7, 0x0, r1, 0x8, &(0x7f0000001680)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000016c0)={0x2, 0x8, 0x1000, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[r2, r8, r9, r10, r11, 0x1, r12, r13]}, 0x80) [ 328.369538][ T8865] FAULT_INJECTION: forcing a failure. [ 328.369538][ T8865] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 328.399576][ T8868] FAULT_INJECTION: forcing a failure. [ 328.399576][ T8868] name fail_usercopy, interval 1, probability 0, space 0, times 1 07:55:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x0, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) [ 328.451746][ T8865] CPU: 0 PID: 8865 Comm: syz-executor.4 Not tainted 6.4.0-rc5-syzkaller-01111-g26a4dd839eeb #0 [ 328.462139][ T8865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 328.472225][ T8865] Call Trace: [ 328.475536][ T8865] [ 328.478496][ T8865] dump_stack_lvl+0x136/0x150 [ 328.483300][ T8865] should_fail_ex+0x4a3/0x5b0 [ 328.488066][ T8865] _copy_from_user+0x30/0xf0 [ 328.492695][ T8865] copy_msghdr_from_user+0x89/0x150 [ 328.498115][ T8865] ? __copy_msghdr+0x4b0/0x4b0 [ 328.502920][ T8865] ? __lock_acquire+0xc17/0x5f30 [ 328.507939][ T8865] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 328.513946][ T8865] ? _kstrtoull+0x13f/0x1f0 [ 328.518473][ T8865] ___sys_sendmsg+0xdd/0x1b0 [ 328.523078][ T8865] ? do_recvmmsg+0x6f0/0x6f0 [ 328.527694][ T8865] ? __fget_files+0x248/0x480 [ 328.532444][ T8865] ? lock_downgrade+0x690/0x690 [ 328.537335][ T8865] ? __fget_files+0x26a/0x480 [ 328.542046][ T8865] ? __fget_light+0xe5/0x270 [ 328.546671][ T8865] __sys_sendmmsg+0x18f/0x460 [ 328.551380][ T8865] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 328.556429][ T8865] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 328.562163][ T8865] ? wait_for_completion_io_timeout+0x20/0x20 [ 328.568256][ T8865] ? fput+0x2f/0x1a0 [ 328.572161][ T8865] ? ksys_write+0x1a3/0x250 [ 328.576682][ T8865] __x64_sys_sendmmsg+0x9d/0x100 [ 328.581631][ T8865] ? syscall_enter_from_user_mode+0x26/0x80 [ 328.587571][ T8865] do_syscall_64+0x39/0xb0 [ 328.592014][ T8865] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 328.598039][ T8865] RIP: 0033:0x7fd7fe48c169 [ 328.602470][ T8865] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 328.622092][ T8865] RSP: 002b:00007fd7ff1e2168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 328.630514][ T8865] RAX: ffffffffffffffda RBX: 00007fd7fe5abf80 RCX: 00007fd7fe48c169 [ 328.638488][ T8865] RDX: 0000000000000001 RSI: 00000000200042c0 RDI: 0000000000000003 [ 328.646460][ T8865] RBP: 00007fd7ff1e21d0 R08: 0000000000000000 R09: 0000000000000000 [ 328.654432][ T8865] R10: 0000000004000000 R11: 0000000000000246 R12: 0000000000000001 [ 328.662422][ T8865] R13: 00007ffc1b341dcf R14: 00007fd7ff1e2300 R15: 0000000000022000 [ 328.670420][ T8865] [ 328.691416][ T8868] CPU: 0 PID: 8868 Comm: syz-executor.3 Not tainted 6.4.0-rc5-syzkaller-01111-g26a4dd839eeb #0 [ 328.701889][ T8868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 328.711972][ T8868] Call Trace: [ 328.715272][ T8868] [ 328.718242][ T8868] dump_stack_lvl+0x136/0x150 [ 328.722969][ T8868] should_fail_ex+0x4a3/0x5b0 [ 328.727703][ T8868] _copy_from_user+0x30/0xf0 [ 328.732339][ T8868] do_tcp_setsockopt+0x59e/0x2520 [ 328.737466][ T8868] ? tcp_set_window_clamp+0x1a0/0x1a0 [ 328.742898][ T8868] ? aa_sk_perm+0x31d/0xb10 [ 328.747473][ T8868] ? aa_af_perm+0x240/0x240 [ 328.752024][ T8868] tcp_setsockopt+0xd8/0x100 [ 328.756664][ T8868] ? sock_common_recvmsg+0x190/0x190 [ 328.762000][ T8868] __sys_setsockopt+0x2c6/0x5b0 [ 328.766893][ T8868] ? __ia32_sys_recv+0x100/0x100 [ 328.771881][ T8868] ? fput+0x2f/0x1a0 [ 328.775820][ T8868] ? ksys_write+0x1a3/0x250 [ 328.780449][ T8868] __x64_sys_setsockopt+0xbe/0x160 [ 328.785601][ T8868] ? syscall_enter_from_user_mode+0x26/0x80 [ 328.791537][ T8868] do_syscall_64+0x39/0xb0 [ 328.796092][ T8868] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 328.802041][ T8868] RIP: 0033:0x7f423ea8c169 [ 328.806479][ T8868] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 328.826117][ T8868] RSP: 002b:00007f423f769168 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 328.832597][ T8874] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 328.834539][ T8868] RAX: ffffffffffffffda RBX: 00007f423ebabf80 RCX: 00007f423ea8c169 [ 328.834560][ T8868] RDX: 000000000000000c RSI: 0000000000000006 RDI: 0000000000000003 [ 328.834575][ T8868] RBP: 00007f423f7691d0 R08: 0000000000000004 R09: 0000000000000000 [ 328.834590][ T8868] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000001 [ 328.834606][ T8868] R13: 00007ffe8f2ea2bf R14: 00007f423f769300 R15: 0000000000022000 [ 328.834636][ T8868] 07:55:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000000000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) (fail_nth: 1) [ 329.026050][ T8876] FAULT_INJECTION: forcing a failure. [ 329.026050][ T8876] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 329.100108][ T8876] CPU: 1 PID: 8876 Comm: syz-executor.2 Not tainted 6.4.0-rc5-syzkaller-01111-g26a4dd839eeb #0 [ 329.110500][ T8876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 329.120605][ T8876] Call Trace: [ 329.123906][ T8876] [ 329.126859][ T8876] dump_stack_lvl+0x136/0x150 [ 329.131570][ T8876] should_fail_ex+0x4a3/0x5b0 [ 329.136304][ T8876] _copy_from_user+0x30/0xf0 [ 329.141027][ T8876] copy_msghdr_from_user+0x89/0x150 [ 329.146265][ T8876] ? __copy_msghdr+0x4b0/0x4b0 [ 329.151072][ T8876] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 329.157105][ T8876] ? find_held_lock+0x2d/0x110 [ 329.161920][ T8876] ___sys_sendmsg+0xdd/0x1b0 [ 329.166551][ T8876] ? do_recvmmsg+0x6f0/0x6f0 [ 329.171192][ T8876] ? __fget_files+0x248/0x480 [ 329.176001][ T8876] ? lock_downgrade+0x690/0x690 [ 329.180924][ T8876] ? find_held_lock+0x2d/0x110 [ 329.185729][ T8876] ? ksys_write+0x210/0x250 [ 329.190268][ T8876] ? __fget_files+0x26a/0x480 [ 329.195003][ T8876] ? __fget_light+0xe5/0x270 [ 329.199642][ T8876] __sys_sendmsg+0xf7/0x1c0 [ 329.204179][ T8876] ? __sys_sendmsg_sock+0x40/0x40 [ 329.209242][ T8876] ? fput+0x2f/0x1a0 [ 329.213169][ T8876] ? ksys_write+0x1a3/0x250 [ 329.217701][ T8876] ? syscall_enter_from_user_mode+0x26/0x80 [ 329.223629][ T8876] ? lockdep_hardirqs_on+0x7d/0x100 [ 329.228864][ T8876] do_syscall_64+0x39/0xb0 [ 329.233318][ T8876] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 329.240030][ T8876] RIP: 0033:0x7ff87ae8c169 [ 329.244463][ T8876] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 329.264084][ T8876] RSP: 002b:00007ff87bbc9168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 329.272773][ T8876] RAX: ffffffffffffffda RBX: 00007ff87afabf80 RCX: 00007ff87ae8c169 [ 329.280754][ T8876] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000006 [ 329.288737][ T8876] RBP: 00007ff87bbc91d0 R08: 0000000000000000 R09: 0000000000000000 [ 329.297232][ T8876] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 329.305208][ T8876] R13: 00007ffe71f6dd1f R14: 00007ff87bbc9300 R15: 0000000000022000 [ 329.313283][ T8876] [ 330.823171][ T5051] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 330.844180][ T5051] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 330.852640][ T5051] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 330.862408][ T5051] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 330.870129][ T5051] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 330.877527][ T5051] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 331.246867][ T8878] chnl_net:caif_netlink_parms(): no params data found [ 331.464289][ T8878] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.471439][ T8878] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.489337][ T8878] bridge_slave_0: entered allmulticast mode [ 331.512696][ T8878] bridge_slave_0: entered promiscuous mode [ 331.545583][ T8878] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.552744][ T8878] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.582885][ T8878] bridge_slave_1: entered allmulticast mode [ 331.590272][ T8878] bridge_slave_1: entered promiscuous mode [ 331.651347][ T8878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.671574][ T8878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.724162][ T8878] team0: Port device team_slave_0 added [ 331.732193][ T8878] team0: Port device team_slave_1 added [ 331.785955][ T8878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.793446][ T8878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.828504][ T8878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.853452][ T8878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.864173][ T8878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.899201][ T8878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.963497][ T8878] hsr_slave_0: entered promiscuous mode [ 331.979816][ T8878] hsr_slave_1: entered promiscuous mode [ 331.989458][ T8878] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.002883][ T8878] Cannot create hsr debugfs directory [ 332.195061][ T8878] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.318306][ T8878] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.456200][ T8878] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.619532][ T8878] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.876332][ T8878] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 332.907350][ T8878] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 332.927425][ T8878] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 332.947376][ T8878] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 332.964390][ T5036] Bluetooth: hci7: command 0x0409 tx timeout [ 333.046717][ T8878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.069016][ T8878] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.083115][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.090275][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.118280][ T5000] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.125510][ T5000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.164679][ T8878] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.191442][ T8878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.637566][ T8878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.721987][ T8878] veth0_vlan: entered promiscuous mode [ 333.748690][ T8878] veth1_vlan: entered promiscuous mode [ 333.802701][ T8878] veth0_macvtap: entered promiscuous mode [ 333.830099][ T8878] veth1_macvtap: entered promiscuous mode [ 333.865849][ T8878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.884091][ T8878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.914039][ T8878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.934172][ T8878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.954329][ T8878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.974070][ T8878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.005729][ T8878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.024039][ T8878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.033864][ T8878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.064101][ T8878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.086228][ T8878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.114034][ T8878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.123931][ T8878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.154065][ T8878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.176316][ T8878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.207052][ T8878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.234314][ T8878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.254079][ T8878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.284045][ T8878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.299534][ T8878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.324035][ T8878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.333868][ T8878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.364033][ T8878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.375331][ T8878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.386117][ T8878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.396347][ T8878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.413365][ T8878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.432150][ T8878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.451182][ T8878] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.460577][ T8878] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.469907][ T8878] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.480753][ T8878] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.621230][ T5095] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.655298][ T5095] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.694770][ T5095] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.702632][ T5095] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.044960][ T5036] Bluetooth: hci7: command 0x041b tx timeout [ 337.134580][ T5036] Bluetooth: hci7: command 0x040f tx timeout [ 339.214039][ T5036] Bluetooth: hci7: command 0x0419 tx timeout [ 362.004261][ T28] INFO: task syz-executor.1:8751 blocked for more than 143 seconds. [ 362.012293][ T28] Not tainted 6.4.0-rc5-syzkaller-01111-g26a4dd839eeb #0 [ 362.054184][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 362.062897][ T28] task:syz-executor.1 state:D stack:27016 pid:8751 ppid:5032 flags:0x00004004 [ 362.104683][ T28] Call Trace: [ 362.108005][ T28] [ 362.110954][ T28] __schedule+0xc9a/0x5880 [ 362.144224][ T28] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 362.150276][ T28] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 362.164917][ T28] ? io_schedule_timeout+0x150/0x150 [ 362.170273][ T28] ? __mutex_lock+0xa36/0x1350 [ 362.184098][ T28] schedule+0xde/0x1a0 [ 362.194050][ T28] schedule_preempt_disabled+0x13/0x20 [ 362.199548][ T28] __mutex_lock+0xa3b/0x1350 [ 362.234024][ T28] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 362.240097][ T28] ? pipe_release+0x4d/0x310 [ 362.264191][ T28] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 362.269823][ T28] ? fcntl_setlk+0xc90/0xc90 [ 362.290280][ T28] pipe_release+0x4d/0x310 [ 362.303858][ T28] __fput+0x27c/0xa90 [ 362.308198][ T28] ? free_pipe_info+0x3b0/0x3b0 [ 362.313085][ T28] task_work_run+0x16f/0x270 [ 362.319621][ T28] ? task_work_cancel+0x30/0x30 [ 362.325292][ T28] exit_to_user_mode_prepare+0x210/0x240 [ 362.331086][ T28] syscall_exit_to_user_mode+0x1d/0x50 [ 362.336950][ T28] do_syscall_64+0x46/0xb0 [ 362.341398][ T28] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 362.354041][ T28] RIP: 0033:0x7f60b4c3e01b [ 362.360442][ T28] RSP: 002b:00007ffc90593900 