Warning: Permanently added '10.128.0.42' (ECDSA) to the list of known hosts. 2023/06/16 03:25:40 fuzzer started 2023/06/16 03:25:40 dialing manager at 10.128.0.169:30008 syzkaller login: [ 74.383032][ T5006] cgroup: Unknown subsys name 'net' [ 74.543539][ T5006] cgroup: Unknown subsys name 'rlimit' 2023/06/16 03:25:42 syscalls: 1737 2023/06/16 03:25:42 code coverage: enabled 2023/06/16 03:25:42 comparison tracing: enabled 2023/06/16 03:25:42 extra coverage: enabled 2023/06/16 03:25:42 delay kcov mmap: enabled 2023/06/16 03:25:42 setuid sandbox: enabled 2023/06/16 03:25:42 namespace sandbox: enabled 2023/06/16 03:25:42 Android sandbox: /sys/fs/selinux/policy does not exist 2023/06/16 03:25:42 fault injection: enabled 2023/06/16 03:25:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/06/16 03:25:42 net packet injection: enabled 2023/06/16 03:25:42 net device setup: enabled 2023/06/16 03:25:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/06/16 03:25:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/06/16 03:25:42 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/06/16 03:25:42 USB emulation: enabled 2023/06/16 03:25:42 hci packet injection: enabled 2023/06/16 03:25:42 wifi device emulation: enabled 2023/06/16 03:25:42 802.15.4 emulation: enabled 2023/06/16 03:25:42 swap file: enabled 2023/06/16 03:25:42 fetching corpus: 0, signal 0/2000 (executing program) [ 76.282734][ T5006] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 76.387697][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 76.394451][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 2023/06/16 03:25:42 fetching corpus: 50, signal 37172/40743 (executing program) 2023/06/16 03:25:42 fetching corpus: 100, signal 58788/63790 (executing program) 2023/06/16 03:25:43 fetching corpus: 150, signal 68836/75252 (executing program) 2023/06/16 03:25:43 fetching corpus: 200, signal 75649/83488 (executing program) 2023/06/16 03:25:43 fetching corpus: 250, signal 80589/89840 (executing program) 2023/06/16 03:25:43 fetching corpus: 300, signal 85555/96223 (executing program) 2023/06/16 03:25:43 fetching corpus: 350, signal 89086/101101 (executing program) 2023/06/16 03:25:43 fetching corpus: 400, signal 93735/107007 (executing program) 2023/06/16 03:25:43 fetching corpus: 450, signal 98604/113053 (executing program) 2023/06/16 03:25:44 fetching corpus: 500, signal 102351/117985 (executing program) 2023/06/16 03:25:44 fetching corpus: 550, signal 105823/122690 (executing program) 2023/06/16 03:25:44 fetching corpus: 600, signal 108316/126389 (executing program) 2023/06/16 03:25:44 fetching corpus: 650, signal 113443/132524 (executing program) 2023/06/16 03:25:44 fetching corpus: 700, signal 116966/137132 (executing program) 2023/06/16 03:25:44 fetching corpus: 750, signal 119771/141042 (executing program) 2023/06/16 03:25:44 fetching corpus: 800, signal 122567/144878 (executing program) 2023/06/16 03:25:45 fetching corpus: 850, signal 126226/149483 (executing program) 2023/06/16 03:25:45 fetching corpus: 900, signal 129279/153490 (executing program) 2023/06/16 03:25:45 fetching corpus: 950, signal 132796/157957 (executing program) 2023/06/16 03:25:45 fetching corpus: 1000, signal 136471/162456 (executing program) 2023/06/16 03:25:45 fetching corpus: 1050, signal 138879/165803 (executing program) 2023/06/16 03:25:45 fetching corpus: 1100, signal 140882/168822 (executing program) 2023/06/16 03:25:46 fetching corpus: 1150, signal 143757/172501 (executing program) 2023/06/16 03:25:46 fetching corpus: 1200, signal 145795/175484 (executing program) 2023/06/16 03:25:46 fetching corpus: 1250, signal 148267/178782 (executing program) 2023/06/16 03:25:46 fetching corpus: 1300, signal 150011/181442 (executing program) 2023/06/16 03:25:46 fetching corpus: 1350, signal 151230/183628 (executing program) 2023/06/16 03:25:46 fetching corpus: 1400, signal 153083/186364 (executing program) 2023/06/16 03:25:46 fetching corpus: 1450, signal 154169/188408 (executing program) 2023/06/16 03:25:47 fetching corpus: 1500, signal 155875/190958 (executing program) 2023/06/16 03:25:47 fetching corpus: 1550, signal 157330/193237 (executing program) 2023/06/16 03:25:47 fetching corpus: 1600, signal 159732/196340 (executing program) 2023/06/16 03:25:47 fetching corpus: 1650, signal 161348/198775 (executing program) 2023/06/16 03:25:47 fetching corpus: 1700, signal 163218/201417 (executing program) 2023/06/16 03:25:47 fetching corpus: 1750, signal 164582/203593 (executing program) 2023/06/16 03:25:48 fetching corpus: 1800, signal 166054/205869 (executing program) 2023/06/16 03:25:48 fetching corpus: 1850, signal 167574/208160 (executing program) 2023/06/16 03:25:48 fetching corpus: 1900, signal 168931/210323 (executing program) 2023/06/16 03:25:48 fetching corpus: 1950, signal 170042/212242 (executing program) 2023/06/16 03:25:48 fetching corpus: 2000, signal 171382/214328 (executing program) 2023/06/16 03:25:48 fetching corpus: 2050, signal 172728/216396 (executing program) 2023/06/16 03:25:48 fetching corpus: 2100, signal 173705/218158 (executing program) 2023/06/16 03:25:49 fetching corpus: 2150, signal 175455/220532 (executing program) 2023/06/16 03:25:49 fetching corpus: 2200, signal 177095/222797 (executing program) 2023/06/16 03:25:49 fetching corpus: 2250, signal 178143/224593 (executing program) 2023/06/16 03:25:49 fetching corpus: 2300, signal 179286/226412 (executing program) 2023/06/16 03:25:49 fetching corpus: 2350, signal 180218/228075 (executing program) 2023/06/16 03:25:49 fetching corpus: 2400, signal 181592/230047 (executing program) 2023/06/16 03:25:49 fetching corpus: 2450, signal 182678/231837 (executing program) 2023/06/16 03:25:50 fetching corpus: 2500, signal 183775/233634 (executing program) 2023/06/16 03:25:50 fetching corpus: 2550, signal 184746/235328 (executing program) 2023/06/16 03:25:50 fetching corpus: 2600, signal 186096/237223 (executing program) 2023/06/16 03:25:50 fetching corpus: 2650, signal 187366/239102 (executing program) 2023/06/16 03:25:50 fetching corpus: 2700, signal 188760/241010 (executing program) 2023/06/16 03:25:50 fetching corpus: 2750, signal 190005/242820 (executing program) 2023/06/16 03:25:50 fetching corpus: 2800, signal 191322/244663 (executing program) 2023/06/16 03:25:51 fetching corpus: 2850, signal 192434/246361 (executing program) 2023/06/16 03:25:51 fetching corpus: 2900, signal 193469/247988 (executing program) 2023/06/16 03:25:51 fetching corpus: 2950, signal 194391/249469 (executing program) 2023/06/16 03:25:51 fetching corpus: 3000, signal 195397/251087 (executing program) 2023/06/16 03:25:51 fetching corpus: 3050, signal 196403/252635 (executing program) 2023/06/16 03:25:51 fetching corpus: 3100, signal 197585/254327 (executing program) 2023/06/16 03:25:51 fetching corpus: 3150, signal 198354/255715 (executing program) 2023/06/16 03:25:52 fetching corpus: 3200, signal 199165/257072 (executing program) 2023/06/16 03:25:52 fetching corpus: 3250, signal 199888/258403 (executing program) 2023/06/16 03:25:52 fetching corpus: 3300, signal 201145/260044 (executing program) 2023/06/16 03:25:52 fetching corpus: 3350, signal 201956/261440 (executing program) 2023/06/16 03:25:52 fetching corpus: 3400, signal 203228/263069 (executing program) 2023/06/16 03:25:52 fetching corpus: 3450, signal 203990/264381 (executing program) 2023/06/16 03:25:52 fetching corpus: 3500, signal 204635/265635 (executing program) 2023/06/16 03:25:53 fetching corpus: 3550, signal 205540/267030 (executing program) 2023/06/16 03:25:53 fetching corpus: 3600, signal 206242/268312 (executing program) 2023/06/16 03:25:53 fetching corpus: 3650, signal 207173/269708 (executing program) 2023/06/16 03:25:53 fetching corpus: 3700, signal 207904/270975 (executing program) 2023/06/16 03:25:54 fetching corpus: 3750, signal 208841/272291 (executing program) 2023/06/16 03:25:54 fetching corpus: 3800, signal 210534/274105 (executing program) 2023/06/16 03:25:54 fetching corpus: 3850, signal 210997/275181 (executing program) 2023/06/16 03:25:54 fetching corpus: 3900, signal 211719/276402 (executing program) 2023/06/16 03:25:54 fetching corpus: 3950, signal 212562/277693 (executing program) 2023/06/16 03:25:55 fetching corpus: 4000, signal 213645/279058 (executing program) 2023/06/16 03:25:55 fetching corpus: 4050, signal 214257/280211 (executing program) 2023/06/16 03:25:55 fetching corpus: 4100, signal 215192/281497 (executing program) 2023/06/16 03:25:55 fetching corpus: 4150, signal 215792/282596 (executing program) 2023/06/16 03:25:55 fetching corpus: 4200, signal 216376/283688 (executing program) 2023/06/16 03:25:55 fetching corpus: 4250, signal 217114/284863 (executing program) 2023/06/16 03:25:55 fetching corpus: 4300, signal 217758/285964 (executing program) 2023/06/16 03:25:56 fetching corpus: 4350, signal 218564/287164 (executing program) 2023/06/16 03:25:56 fetching corpus: 4400, signal 219340/288340 (executing program) 2023/06/16 03:25:56 fetching corpus: 4450, signal 219895/289400 (executing program) 2023/06/16 03:25:56 fetching corpus: 4500, signal 220577/290527 (executing program) 2023/06/16 03:25:56 fetching corpus: 4550, signal 221103/291535 (executing program) 2023/06/16 03:25:56 fetching corpus: 4600, signal 221732/292629 (executing program) 2023/06/16 03:25:57 fetching corpus: 4650, signal 222331/293676 (executing program) 2023/06/16 03:25:57 fetching corpus: 4700, signal 223158/294819 (executing program) 2023/06/16 03:25:57 fetching corpus: 4750, signal 223667/295799 (executing program) 2023/06/16 03:25:57 fetching corpus: 4800, signal 224458/296849 (executing program) 2023/06/16 03:25:57 fetching corpus: 4850, signal 225140/297905 (executing program) 2023/06/16 03:25:57 fetching corpus: 4900, signal 225750/298930 (executing program) [ 91.747627][ T9] cfg80211: failed to load regulatory.db 2023/06/16 03:25:57 fetching corpus: 4950, signal 226338/299938 (executing program) 2023/06/16 03:25:58 fetching corpus: 5000, signal 227184/301097 (executing program) 2023/06/16 03:25:58 fetching corpus: 5050, signal 227779/302075 (executing program) 2023/06/16 03:25:58 fetching corpus: 5100, signal 228584/303172 (executing program) 2023/06/16 03:25:58 fetching corpus: 5150, signal 229298/304168 (executing program) 2023/06/16 03:25:58 fetching corpus: 5200, signal 229746/305071 (executing program) 2023/06/16 03:25:58 fetching corpus: 5250, signal 230261/305999 (executing program) 2023/06/16 03:25:58 fetching corpus: 5300, signal 230870/306966 (executing program) 2023/06/16 03:25:59 fetching corpus: 5350, signal 231487/307937 (executing program) 2023/06/16 03:25:59 fetching corpus: 5400, signal 232078/308905 (executing program) 2023/06/16 03:25:59 fetching corpus: 5450, signal 232665/309808 (executing program) 2023/06/16 03:25:59 fetching corpus: 5500, signal 233208/310737 (executing program) 2023/06/16 03:25:59 fetching corpus: 5550, signal 233689/311607 (executing program) 2023/06/16 03:25:59 fetching corpus: 5600, signal 234183/312446 (executing program) 2023/06/16 03:25:59 fetching corpus: 5650, signal 234985/313442 (executing program) 2023/06/16 03:26:00 fetching corpus: 5700, signal 235749/314406 (executing program) 2023/06/16 03:26:00 fetching corpus: 5750, signal 236170/315210 (executing program) 2023/06/16 03:26:00 fetching corpus: 5800, signal 236561/316017 (executing program) 2023/06/16 03:26:00 fetching corpus: 5850, signal 237221/316922 (executing program) 2023/06/16 03:26:00 fetching corpus: 5900, signal 238337/317943 (executing program) 2023/06/16 03:26:00 fetching corpus: 5950, signal 238766/318723 (executing program) 2023/06/16 03:26:00 fetching corpus: 6000, signal 239343/319579 (executing program) 2023/06/16 03:26:01 fetching corpus: 6050, signal 239959/320419 (executing program) 2023/06/16 03:26:01 fetching corpus: 6100, signal 240477/321247 (executing program) 2023/06/16 03:26:01 fetching corpus: 6150, signal 241281/322149 (executing program) 2023/06/16 03:26:01 fetching corpus: 6200, signal 242213/323091 (executing program) 2023/06/16 03:26:01 fetching corpus: 6250, signal 242711/323883 (executing program) 2023/06/16 03:26:01 fetching corpus: 6300, signal 243176/324646 (executing program) 2023/06/16 03:26:02 fetching corpus: 6350, signal 243760/325472 (executing program) 2023/06/16 03:26:02 fetching corpus: 6400, signal 244157/326197 (executing program) 2023/06/16 03:26:02 fetching corpus: 6450, signal 244730/326993 (executing program) 2023/06/16 03:26:02 fetching corpus: 6500, signal 245273/327790 (executing program) 2023/06/16 03:26:02 fetching corpus: 6550, signal 245953/328614 (executing program) 2023/06/16 03:26:02 fetching corpus: 6600, signal 246469/329365 (executing program) 2023/06/16 03:26:02 fetching corpus: 6650, signal 247033/330083 (executing program) 2023/06/16 03:26:03 fetching corpus: 6700, signal 247614/330877 (executing program) 2023/06/16 03:26:03 fetching corpus: 6750, signal 248118/331620 (executing program) 2023/06/16 03:26:03 fetching corpus: 6800, signal 248769/332386 (executing program) 2023/06/16 03:26:03 fetching corpus: 6850, signal 249138/333047 (executing program) 2023/06/16 03:26:03 fetching corpus: 6900, signal 249779/333810 (executing program) 2023/06/16 03:26:03 fetching corpus: 6950, signal 250314/334512 (executing program) 2023/06/16 03:26:04 fetching corpus: 7000, signal 250783/335200 (executing program) 2023/06/16 03:26:04 fetching corpus: 7050, signal 251815/335986 (executing program) 2023/06/16 03:26:04 fetching corpus: 7100, signal 252143/336625 (executing program) 2023/06/16 03:26:04 fetching corpus: 7150, signal 252775/337339 (executing program) 2023/06/16 03:26:04 fetching corpus: 7200, signal 253331/338048 (executing program) 2023/06/16 03:26:05 fetching corpus: 7250, signal 253878/338762 (executing program) 2023/06/16 03:26:05 fetching corpus: 7300, signal 254240/339398 (executing program) 2023/06/16 03:26:05 fetching corpus: 7350, signal 254753/340069 (executing program) 2023/06/16 03:26:05 fetching corpus: 7400, signal 255324/340749 (executing program) 2023/06/16 03:26:05 fetching corpus: 7450, signal 256014/341442 (executing program) 2023/06/16 03:26:05 fetching corpus: 7500, signal 256433/342074 (executing program) 2023/06/16 03:26:06 fetching corpus: 7550, signal 256868/342718 (executing program) 2023/06/16 03:26:06 fetching corpus: 7600, signal 257196/343321 (executing program) 2023/06/16 03:26:06 fetching corpus: 7650, signal 257613/343924 (executing program) 2023/06/16 03:26:06 fetching corpus: 7700, signal 258181/344556 (executing program) 2023/06/16 03:26:06 fetching corpus: 7750, signal 258678/345196 (executing program) 2023/06/16 03:26:06 fetching corpus: 7800, signal 259236/345820 (executing program) 2023/06/16 03:26:06 fetching corpus: 7850, signal 259646/346445 (executing program) 2023/06/16 03:26:07 fetching corpus: 7900, signal 260107/347017 (executing program) 2023/06/16 03:26:07 fetching corpus: 7950, signal 260675/347610 (executing program) 2023/06/16 03:26:07 fetching corpus: 8000, signal 261087/348154 (executing program) 2023/06/16 03:26:07 fetching corpus: 8050, signal 261506/348718 (executing program) 2023/06/16 03:26:07 fetching corpus: 8100, signal 261941/349315 (executing program) 2023/06/16 03:26:07 fetching corpus: 8150, signal 262302/349897 (executing program) 2023/06/16 03:26:08 fetching corpus: 8200, signal 262765/350477 (executing program) 2023/06/16 03:26:08 fetching corpus: 8250, signal 263140/351011 (executing program) 2023/06/16 03:26:08 fetching corpus: 8300, signal 263477/351532 (executing program) 2023/06/16 03:26:08 fetching corpus: 8350, signal 263918/352041 (executing program) 2023/06/16 03:26:08 fetching corpus: 8400, signal 264302/352611 (executing program) 2023/06/16 03:26:08 fetching corpus: 8450, signal 264973/353157 (executing program) 2023/06/16 03:26:08 fetching corpus: 8500, signal 265262/353679 (executing program) 2023/06/16 03:26:08 fetching corpus: 8550, signal 265603/354225 (executing program) 2023/06/16 03:26:09 fetching corpus: 8600, signal 265984/354754 (executing program) 2023/06/16 03:26:09 fetching corpus: 8650, signal 266286/355254 (executing program) 2023/06/16 03:26:09 fetching corpus: 8700, signal 266621/355812 (executing program) 2023/06/16 03:26:09 fetching corpus: 8750, signal 267012/356360 (executing program) 2023/06/16 03:26:09 fetching corpus: 8800, signal 267404/356852 (executing program) 2023/06/16 03:26:09 fetching corpus: 8850, signal 267907/357361 (executing program) 2023/06/16 03:26:09 fetching corpus: 8900, signal 268371/357836 (executing program) 2023/06/16 03:26:09 fetching corpus: 8950, signal 268815/357836 (executing program) 2023/06/16 03:26:10 fetching corpus: 9000, signal 269300/357836 (executing program) 2023/06/16 03:26:10 fetching corpus: 9050, signal 269625/357836 (executing program) 2023/06/16 03:26:10 fetching corpus: 9100, signal 270024/357836 (executing program) 2023/06/16 03:26:10 fetching corpus: 9150, signal 270535/357836 (executing program) 2023/06/16 03:26:10 fetching corpus: 9200, signal 270821/357836 (executing program) 2023/06/16 03:26:10 fetching corpus: 9250, signal 271269/357836 (executing program) 2023/06/16 03:26:11 fetching corpus: 9300, signal 271625/357836 (executing program) 2023/06/16 03:26:11 fetching corpus: 9350, signal 271906/357836 (executing program) 2023/06/16 03:26:11 fetching corpus: 9400, signal 272362/357836 (executing program) 2023/06/16 03:26:11 fetching corpus: 9450, signal 272705/357836 (executing program) 2023/06/16 03:26:11 fetching corpus: 9500, signal 273161/357836 (executing program) 2023/06/16 03:26:11 fetching corpus: 9550, signal 273640/357836 (executing program) 2023/06/16 03:26:11 fetching corpus: 9600, signal 274121/357836 (executing program) 2023/06/16 03:26:11 fetching corpus: 9650, signal 274448/357836 (executing program) 2023/06/16 03:26:12 fetching corpus: 9700, signal 275093/357836 (executing program) 2023/06/16 03:26:12 fetching corpus: 9750, signal 275417/357836 (executing program) 2023/06/16 03:26:12 fetching corpus: 9800, signal 275919/357836 (executing program) 2023/06/16 03:26:12 fetching corpus: 9850, signal 276284/357836 (executing program) 2023/06/16 03:26:12 fetching corpus: 9900, signal 276671/357836 (executing program) 2023/06/16 03:26:12 fetching corpus: 9950, signal 277035/357836 (executing program) 2023/06/16 03:26:12 fetching corpus: 10000, signal 277540/357836 (executing program) 2023/06/16 03:26:13 fetching corpus: 10050, signal 277816/357836 (executing program) 2023/06/16 03:26:13 fetching corpus: 10100, signal 278196/357836 (executing program) 2023/06/16 03:26:13 fetching corpus: 10150, signal 278639/357836 (executing program) 2023/06/16 03:26:13 fetching corpus: 10200, signal 279087/357836 (executing program) 2023/06/16 03:26:13 fetching corpus: 10250, signal 279604/357836 (executing program) 2023/06/16 03:26:13 fetching corpus: 10300, signal 279911/357836 (executing program) 2023/06/16 03:26:13 fetching corpus: 10350, signal 280303/357836 (executing program) 2023/06/16 03:26:13 fetching corpus: 10400, signal 280671/357836 (executing program) 2023/06/16 03:26:14 fetching corpus: 10450, signal 281139/357836 (executing program) 2023/06/16 03:26:14 fetching corpus: 10500, signal 281481/357836 (executing program) 2023/06/16 03:26:14 fetching corpus: 10550, signal 281854/357836 (executing program) 2023/06/16 03:26:14 fetching corpus: 10600, signal 282201/357836 (executing program) 2023/06/16 03:26:14 fetching corpus: 10650, signal 282607/357836 (executing program) 2023/06/16 03:26:14 fetching corpus: 10700, signal 282902/357836 (executing program) 2023/06/16 03:26:14 fetching corpus: 10750, signal 283117/357836 (executing program) 2023/06/16 03:26:15 fetching corpus: 10800, signal 283424/357836 (executing program) 2023/06/16 03:26:15 fetching corpus: 10850, signal 283745/357836 (executing program) 2023/06/16 03:26:15 fetching corpus: 10900, signal 284092/357836 (executing program) 2023/06/16 03:26:15 fetching corpus: 10950, signal 284511/357836 (executing program) 2023/06/16 03:26:15 fetching corpus: 11000, signal 284814/357836 (executing program) 2023/06/16 03:26:15 fetching corpus: 11050, signal 285240/357836 (executing program) 2023/06/16 03:26:15 fetching corpus: 11100, signal 285464/357836 (executing program) 2023/06/16 03:26:16 fetching corpus: 11150, signal 286005/357836 (executing program) 2023/06/16 03:26:16 fetching corpus: 11200, signal 286344/357836 (executing program) 2023/06/16 03:26:16 fetching corpus: 11250, signal 286814/357836 (executing program) 2023/06/16 03:26:16 fetching corpus: 11300, signal 287208/357836 (executing program) 2023/06/16 03:26:16 fetching corpus: 11350, signal 287513/357836 (executing program) 2023/06/16 03:26:16 fetching corpus: 11400, signal 287813/357836 (executing program) 2023/06/16 03:26:17 fetching corpus: 11450, signal 288306/357836 (executing program) 2023/06/16 03:26:17 fetching corpus: 11500, signal 288609/357836 (executing program) 2023/06/16 03:26:17 fetching corpus: 11550, signal 288865/357836 (executing program) 2023/06/16 03:26:17 fetching corpus: 11600, signal 289202/357836 (executing program) 2023/06/16 03:26:17 fetching corpus: 11650, signal 289495/357836 (executing program) 2023/06/16 03:26:17 fetching corpus: 11700, signal 289862/357836 (executing program) 2023/06/16 03:26:17 fetching corpus: 11750, signal 290208/357836 (executing program) 2023/06/16 03:26:18 fetching corpus: 11800, signal 290538/357836 (executing program) 2023/06/16 03:26:18 fetching corpus: 11850, signal 291138/357836 (executing program) 2023/06/16 03:26:18 fetching corpus: 11900, signal 291589/357836 (executing program) 2023/06/16 03:26:18 fetching corpus: 11950, signal 291847/357836 (executing program) 2023/06/16 03:26:18 fetching corpus: 12000, signal 292125/357836 (executing program) 2023/06/16 03:26:18 fetching corpus: 12050, signal 292369/357836 (executing program) 2023/06/16 03:26:18 fetching corpus: 12100, signal 292743/357836 (executing program) 2023/06/16 03:26:19 fetching corpus: 12150, signal 293140/357836 (executing program) 2023/06/16 03:26:19 fetching corpus: 12200, signal 295878/357836 (executing program) 2023/06/16 03:26:19 fetching corpus: 12250, signal 296118/357836 (executing program) 2023/06/16 03:26:19 fetching corpus: 12300, signal 296470/357836 (executing program) 2023/06/16 03:26:19 fetching corpus: 12350, signal 296815/357836 (executing program) 2023/06/16 03:26:19 fetching corpus: 12400, signal 297086/357836 (executing program) 2023/06/16 03:26:19 fetching corpus: 12450, signal 297427/357836 (executing program) 2023/06/16 03:26:19 fetching corpus: 12500, signal 297688/357836 (executing program) 2023/06/16 03:26:20 fetching corpus: 12550, signal 298030/357836 (executing program) 2023/06/16 03:26:20 fetching corpus: 12600, signal 298283/357836 (executing program) 2023/06/16 03:26:20 fetching corpus: 12650, signal 298524/357836 (executing program) 2023/06/16 03:26:20 fetching corpus: 12700, signal 298788/357836 (executing program) 2023/06/16 03:26:20 fetching corpus: 12750, signal 299131/357836 (executing program) 2023/06/16 03:26:20 fetching corpus: 12800, signal 299556/357836 (executing program) 2023/06/16 03:26:21 fetching corpus: 12850, signal 299902/357836 (executing program) 2023/06/16 03:26:21 fetching corpus: 12900, signal 300103/357836 (executing program) 2023/06/16 03:26:21 fetching corpus: 12950, signal 300354/357836 (executing program) 2023/06/16 03:26:21 fetching corpus: 13000, signal 300700/357836 (executing program) 2023/06/16 03:26:21 fetching corpus: 13050, signal 300972/357836 (executing program) 2023/06/16 03:26:21 fetching corpus: 13100, signal 301385/357836 (executing program) 2023/06/16 03:26:21 fetching corpus: 13150, signal 301670/357836 (executing program) 2023/06/16 03:26:22 fetching corpus: 13200, signal 301958/357836 (executing program) 2023/06/16 03:26:22 fetching corpus: 13250, signal 302276/357836 (executing program) 2023/06/16 03:26:22 fetching corpus: 13300, signal 302641/357836 (executing program) 2023/06/16 03:26:22 fetching corpus: 13350, signal 302920/357836 (executing program) 2023/06/16 03:26:22 fetching corpus: 13400, signal 303231/357836 (executing program) 2023/06/16 03:26:22 fetching corpus: 13450, signal 303492/357836 (executing program) 2023/06/16 03:26:22 fetching corpus: 13500, signal 303991/357836 (executing program) 2023/06/16 03:26:22 fetching corpus: 13550, signal 304171/357836 (executing program) 2023/06/16 03:26:23 fetching corpus: 13600, signal 304599/357836 (executing program) 2023/06/16 03:26:23 fetching corpus: 13650, signal 304898/357836 (executing program) 2023/06/16 03:26:23 fetching corpus: 13700, signal 305143/357836 (executing program) 2023/06/16 03:26:23 fetching corpus: 13750, signal 305428/357836 (executing program) 2023/06/16 03:26:23 fetching corpus: 13800, signal 305752/357836 (executing program) 2023/06/16 03:26:23 fetching corpus: 13850, signal 306028/357836 (executing program) 2023/06/16 03:26:23 fetching corpus: 13900, signal 306416/357836 (executing program) 2023/06/16 03:26:24 fetching corpus: 13950, signal 306670/357836 (executing program) 2023/06/16 03:26:24 fetching corpus: 14000, signal 306927/357836 (executing program) 2023/06/16 03:26:24 fetching corpus: 14050, signal 307215/357836 (executing program) 2023/06/16 03:26:24 fetching corpus: 14100, signal 307510/357836 (executing program) 2023/06/16 03:26:24 fetching corpus: 14150, signal 307742/357836 (executing program) 2023/06/16 03:26:24 fetching corpus: 14200, signal 307971/357836 (executing program) 2023/06/16 03:26:24 fetching corpus: 14250, signal 308179/357836 (executing program) 2023/06/16 03:26:25 fetching corpus: 14300, signal 308360/357836 (executing program) 2023/06/16 03:26:25 fetching corpus: 14350, signal 308566/357836 (executing program) 2023/06/16 03:26:25 fetching corpus: 14400, signal 308855/357836 (executing program) 2023/06/16 03:26:25 fetching corpus: 14450, signal 309183/357836 (executing program) 2023/06/16 03:26:25 fetching corpus: 14500, signal 309408/357836 (executing program) 2023/06/16 03:26:25 fetching corpus: 14550, signal 309639/357836 (executing program) 2023/06/16 03:26:26 fetching corpus: 14600, signal 310000/357836 (executing program) 2023/06/16 03:26:26 fetching corpus: 14650, signal 310294/357836 (executing program) 2023/06/16 03:26:26 fetching corpus: 14700, signal 310603/357836 (executing program) 2023/06/16 03:26:26 fetching corpus: 14750, signal 310874/357836 (executing program) 2023/06/16 03:26:26 fetching corpus: 14800, signal 311149/357836 (executing program) 2023/06/16 03:26:26 fetching corpus: 14850, signal 311396/357836 (executing program) 2023/06/16 03:26:26 fetching corpus: 14900, signal 311622/357836 (executing program) 2023/06/16 03:26:27 fetching corpus: 14950, signal 311908/357836 (executing program) 2023/06/16 03:26:27 fetching corpus: 15000, signal 312217/357836 (executing program) 2023/06/16 03:26:27 fetching corpus: 15050, signal 312493/357836 (executing program) 2023/06/16 03:26:27 fetching corpus: 15100, signal 312762/357836 (executing program) 2023/06/16 03:26:28 fetching corpus: 15150, signal 313075/357836 (executing program) 2023/06/16 03:26:28 fetching corpus: 15200, signal 313305/357836 (executing program) 2023/06/16 03:26:28 fetching corpus: 15250, signal 313761/357836 (executing program) 2023/06/16 03:26:29 fetching corpus: 15300, signal 314021/357836 (executing program) 2023/06/16 03:26:29 fetching corpus: 15350, signal 314253/357836 (executing program) 2023/06/16 03:26:29 fetching corpus: 15400, signal 314502/357836 (executing program) 2023/06/16 03:26:30 fetching corpus: 15450, signal 314770/357836 (executing program) 2023/06/16 03:26:30 fetching corpus: 15500, signal 314996/357836 (executing program) 2023/06/16 03:26:30 fetching corpus: 15550, signal 315233/357836 (executing program) 2023/06/16 03:26:30 fetching corpus: 15600, signal 315543/357836 (executing program) 2023/06/16 03:26:31 fetching corpus: 15650, signal 315894/357836 (executing program) 2023/06/16 03:26:31 fetching corpus: 15700, signal 316146/357836 (executing program) 2023/06/16 03:26:31 fetching corpus: 15750, signal 316373/357836 (executing program) 2023/06/16 03:26:32 fetching corpus: 15800, signal 316642/357836 (executing program) 2023/06/16 03:26:32 fetching corpus: 15850, signal 316859/357836 (executing program) 2023/06/16 03:26:32 fetching corpus: 15900, signal 317110/357836 (executing program) 2023/06/16 03:26:32 fetching corpus: 15950, signal 317363/357836 (executing program) 2023/06/16 03:26:33 fetching corpus: 16000, signal 317840/357836 (executing program) 2023/06/16 03:26:33 fetching corpus: 16050, signal 318246/357836 (executing program) 2023/06/16 03:26:33 fetching corpus: 16100, signal 318505/357836 (executing program) 2023/06/16 03:26:33 fetching corpus: 16150, signal 318754/357836 (executing program) 2023/06/16 03:26:34 fetching corpus: 16200, signal 318984/357836 (executing program) 2023/06/16 03:26:34 fetching corpus: 16250, signal 319302/357836 (executing program) 2023/06/16 03:26:34 fetching corpus: 16300, signal 319588/357836 (executing program) 2023/06/16 03:26:35 fetching corpus: 16350, signal 319784/357836 (executing program) 2023/06/16 03:26:35 fetching corpus: 16400, signal 319981/357836 (executing program) 2023/06/16 03:26:35 fetching corpus: 16450, signal 320200/357836 (executing program) 2023/06/16 03:26:35 fetching corpus: 16500, signal 320493/357836 (executing program) 2023/06/16 03:26:36 fetching corpus: 16550, signal 320834/357836 (executing program) 2023/06/16 03:26:36 fetching corpus: 16600, signal 321202/357836 (executing program) 2023/06/16 03:26:36 fetching corpus: 16650, signal 321436/357836 (executing program) 2023/06/16 03:26:37 fetching corpus: 16700, signal 321750/357836 (executing program) 2023/06/16 03:26:37 fetching corpus: 16750, signal 321959/357836 (executing program) 2023/06/16 03:26:37 fetching corpus: 16800, signal 322158/357836 (executing program) 2023/06/16 03:26:37 fetching corpus: 16850, signal 322348/357836 (executing program) 2023/06/16 03:26:38 fetching corpus: 16900, signal 322536/357836 (executing program) 2023/06/16 03:26:38 fetching corpus: 16950, signal 322884/357836 (executing program) 2023/06/16 03:26:38 fetching corpus: 17000, signal 323115/357836 (executing program) 2023/06/16 03:26:39 fetching corpus: 17050, signal 323379/357836 (executing program) 2023/06/16 03:26:39 fetching corpus: 17100, signal 323707/357836 (executing program) 2023/06/16 03:26:39 fetching corpus: 17150, signal 323958/357836 (executing program) 2023/06/16 03:26:40 fetching corpus: 17200, signal 324216/357836 (executing program) 2023/06/16 03:26:40 fetching corpus: 17250, signal 324447/357836 (executing program) 2023/06/16 03:26:40 fetching corpus: 17300, signal 324653/357836 (executing program) 2023/06/16 03:26:41 fetching corpus: 17350, signal 324920/357836 (executing program) 2023/06/16 03:26:41 fetching corpus: 17400, signal 325112/357836 (executing program) 2023/06/16 03:26:41 fetching corpus: 17450, signal 325316/357836 (executing program) 2023/06/16 03:26:41 fetching corpus: 17500, signal 325539/357836 (executing program) 2023/06/16 03:26:42 fetching corpus: 17550, signal 325730/357836 (executing program) 2023/06/16 03:26:42 fetching corpus: 17600, signal 325987/357836 (executing program) 2023/06/16 03:26:42 fetching corpus: 17650, signal 326198/357836 (executing program) 2023/06/16 03:26:42 fetching corpus: 17700, signal 326459/357836 (executing program) 2023/06/16 03:26:43 fetching corpus: 17750, signal 326788/357836 (executing program) 2023/06/16 03:26:43 fetching corpus: 17800, signal 326979/357836 (executing program) 2023/06/16 03:26:43 fetching corpus: 17850, signal 327172/357836 (executing program) 2023/06/16 03:26:43 fetching corpus: 17900, signal 327387/357836 (executing program) [ 137.827007][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 137.833340][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 2023/06/16 03:26:44 fetching corpus: 17950, signal 327590/357836 (executing program) 2023/06/16 03:26:44 fetching corpus: 18000, signal 327877/357836 (executing program) 2023/06/16 03:26:44 fetching corpus: 18050, signal 328090/357836 (executing program) 2023/06/16 03:26:45 fetching corpus: 18100, signal 328308/357836 (executing program) 2023/06/16 03:26:45 fetching corpus: 18150, signal 328560/357836 (executing program) 2023/06/16 03:26:45 fetching corpus: 18200, signal 328856/357836 (executing program) 2023/06/16 03:26:45 fetching corpus: 18250, signal 329068/357837 (executing program) 2023/06/16 03:26:46 fetching corpus: 18300, signal 329548/357837 (executing program) 2023/06/16 03:26:46 fetching corpus: 18350, signal 329760/357837 (executing program) 2023/06/16 03:26:46 fetching corpus: 18400, signal 329950/357837 (executing program) 2023/06/16 03:26:46 fetching corpus: 18450, signal 330182/357837 (executing program) 2023/06/16 03:26:46 fetching corpus: 18500, signal 330391/357839 (executing program) 2023/06/16 03:26:47 