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 362.377504][ T28] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007f60b4c3e01b [ 362.390223][ T28] RDX: 0000001b2db20000 RSI: 0000001b2db22ce8 RDI: 0000000000000004 [ 362.402953][ T28] RBP: 00007f60b4dad980 R08: 0000000000000000 R09: 0000000026e01df9 [ 362.417394][ T28] R10: 00007ffc905f6090 R11: 0000000000000293 R12: 00000000000340f6 [ 362.431514][ T28] R13: 00007ffc90593a00 R14: 00007ffc90593a20 R15: 0000000000000032 [ 362.445189][ T28] [ 362.448295][ T28] [ 362.448295][ T28] Showing all locks held in the system: [ 362.465308][ T28] 3 locks held by kworker/u4:1/12: [ 362.470460][ T28] 1 lock held by rcu_tasks_kthre/13: [ 362.484541][ T28] #0: ffffffff8c7984b0 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x31/0xd80 [ 362.504115][ T28] 1 lock held by rcu_tasks_trace/14: [ 362.509522][ T28] #0: ffffffff8c7981b0 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x31/0xd80 [ 362.529002][ T28] 1 lock held by khungtaskd/28: [ 362.533883][ T28] #0: ffffffff8c7990c0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x340 [ 362.554781][ T28] 2 locks held by getty/4756: [ 362.559494][ T28] #0: ffff888028ffb098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x26/0x80 [ 362.579539][ T28] #1: ffffc900015a02f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xef4/0x13e0 [ 362.593514][ T28] 1 lock held by syz-executor.1/8751: [ 362.604812][ T28] #0: ffff888020c24468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_release+0x4d/0x310 [ 362.622113][ T28] 2 locks held by syz-executor.1/8754: [ 362.629032][ T28] 1 lock held by syz-executor.0/8819: [ 362.642568][ T28] #0: ffff88801edf3868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_release+0x4d/0x310 [ 362.679270][ T28] 2 locks held by syz-executor.0/8824: [ 362.689089][ T28] 1 lock held by syz-executor.0/8891: [ 362.700222][ T28] #0: ffff8880230e6068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_release+0x4d/0x310 [ 362.713357][ T28] 2 locks held by syz-executor.0/8892: [ 362.724856][ T28] [ 362.727215][ T28] ============================================= [ 362.727215][ T28] [ 362.754038][ T28] NMI backtrace for cpu 0 [ 362.758415][ T28] CPU: 0 PID: 28 Comm: khungtaskd Not tainted 6.4.0-rc5-syzkaller-01111-g26a4dd839eeb #0 [ 362.768245][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 362.778408][ T28] Call Trace: [ 362.781693][ T28] [ 362.784722][ T28] dump_stack_lvl+0xd9/0x150 [ 362.789334][ T28] nmi_cpu_backtrace+0x29c/0x350 [ 362.794300][ T28] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 362.799514][ T28] nmi_trigger_cpumask_backtrace+0x2a4/0x300 [ 362.805525][ T28] watchdog+0xe16/0x1090 [ 362.809823][ T28] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 362.815835][ T28] kthread+0x344/0x440 [ 362.819933][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 362.825693][ T28] ret_from_fork+0x1f/0x30 [ 362.830168][ T28] [ 362.833971][ T28] Sending NMI from CPU 0 to CPUs 1: [ 362.839424][ C1] NMI backtrace for cpu 1 [ 362.839433][ C1] CPU: 1 PID: 10 Comm: kworker/u4:0 Not tainted 6.4.0-rc5-syzkaller-01111-g26a4dd839eeb #0 [ 362.839453][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 362.839464][ C1] Workqueue: events_unbound toggle_allocation_gate [ 362.839509][ C1] RIP: 0010:memcmp+0x45/0x1c0 [ 362.839537][ C1] Code: 53 48 89 f3 48 83 ec 08 48 83 fa 07 0f 87 03 01 00 00 4d 85 ed 0f 84 42 01 00 00 49 be 00 00 00 00 00 fc ff df 4c 89 e5 eb 15 <4b> 8d 04 2c 48 83 c5 01 48 83 c3 01 48 39 c5 0f 84 1e 01 00 00 48 [ 362.839554][ C1] RSP: 0018:ffffc900000f79a8 EFLAGS: 00000046 [ 362.839567][ C1] RAX: 0000000000000000 RBX: ffffc900000f7b38 RCX: 0000000000000000 [ 362.839578][ C1] RDX: 00000000000000e9 