fetching corpus: 18550, signal 330674/357839 (executing program) 2023/06/16 03:26:47 fetching corpus: 18600, signal 330949/357840 (executing program) 2023/06/16 03:26:47 fetching corpus: 18650, signal 331151/357840 (executing program) 2023/06/16 03:26:47 fetching corpus: 18700, signal 331326/357841 (executing program) 2023/06/16 03:26:47 fetching corpus: 18750, signal 331562/357842 (executing program) 2023/06/16 03:26:48 fetching corpus: 18800, signal 331817/357842 (executing program) 2023/06/16 03:26:48 fetching corpus: 18850, signal 331966/357842 (executing program) 2023/06/16 03:26:48 fetching corpus: 18900, signal 332210/357842 (executing program) 2023/06/16 03:26:48 fetching corpus: 18950, signal 332453/357842 (executing program) 2023/06/16 03:26:49 fetching corpus: 19000, signal 332653/357842 (executing program) 2023/06/16 03:26:49 fetching corpus: 19050, signal 332889/357842 (executing program) 2023/06/16 03:26:49 fetching corpus: 19100, signal 333120/357842 (executing program) 2023/06/16 03:26:50 fetching corpus: 19150, signal 333331/357842 (executing program) 2023/06/16 03:26:50 fetching corpus: 19200, signal 333592/357842 (executing program) 2023/06/16 03:26:50 fetching corpus: 19250, signal 333757/357842 (executing program) 2023/06/16 03:26:50 fetching corpus: 19300, signal 333990/357843 (executing program) 2023/06/16 03:26:50 fetching corpus: 19350, signal 334172/357843 (executing program) 2023/06/16 03:26:51 fetching corpus: 19400, signal 334504/357843 (executing program) 2023/06/16 03:26:51 fetching corpus: 19450, signal 334727/357843 (executing program) 2023/06/16 03:26:51 fetching corpus: 19500, signal 334879/357845 (executing program) 2023/06/16 03:26:52 fetching corpus: 19550, signal 335085/357845 (executing program) 2023/06/16 03:26:52 fetching corpus: 19600, signal 335258/357846 (executing program) 2023/06/16 03:26:52 fetching corpus: 19650, signal 335421/357846 (executing program) 2023/06/16 03:26:52 fetching corpus: 19700, signal 335602/357846 (executing program) 2023/06/16 03:26:52 fetching corpus: 19750, signal 335820/357846 (executing program) 2023/06/16 03:26:53 fetching corpus: 19800, signal 335990/357847 (executing program) 2023/06/16 03:26:53 fetching corpus: 19850, signal 336230/357848 (executing program) 2023/06/16 03:26:53 fetching corpus: 19900, signal 336432/357848 (executing program) 2023/06/16 03:26:53 fetching corpus: 19950, signal 336609/357848 (executing program) 2023/06/16 03:26:53 fetching corpus: 20000, signal 336863/357848 (executing program) 2023/06/16 03:26:54 fetching corpus: 20050, signal 337036/357849 (executing program) 2023/06/16 03:26:54 fetching corpus: 20100, signal 337186/357849 (executing program) 2023/06/16 03:26:54 fetching corpus: 20150, signal 337366/357849 (executing program) 2023/06/16 03:26:54 fetching corpus: 20200, signal 337570/357849 (executing program) 2023/06/16 03:26:55 fetching corpus: 20250, signal 337734/357849 (executing program) 2023/06/16 03:26:55 fetching corpus: 20300, signal 337958/357849 (executing program) 2023/06/16 03:26:55 fetching corpus: 20350, signal 338234/357849 (executing program) 2023/06/16 03:26:56 fetching corpus: 20400, signal 338460/357850 (executing program) 2023/06/16 03:26:56 fetching corpus: 20450, signal 338622/357850 (executing program) 2023/06/16 03:26:56 fetching corpus: 20500, signal 338796/357850 (executing program) 2023/06/16 03:26:56 fetching corpus: 20550, signal 338991/357850 (executing program) 2023/06/16 03:26:57 fetching corpus: 20600, signal 339239/357850 (executing program) 2023/06/16 03:26:57 fetching corpus: 20650, signal 339448/357850 (executing program) 2023/06/16 03:26:57 fetching corpus: 20700, signal 339714/357850 (executing program) 2023/06/16 03:26:57 fetching corpus: 20750, signal 339969/357850 (executing program) 2023/06/16 03:26:57 fetching corpus: 20800, signal 340146/357850 (executing program) 2023/06/16 03:26:58 fetching corpus: 20850, signal 340370/357852 (executing program) 2023/06/16 03:26:58 fetching corpus: 20900, signal 340564/357852 (executing program) 2023/06/16 03:26:58 fetching corpus: 20950, signal 340793/357852 (executing program) 2023/06/16 03:26:58 fetching corpus: 21000, signal 340973/357852 (executing program) 2023/06/16 03:26:59 fetching corpus: 21050, signal 341239/357852 (executing program) 2023/06/16 03:26:59 fetching corpus: 21100, signal 341496/357853 (executing program) 2023/06/16 03:26:59 fetching corpus: 21150, signal 341647/357853 (executing program) 2023/06/16 03:26:59 fetching corpus: 21200, signal 341809/357853 (executing program) 2023/06/16 03:27:00 fetching corpus: 21250, signal 342085/357853 (executing program) 2023/06/16 03:27:00 fetching corpus: 21300, signal 342355/357854 (executing program) 2023/06/16 03:27:00 fetching corpus: 21350, signal 342556/357854 (executing program) 2023/06/16 03:27:00 fetching corpus: 21400, signal 342754/357854 (executing program) 2023/06/16 03:27:01 fetching corpus: 21450, signal 342986/357854 (executing program) 2023/06/16 03:27:01 fetching corpus: 21500, signal 343138/357854 (executing program) 2023/06/16 03:27:01 fetching corpus: 21550, signal 343369/357854 (executing program) 2023/06/16 03:27:01 fetching corpus: 21600, signal 343543/357854 (executing program) 2023/06/16 03:27:01 fetching corpus: 21650, signal 343763/357854 (executing program) 2023/06/16 03:27:02 fetching corpus: 21700, signal 343959/357854 (executing program) 2023/06/16 03:27:02 fetching corpus: 21750, signal 344143/357854 (executing program) 2023/06/16 03:27:02 fetching corpus: 21800, signal 344317/357854 (executing program) 2023/06/16 03:27:02 fetching corpus: 21850, signal 344480/357861 (executing program) 2023/06/16 03:27:03 fetching corpus: 21900, signal 344797/357861 (executing program) 2023/06/16 03:27:03 fetching corpus: 21950, signal 344999/357861 (executing program) 2023/06/16 03:27:03 fetching corpus: 22000, signal 345174/357861 (executing program) 2023/06/16 03:27:03 fetching corpus: 22050, signal 345388/357861 (executing program) 2023/06/16 03:27:03 fetching corpus: 22100, signal 345573/357861 (executing program) 2023/06/16 03:27:04 fetching corpus: 22150, signal 345730/357861 (executing program) 2023/06/16 03:27:04 fetching corpus: 22200, signal 345905/357861 (executing program) 2023/06/16 03:27:04 fetching corpus: 22250, signal 346114/357865 (executing program) 2023/06/16 03:27:04 fetching corpus: 22300, signal 346361/357866 (executing program) 2023/06/16 03:27:05 fetching corpus: 22350, signal 346533/357866 (executing program) 2023/06/16 03:27:05 fetching corpus: 22400, signal 346736/357866 (executing program) 2023/06/16 03:27:05 fetching corpus: 22450, signal 346917/357866 (executing program) 2023/06/16 03:27:05 fetching corpus: 22500, signal 347148/357866 (executing program) 2023/06/16 03:27:06 fetching corpus: 22550, signal 347317/357866 (executing program) 2023/06/16 03:27:06 fetching corpus: 22600, signal 347469/357866 (executing program) 2023/06/16 03:27:06 fetching corpus: 22650, signal 347655/357866 (executing program) 2023/06/16 03:27:06 fetching corpus: 22700, signal 347862/357866 (executing program) 2023/06/16 03:27:06 fetching corpus: 22750, signal 348035/357866 (executing program) 2023/06/16 03:27:07 fetching corpus: 22800, signal 348307/357866 (executing program) 2023/06/16 03:27:07 fetching corpus: 22850, signal 348535/357866 (executing program) 2023/06/16 03:27:07 fetching corpus: 22900, signal 348768/357866 (executing program) 2023/06/16 03:27:07 fetching corpus: 22950, signal 348976/357867 (executing program) 2023/06/16 03:27:08 fetching corpus: 23000, signal 349287/357867 (executing program) 2023/06/16 03:27:08 fetching corpus: 23050, signal 349449/357867 (executing program) 2023/06/16 03:27:08 fetching corpus: 23100, signal 349690/357867 (executing program) 2023/06/16 03:27:08 fetching corpus: 23150, signal 349885/357867 (executing program) 2023/06/16 03:27:08 fetching corpus: 23200, signal 350068/357867 (executing program) 2023/06/16 03:27:09 fetching corpus: 23250, signal 350229/357867 (executing program) 2023/06/16 03:27:09 fetching corpus: 23300, signal 350382/357867 (executing program) 2023/06/16 03:27:09 fetching corpus: 23350, signal 350554/357867 (executing program) 2023/06/16 03:27:10 fetching corpus: 23400, signal 350706/357874 (executing program) 2023/06/16 03:27:10 fetching corpus: 23450, signal 350922/357874 (executing program) 2023/06/16 03:27:10 fetching corpus: 23500, signal 351087/357875 (executing program) 2023/06/16 03:27:10 fetching corpus: 23550, signal 351258/357875 (executing program) 2023/06/16 03:27:11 fetching corpus: 23600, signal 351440/357875 (executing program) 2023/06/16 03:27:11 fetching corpus: 23650, signal 351632/357876 (executing program) 2023/06/16 03:27:11 fetching corpus: 23700, signal 351808/357876 (executing program) 2023/06/16 03:27:11 fetching corpus: 23750, signal 351991/357876 (executing program) 2023/06/16 03:27:11 fetching corpus: 23800, signal 352137/357876 (executing program) 2023/06/16 03:27:12 fetching corpus: 23850, signal 352305/357886 (executing program) 2023/06/16 03:27:12 fetching corpus: 23900, signal 352488/357886 (executing program) 2023/06/16 03:27:12 fetching corpus: 23950, signal 352997/357886 (executing program) 2023/06/16 03:27:13 fetching corpus: 24000, signal 353268/357886 (executing program) 2023/06/16 03:27:13 fetching corpus: 24050, signal 353538/357886 (executing program) 2023/06/16 03:27:13 fetching corpus: 24100, signal 353700/357886 (executing program) 2023/06/16 03:27:13 fetching corpus: 24150, signal 353868/357886 (executing program) 2023/06/16 03:27:14 fetching corpus: 24200, signal 354034/357886 (executing program) 2023/06/16 03:27:14 fetching corpus: 24250, signal 354192/357886 (executing program) 2023/06/16 03:27:14 fetching corpus: 24300, signal 354370/357886 (executing program) 2023/06/16 03:27:14 fetching corpus: 24348, signal 354604/357886 (executing program) 2023/06/16 03:27:14 fetching corpus: 24348, signal 354604/357886 (executing program) 2023/06/16 03:27:17 starting 6 fuzzer processes 03:27:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x4880) 03:27:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ce\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x200448b4) 03:27:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, 0x0, 0x0, 0x40000) 03:27:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 03:27:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0xffffff46}}, 0x0) 03:27:17 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 171.542168][ T5002] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5002 'syz-fuzzer' [ 172.194039][ T5049] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 172.203013][ T5049] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 172.211755][ T5049] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 172.221454][ T5050] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 172.230277][ T5050] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 172.238035][ T5050] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 172.241797][ T5056] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 172.246695][ T5050] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 172.252518][ T5056] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 172.260911][ T5050] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 172.267146][ T5056] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 172.274313][ T5050] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 172.280630][ T5056] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 172.287924][ T5050] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 172.295634][ T5056] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 172.302657][ T5050] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 172.310076][ T5056] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 172.315699][ T5050] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 172.330437][ T5056] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 172.330907][ T5050] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 172.337812][ T5056] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 172.345851][ T5050] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 172.351971][ T5056] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 172.359533][ T5050] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 172.372991][ T5058] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 172.373465][ T5050] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 172.380676][ T5058] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 172.388237][ T5050] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 172.394217][ T5058] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 172.401792][ T5050] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 172.408581][ T5058] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 172.423101][ T5059] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 172.436726][ T5059] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 172.442631][ T4411] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 172.452553][ T5059] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 172.491214][ T5050] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 172.968461][ T5038] chnl_net:caif_netlink_parms(): no params data found [ 173.102930][ T5046] chnl_net:caif_netlink_parms(): no params data found [ 173.128329][ T5037] chnl_net:caif_netlink_parms(): no params data found [ 173.221154][ T5040] chnl_net:caif_netlink_parms(): no params data found [ 173.253842][ T5052] chnl_net:caif_netlink_parms(): no params data found [ 173.284044][ T5054] chnl_net:caif_netlink_parms(): no params data found [ 173.378688][ T5038] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.386408][ T5038] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.393640][ T5038] bridge_slave_0: entered allmulticast mode [ 173.400776][ T5038] bridge_slave_0: entered promiscuous mode [ 173.429557][ T5037] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.436890][ T5037] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.444133][ T5037] bridge_slave_0: entered allmulticast mode [ 173.451266][ T5037] bridge_slave_0: entered promiscuous mode [ 173.459269][ T5046] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.466775][ T5046] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.474022][ T5046] bridge_slave_0: entered allmulticast mode [ 173.481418][ T5046] bridge_slave_0: entered promiscuous mode [ 173.489416][ T5038] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.496896][ T5038] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.504060][ T5038] bridge_slave_1: entered allmulticast mode [ 173.511440][ T5038] bridge_slave_1: entered promiscuous mode [ 173.537524][ T5037] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.544605][ T5037] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.552258][ T5037] bridge_slave_1: entered allmulticast mode [ 173.559724][ T5037] bridge_slave_1: entered promiscuous mode [ 173.567954][ T5046] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.575530][ T5046] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.582771][ T5046] bridge_slave_1: entered allmulticast mode [ 173.590319][ T5046] bridge_slave_1: entered promiscuous mode [ 173.654651][ T5038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.687597][ T5040] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.695028][ T5040] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.702179][ T5040] bridge_slave_0: entered allmulticast mode [ 173.709310][ T5040] bridge_slave_0: entered promiscuous mode [ 173.732970][ T5038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.754732][ T5037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.764045][ T5040] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.771531][ T5040] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.779022][ T5040] bridge_slave_1: entered allmulticast mode [ 173.786601][ T5040] bridge_slave_1: entered promiscuous mode [ 173.794997][ T5046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.833545][ T5037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.862796][ T5046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.891613][ T5052] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.898871][ T5052] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.906657][ T5052] bridge_slave_0: entered allmulticast mode [ 173.913500][ T5052] bridge_slave_0: entered promiscuous mode [ 173.947282][ T5054] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.954384][ T5054] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.961936][ T5054] bridge_slave_0: entered allmulticast mode [ 173.969446][ T5054] bridge_slave_0: entered promiscuous mode [ 173.982708][ T5038] team0: Port device team_slave_0 added [ 173.992234][ T5052] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.000063][ T5052] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.007388][ T5052] bridge_slave_1: entered allmulticast mode [ 174.014082][ T5052] bridge_slave_1: entered promiscuous mode [ 174.024071][ T5037] team0: Port device team_slave_0 added [ 174.032689][ T5040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.050453][ T5054] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.057669][ T5054] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.065359][ T5054] bridge_slave_1: entered allmulticast mode [ 174.072155][ T5054] bridge_slave_1: entered promiscuous mode [ 174.081072][ T5038] team0: Port device team_slave_1 added [ 174.097541][ T5037] team0: Port device team_slave_1 added [ 174.105143][ T5040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.116961][ T5046] team0: Port device team_slave_0 added [ 174.171986][ T5046] team0: Port device team_slave_1 added [ 174.197570][ T5052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.239995][ T5054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.249930][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.257440][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.283798][ T5038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.298212][ T5052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.307938][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.315390][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.341595][ T5037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.364214][ T5040] team0: Port device team_slave_0 added [ 174.372861][ T5054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.382758][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.390216][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.416556][ T5038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.437868][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.444890][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.466143][ T5047] Bluetooth: hci0: command 0x0409 tx timeout [ 174.471315][ T5037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.477336][ T5059] Bluetooth: hci2: command 0x0409 tx timeout [ 174.487640][ T5050] Bluetooth: hci4: command 0x0409 tx timeout [ 174.502539][ T5046] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.509785][ T5046] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.536016][ T5046] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.545341][ T5050] Bluetooth: hci3: command 0x0409 tx timeout [ 174.549983][ T5040] team0: Port device team_slave_1 added [ 174.552763][ T5050] Bluetooth: hci5: command 0x0409 tx timeout [ 174.565116][ T5059] Bluetooth: hci1: command 0x0409 tx timeout [ 174.592460][ T5046] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.599699][ T5046] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.626856][ T5046] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.661852][ T5054] team0: Port device team_slave_0 added [ 174.670472][ T5054] team0: Port device team_slave_1 added [ 174.680032][ T5052] team0: Port device team_slave_0 added [ 174.730577][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.737735][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.763948][ T5040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.787199][ T5052] team0: Port device team_slave_1 added [ 174.825208][ T5046] hsr_slave_0: entered promiscuous mode [ 174.831554][ T5046] hsr_slave_1: entered promiscuous mode [ 174.844081][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.851434][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.877560][ T5040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.911043][ T5038] hsr_slave_0: entered promiscuous mode [ 174.917719][ T5038] hsr_slave_1: entered promiscuous mode [ 174.923878][ T5038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.932671][ T5038] Cannot create hsr debugfs directory [ 174.939071][ T5054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.946243][ T5054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.972220][ T5054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.001581][ T5037] hsr_slave_0: entered promiscuous mode [ 175.008815][ T5037] hsr_slave_1: entered promiscuous mode [ 175.014900][ T5037] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.023297][ T5037] Cannot create hsr debugfs directory [ 175.048691][ T5054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.056350][ T5054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.082922][ T5054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.123786][ T5052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.130894][ T5052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.157687][ T5052] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.199110][ T5052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.206449][ T5052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.233009][ T5052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.263766][ T5040] hsr_slave_0: entered promiscuous mode [ 175.270269][ T5040] hsr_slave_1: entered promiscuous mode [ 175.284201][ T5040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.292059][ T5040] Cannot create