RSI: ffffc900000f7b38 RDI: ffffffff81d6d219 [ 362.839589][ C1] RBP: ffffffff81d6d219 R08: 0000000000000001 R09: ffff8880124685ef [ 362.839601][ C1] R10: ffffed100248d0bd R11: 0000000000000001 R12: ffffffff81d6d219 [ 362.839612][ C1] R13: 0000000000000001 R14: dffffc0000000000 R15: ffffffff8c8f8bc0 [ 362.839624][ C1] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 362.839642][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 362.839654][ C1] CR2: 000000c000f4d408 CR3: 000000000c571000 CR4: 00000000003506e0 [ 362.839665][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 362.839675][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 362.839686][ C1] Call Trace: [ 362.839690][ C1] [ 362.839696][ C1] ? nmi_cpu_backtrace+0x1d0/0x350 [ 362.839724][ C1] ? nmi_cpu_backtrace_handler+0xc/0x10 [ 362.839743][ C1] ? nmi_handle+0x13d/0x400 [ 362.839777][ C1] ? memcmp+0x45/0x1c0 [ 362.839796][ C1] ? default_do_nmi+0x6b/0x170 [ 362.839816][ C1] ? exc_nmi+0x171/0x1e0 [ 362.839834][ C1] ? end_repeat_nmi+0x16/0x31 [ 362.839853][ C1] ? kmem_cache_alloc_node+0xc9/0x3e0 [ 362.839876][ C1] ? kmem_cache_alloc_node+0xc9/0x3e0 [ 362.839901][ C1] ? kmem_cache_alloc_node+0xc9/0x3e0 [ 362.839924][ C1] ? memcmp+0x45/0x1c0 [ 362.839942][ C1] ? memcmp+0x45/0x1c0 [ 362.839962][ C1] ? memcmp+0x45/0x1c0 [ 362.839980][ C1] [ 362.839984][ C1] [ 362.839989][ C1] ? kmem_cache_alloc_node+0xc9/0x3e0 [ 362.840012][ C1] __text_poke+0x627/0x890 [ 362.840033][ C1] ? setup_data_read+0x230/0x230 [ 362.840055][ C1] ? text_poke_memset+0x60/0x60 [ 362.840080][ C1] text_poke_bp_batch+0x4d3/0x770 [ 362.840100][ C1] ? kmem_cache_alloc_node+0xc9/0x3e0 [ 362.840126][ C1] ? do_sync_core+0x30/0x30 [ 362.840148][ C1] ? arch_jump_label_transform_queue+0xa4/0x100 [ 362.840168][ C1] ? __jump_label_update+0x296/0x410 [ 362.840196][ C1] text_poke_finish+0x1a/0x30 [ 362.840218][ C1] arch_jump_label_transform_apply+0x17/0x30 [ 362.840237][ C1] jump_label_update+0x32f/0x410 [ 362.840256][ C1] static_key_enable_cpuslocked+0x1b5/0x270 [ 362.840275][ C1] static_key_enable+0x1a/0x20 [ 362.840292][ C1] toggle_allocation_gate+0xf8/0x230 [ 362.840312][ C1] ? wake_up_kfence_timer+0x30/0x30 [ 362.840334][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 362.840362][ C1] process_one_work+0x99a/0x15e0 [ 362.840390][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 362.840420][ C1] ? spin_bug+0x1c0/0x1c0 [ 362.840443][ C1] ? _raw_spin_lock_irq+0x45/0x50 [ 362.840469][ C1] worker_thread+0x67d/0x10c0 [ 362.840497][ C1] ? process_one_work+0x15e0/0x15e0 [ 362.840520][ C1] kthread+0x344/0x440 [ 362.840539][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 362.840561][ C1] ret_from_fork+0x1f/0x30 [ 362.840590][ C1] [ 363.194238][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 363.201117][ T28] CPU: 0 PID: 28 Comm: khungtaskd Not tainted 6.4.0-rc5-syzkaller-01111-g26a4dd839eeb #0 [ 363.210941][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 363.221007][ T28] Call Trace: [ 363.224295][ T28] [ 363.227234][ T28] dump_stack_lvl+0xd9/0x150 [ 363.231846][ T28] panic+0x686/0x730 [ 363.235766][ T28] ? panic_smp_self_stop+0xa0/0xa0 [ 363.240931][ T28] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 363.246236][ T28] ? preempt_schedule_thunk+0x1a/0x20 [ 363.251638][ T28] ? watchdog+0xbe8/0x1090 [ 363.256103][ T28] watchdog+0xbf9/0x1090 [ 363.260373][ T28] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 363.266380][ T28] kthread+0x344/0x440 [ 363.270467][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 363.276120][ T28] ret_from_fork+0x1f/0x30 [ 363.280575][ T28] [ 363.283867][ T28] Kernel Offset: disabled [ 363.288191][ T28] Rebooting in 86400 seconds..