hsr debugfs directory [ 175.417955][ T5054] hsr_slave_0: entered promiscuous mode [ 175.424210][ T5054] hsr_slave_1: entered promiscuous mode [ 175.430878][ T5054] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.438771][ T5054] Cannot create hsr debugfs directory [ 175.451952][ T5052] hsr_slave_0: entered promiscuous mode [ 175.458743][ T5052] hsr_slave_1: entered promiscuous mode [ 175.465329][ T5052] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.472911][ T5052] Cannot create hsr debugfs directory [ 175.820306][ T5046] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 175.861162][ T5046] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 175.874656][ T5046] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 175.912830][ T5046] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 175.982501][ T5037] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 176.027060][ T5037] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 176.055048][ T5054] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 176.066118][ T5037] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 176.092989][ T5054] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 176.103373][ T5037] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 176.123061][ T5054] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 176.164246][ T5054] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 176.195955][ T5040] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 176.206470][ T5040] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 176.239809][ T5040] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 176.251411][ T5040] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 176.316843][ T5038] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 176.336588][ T5038] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 176.350226][ T5038] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 176.360748][ T5038] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 176.501225][ T5046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.517439][ T5052] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 176.530696][ T5052] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 176.542321][ T5052] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 176.545709][ T5050] Bluetooth: hci2: command 0x041b tx timeout [ 176.555474][ T5059] Bluetooth: hci0: command 0x041b tx timeout [ 176.556166][ T5050] Bluetooth: hci4: command 0x041b tx timeout [ 176.596382][ T5046] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.605857][ T5052] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 176.625321][ T5050] Bluetooth: hci5: command 0x041b tx timeout [ 176.625378][ T5059] Bluetooth: hci1: command 0x041b tx timeout [ 176.631360][ T5050] Bluetooth: hci3: command 0x041b tx timeout [ 176.681614][ T5103] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.689044][ T5103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.702432][ T5103] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.709687][ T5103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.721832][ T5037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.743638][ T5037] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.829776][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.836921][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.860596][ T5040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.891118][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.898263][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.914621][ T5054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.975982][ T5054] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.008471][ T5040] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.039509][ T5104] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.046732][ T5104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.056687][ T5104] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.063912][ T5104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.096645][ T5052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.108036][ T1721] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.115232][ T1721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.123866][ T1721] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.130983][ T1721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.231571][ T5038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.248193][ T5052] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.306635][ T5038] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.327564][ T5054] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 177.345865][ T5054] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.393746][ T5104] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.401018][ T5104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.423958][ T5104] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.431236][ T5104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.527474][ T5104] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.534619][ T5104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.603077][ T5101] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.610272][ T5101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.741033][ T5038] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 177.791343][ T5038] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.929414][ T5046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.014631][ T5037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.031046][ T5040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.199052][ T5040] veth0_vlan: entered promiscuous mode [ 178.222323][ T5037] veth0_vlan: entered promiscuous mode [ 178.259945][ T5040] veth1_vlan: entered promiscuous mode [ 178.291904][ T5037] veth1_vlan: entered promiscuous mode [ 178.399289][ T5054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.468992][ T5040] veth0_macvtap: entered promiscuous mode [ 178.503591][ T5037] veth0_macvtap: entered promiscuous mode [ 178.557875][ T5040] veth1_macvtap: entered promiscuous mode [ 178.607538][ T5052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.617913][ T5037] veth1_macvtap: entered promiscuous mode [ 178.625360][ T5059] Bluetooth: hci0: command 0x040f tx timeout [ 178.625742][ T5050] Bluetooth: hci4: command 0x040f tx timeout [ 178.631386][ T5059] Bluetooth: hci2: command 0x040f tx timeout [ 178.687025][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.705958][ T5059] Bluetooth: hci3: command 0x040f tx timeout [ 178.706252][ T5050] Bluetooth: hci1: command 0x040f tx timeout [ 178.711981][ T5059] Bluetooth: hci5: command 0x040f tx timeout [ 178.740859][ T5038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.769152][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.789669][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.801658][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.814060][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.836745][ T5040] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.846686][ T5040] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.855759][ T5040] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.864502][ T5040] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.896745][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.918694][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.931669][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.998287][ T5037] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.032097][ T5037] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.059661][ T5037] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.085521][ T5037] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.142786][ T5052] veth0_vlan: entered promiscuous mode [ 179.246286][ T5052] veth1_vlan: entered promiscuous mode [ 179.288975][ T5038] veth0_vlan: entered promiscuous mode [ 179.361977][ T5054] veth0_vlan: entered promiscuous mode [ 179.379952][ T5052] veth0_macvtap: entered promiscuous mode [ 179.419662][ T5038] veth1_vlan: entered promiscuous mode [ 179.431263][ T5052] veth1_macvtap: entered promiscuous mode [ 179.439217][ T5046] veth0_vlan: entered promiscuous mode [ 179.450991][ T5103] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.454160][ T5054] veth1_vlan: entered promiscuous mode [ 179.459947][ T5103] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.548767][ T5046] veth1_vlan: entered promiscuous mode [ 179.581657][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.594588][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.607155][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.617893][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.630260][ T5052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.647092][ T5096] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.657819][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.678484][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.685330][ T5096] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.689285][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.706470][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.713665][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.719059][ T5052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.732929][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.768176][ T5038] veth0_macvtap: entered promiscuous mode [ 179.821099][ T5052] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.831184][ T5052] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.840770][ T5052] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.849614][ T5052] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.870887][ T5054] veth0_macvtap: entered promiscuous mode [ 179.882650][ T5054] veth1_macvtap: entered promiscuous mode [ 179.920723][ T5038] veth1_macvtap: entered promiscuous mode [ 179.957779][ T5100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 03:27:26 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003840)={0x6, 0x3, &(0x7f0000003640)=@framed, &(0x7f0000003680)='syzkaller\x00', 0x10001, 0x99, &(0x7f00000036c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 179.968130][ T5046] veth0_macvtap: entered promiscuous mode [ 179.972812][ T5100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.043954][ T5046] veth1_macvtap: entered promiscuous mode [ 180.076921][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.097236][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.117664][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.131548][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:27:26 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(r0, 0x8940, 0x0) [ 180.142002][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.161485][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.194376][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.214254][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.227474][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:27:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1, 0xffffffe1, 0x9, 0x8}, 0x48) [ 180.241124][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.256221][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.267239][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.278118][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:27:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f00000001c0)=@framed={{}, [@generic={0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xe3, &(0x7f0000000080)=""/227, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 180.288430][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.311343][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.333744][ T5054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.382773][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.405518][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.422219][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 03:27:26 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002fc0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000740)={&(0x7f0000000040)=@name={0x1e, 0x4}, 0xfffffd3c, 0x0}, 0x0) 03:27:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003680)=[{0x0}, {0x0}, {&(0x7f00000030c0)="df", 0x1}], 0x3}, 0x0) [ 180.444249][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.464047][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.524889][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.537287][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.568754][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.591982][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.602573][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 03:27:26 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(r0, 0x89a0, 0x0) [ 180.614769][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.644925][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.660057][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.670075][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.681525][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.697257][ T5054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.706258][ T5059] Bluetooth: hci2: command 0x0419 tx timeout [ 180.716218][ T5050] Bluetooth: hci4: command 0x0419 tx timeout [ 180.716229][ T5059] Bluetooth: hci0: command 0x0419 tx timeout [ 180.720031][ T5038] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.738099][ T5038] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.753422][ T5038] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.762389][ T5038] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.777314][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.793281][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.794918][ T5059] Bluetooth: hci5: command 0x0419 tx timeout [ 180.815548][ T5059] Bluetooth: hci1: command 0x0419 tx timeout [ 180.817617][ T5047] Bluetooth: hci3: command 0x0419 tx timeout [ 180.823339][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.838127][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.852927][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.863674][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.874190][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.885379][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.895681][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.906231][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.921595][ T5046] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.937876][ T5054] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.948529][ T5054] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.961801][ T5054] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.972151][ T5054] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.010684][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.012054][ T5102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.023002][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.042814][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.044367][ T5102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.053309][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.053327][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.053348][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.053364][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.102152][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.112428][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.122938][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.134434][ T5046] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.184172][ T5046] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.193995][ T5046] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.203451][ T5046] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.213912][ T5046] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.297364][ T5103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.309763][ T5103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.430772][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.439101][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.455967][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.463833][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.545448][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.565778][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.640443][ T5103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.648058][ T5096] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.656462][ T5103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.708138][ T5096] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.884166][ T5103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.893306][ T5103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:27:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ce\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x200448b4) 03:27:28 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="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", 0x10c}, {0x0}, {0x0}, {&(0x7f0000003140), 0x1}], 0x4, 0x0, 0xffffffffffffff56}, 0x0) 03:27:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0x1b, 0x0, 0x0, 0x1000000}, 0x48) 03:27:28 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 03:27:28 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:27:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0x19, 0x0, 0x0, 0x4}, 0x48) 03:27:28 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(r0, 0x8901, 0x0) 03:27:28 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(r0, 0x2, 0x0) 03:27:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 03:27:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2062) 03:27:28 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00000012c0), 0x20000, 0x0) 03:27:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) write$cgroup_devices(r0, &(0x7f0000001280)={'c', ' *:* ', 'rm\x00'}, 0x9) 03:27:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000001100)='M', 0x1}], 0x1}, 0x0) 03:27:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000004340), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x401c5820, 0x0) 03:27:28 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(r0, 0x2, 0x0) 03:27:28 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000ac0), 0x402, 0x0) 03:27:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x1b, &(0x7f0000000080), 0x4) 03:27:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0x1b, 0x0, 0x0, 0x1000000}, 0x48) 03:27:29 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(r0, 0x2, 0x0) 03:27:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@authinfo={0x10}], 0x10}, 0x0) 03:27:29 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0x98) 03:27:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, 0x0, 0x0) 03:27:29 executing program 1: socketpair$unix(0x2, 0xa, 0xfffffffe, &(0x7f0000000000)) 03:27:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x7759, 0x0, 0x108, 0x0, 0x7ff}, 0x98) 03:27:29 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(r0, 0x2, 0x0) 03:27:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000000c0), &(0x7f0000000100)=0x8) [ 183.103250][ T5230] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 03:27:29 executing program 1: socketpair$unix(0x2, 0xa, 0xfffffffe, &(0x7f0000000000)) 03:27:29 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000080)={0x0, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c}}}, 0x108) 03:27:29 executing program 2: getpeername(0xffffffffffffff9c, 0x0, &(0x7f0000000280)) 03:27:29 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000000)={0x2, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 03:27:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:27:29 executing program 1: socketpair$unix(0x2, 0xa, 0xfffffffe, &(0x7f0000000000)) 03:27:29 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8, 0x0, 0x0) 03:27:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 03:27:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x1c}, 0x0) 03:27:29 executing program 1: socketpair$unix(0x2, 0xa, 0xfffffffe, &(0x7f0000000000)) 03:27:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x8000, 0x0, 0x1}, 0x98) 03:27:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f0000000100), 0x4) 03:27:30 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$unix(r0, &(0x7f0000001340)={&(0x7f0000000240)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001300)=[@rights], 0x10}, 0x0) 03:27:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 03:27:30 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000000c0), 0x4) 03:27:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000540)=@in={0x10, 0x2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000580)=']', 0x1}], 0x1, &(0x7f0000000700)=[@sndinfo={0x1c}], 0x1c}, 0x0) 03:27:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000680)={0x0, 0x3}, 0x8) 03:27:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7}, 0x10) 03:27:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000a00), &(0x7f0000000b00)=0x8) 03:27:30 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="13dfc3bbb1a9740fc453921c6d69419bac2c54c3daedae1872eb16c966a85194e718403ba38abadb2f0986359d8bffcc8497048403c7e032f73f1f3c9c85d223f9e7d66bbe6d02bb7c3ca0139645b03bc1cc976364a312dbd99013bac7c11b558cc99b5423c2fc9814d6e4b0401fbc05b2979eb2ed3c2b5078f722264a97ec83226897b6d4", 0x85}, {&(0x7f0000000100)="ec2d45c44d2f6144297269c67754a299f7d4fc", 0x13}, {&(0x7f0000000140)="276e91a30db683d0a66f6218004620f2ec11b2a72ef71a5abf647110d5c36f3586e41f364013c7768973686098b55516f96d3eacedab09cdee490dfcfd8a62a2ce63a502b9668a6b7816325b34f5dd61bd420ce9d5fef3150dc6cdc321e1d55d299b6f3bd368f5203cd3290c11901235d83bad083522a4c60391b9d063ceb7e22bf1572428b88760c829747330bd3cd94b749cbbc18732f330fbf812d5422865514bf4e33d", 0xa5}, {&(0x7f0000000200)="88547b221a34b4cfcde2b694b64f14b692b8036e5c884a7eeff5ba36415c6d3bf40b42994569943852eaaf81f3612be7a6eaed5a59f2f72c34c85b7d08cc956fc6c474dec5045189cf06fea3af37c7f46a2bf6e8350e4e51cc0011b60b02961a1190c3576afd9f2c8b27758c13727db853fcd7b518bbdd2e2c4d92daa9c50e41dc224e5d32d435628cf9659ee6c55323d1c320238e553c7e755dab85741ad33c56e84ad251466ba0c5813dd0ffd97ac09219704fc2727f294a4c018ec96cf372a3e5a08e25beeb4198173ede", 0xcc}, {&(0x7f0000000300)="9907ba6ba3590de5fc479066a7c43703dc4415d0d5870bc6d817d25edf4dab8344723918567f11c998309795d9127e2412d217b1e9e188a0efef64e766c12497681d9cb89ab06bd85355e0c2794f68f888c5570c958acaf28c1a9b220efa1b491c5366f75862ab12e6cd3a03efbd96ece5c2d6f37490f67df7f9b96060010c9375a2be04931b628923adc8edd50f6ea5cab0e66897fbcc53fe8d8dcda81970a6a9", 0xa1}, {&(0x7f0000000ec0)="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", 0x557}], 0x6}, 0x0) 03:27:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 03:27:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 03:27:30 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 03:27:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 03:27:30 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) listen(r0, 0x0) close(r0) 03:27:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000001280)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 03:27:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000140), 0x4) 03:27:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x0, 0x1c, 0x1}, 0x10, &(0x7f0000000100), 0x2, 0x0, 0x47}, 0x0) 03:27:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB='c'], 0x8) 03:27:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x2b, &(0x7f0000000080), 0x4) 03:27:30 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="a95ce5e55620afc9935d1406e07baca6a0da62c79515b45c702695a294b9e0c1a019f5bd0e17880059e9b6727343347f787e59e5e82a590a6f04e4dfb8199595b0336d06430c9cf10ec6339b99fc9904835bb53e8eee9251220b5e8d2c9ba3736276983539f4e594aea95cdbd03d83fbaa892f8669bc9268ab798c152a0f65699e541aa828408df8955cf69198d337ae4e6240a2aecd02dd1a2961d51b1e418ccd", 0xfffffffffffffe07, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 03:27:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240)=ANY=[], 0x8) 03:27:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040), 0x8) 03:27:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000280), 0x8) 03:27:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 03:27:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000080)) 03:27:31 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 03:27:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x52, &(0x7f0000000080)={0xc9, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 03:27:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000001c0)="b7", 0x1, 0x188, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) 03:27:31 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) 03:27:31 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20100, &(0x7f0000000500)={0x1c, 0x1c, 0x2}, 0x1c) 03:27:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x21d}, 0x98) 03:27:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 03:27:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0x98) 03:27:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000), 0x8) 03:27:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000007c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) shutdown(r0, 0x0) 03:27:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(r0, 0x0, 0x0, 0x0) 03:27:31 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 03:27:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000200)=ANY=[], 0x8) 03:27:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000280)="02", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000084"], 0x10}, 0x0) 03:27:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x27, 0x0, 0x0) 03:27:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0xa, 0x0, 0x0) 03:27:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 03:27:31 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x3) 03:27:32 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) bind$unix(r0, &(0x7f0000000040)=@abs={0x8}, 0x8) 03:27:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f00000000c0)=""/226, &(0x7f00000001c0)=0xe2) 03:27:32 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000000), 0x0) 03:27:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xb) 03:27:32 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 03:27:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x108) 03:27:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 03:27:32 executing program 2: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0}, 0x38) 03:27:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000280)="a9", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 03:27:32 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000000c0), 0x4) 03:27:32 executing program 4: connect$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0xfcaf) 03:27:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x55, &(0x7f0000000240)={0xffff, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 03:27:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x52, 0x0, 0x0) 03:27:32 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@cred], 0x68}, 0x0) 03:27:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="00a2"], 0x4) 03:27:32 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) 03:27:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x26, &(0x7f0000000100), 0x4) [ 186.722166][ T5444] sctp: [Deprecated]: syz-executor.4 (pid 5444) Use of int in max_burst socket option deprecated. [ 186.722166][ T5444] Use struct sctp_assoc_value instead 03:27:32 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x39, 0x0, &(0x7f0000000200)) 03:27:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000080), 0x4) 03:27:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="00a2"], 0x4) 03:27:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000300), 0x8) [ 187.191837][ T5462] sctp: [Deprecated]: syz-executor.4 (pid 5462) Use of int in max_burst socket option deprecated. [ 187.191837][ T5462] Use struct sctp_assoc_value instead 03:27:33 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="62d92ae8ff8f", @val, {@ipv6}}, 0x0) 03:27:33 executing program 0: socket$inet6_sctp(0x1c, 0x3, 0x84) 03:27:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000000)=0x88) 03:27:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="00a2"], 0x4) 03:27:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB='c'], 0x8) 03:27:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x17, 0x0, 0x0) 03:27:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x3c}, 0x0) [ 187.419641][ T5471] sctp: [Deprecated]: syz-executor.4 (pid 5471) Use of int in max_burst socket option deprecated. [ 187.419641][ T5471] Use struct sctp_assoc_value instead 03:27:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 03:27:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={0x0, 0x1ff}, 0x8) 03:27:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="00a2"], 0x4) 03:27:33 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x103, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 03:27:33 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x0) 03:27:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@sndinfo={0x1c}], 0x1c}, 0x108) 03:27:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000000c0), 0x4) [ 187.687881][ T5486] sctp: [Deprecated]: syz-executor.4 (pid 5486) Use of int in max_burst socket option deprecated. [ 187.687881][ T5486] Use struct sctp_assoc_value instead 03:27:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @authinfo={0x10}], 0x2c}, 0x0) 03:27:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:27:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndinfo={0x1c}], 0x38}, 0x0) 03:27:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 03:27:34 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@mcast2}, 0x14) 03:27:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 03:27:34 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 03:27:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0xb) 03:27:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xffe00}, 0x10) 03:27:34 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f0000000040)) 03:27:34 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 03:27:34 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="a95ce5e55620afc9935d1406e07baca6a0da62c79515b45c702695a294b9e0c1a019f5bd0e17880059e9b6727343347f787e59e5e82a590a6f04e4dfb8199595b0336d06430c9cf10ec6339b99fc9904835bb53e8eee9251220b5e8d2c9ba3736276983539f4e594aea95cdbd03d83fbaa892f8669bc9268ab798c152a0f65699e541aa828408df8955cf69198d337ae4e6240a2aecd02dd1a2961d51b1e418ccde683b6bdb20c4f596319a9a408c78135fe6050e89066fabc870b5ff2a78fb21a78ffc834752d999bdaebafcf3da4b0dc94238815c55af5c0b56832c1c9696ed5", 0xe1, 0x40, &(0x7f0000000180)={0x1c, 0x1c}, 0xfffffffffffffd63) 03:27:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x0, 0x0, 0x300}, 0x98) 03:27:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 03:27:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0xffffffffffffff20, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='P', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 03:27:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) 03:27:34 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 03:27:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x53, &(0x7f0000000080)={0x0, {{0x10, 0x2}}, {{0x30, 0x2}}}, 0x108) 03:27:34 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000100), 0x4) 03:27:34 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 03:27:34 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000540)="110a2289f8aa5d252a3f0caf4f860f88ccb1d739a30f77b1706af5f2a75bb0866caca4baa3e9629a06036e6d69ad98469b7a60502eb21f94a7b2ea1bc35f955951941a7ccb6175b50acb5a3b7b89ae10b579e9007b", 0x55, 0x0, &(0x7f0000000640)={0x1c, 0x1c, 0x1}, 0x1c) 03:27:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000001c0), 0x8) 03:27:35 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140)="a95ce5e55620afc9935d1406e07baca6a0da62c79515b45c702695a294b9e0c1a019f5bd0e17880059e9b6727343347f787e59e5e82a590a6f04e4dfb8199595b0336d06430c9cf00ec6339b99fc9904835bb53e8eee9251220b5e8d2c9ba3736276983539f4e594aea95cdbd03d83fbaa892f8669bc9268ab798c152a0f65699e541aa828408df8955cf69198d337ae4e6240a2aecd02dd1a2961d51b1e418ccd", 0xa1, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 03:27:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:27:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000680)={0x0, 0x3}, 0x8) 03:27:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000280), 0x8) 03:27:35 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x82) 03:27:35 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000080)={0x4, {{0x1c, 0x1c, 0x2}}}, 0x88) 03:27:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)=ANY=[], 0x4) 03:27:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000100)='Y', 0x1}], 0x1, &(0x7f00000016c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 03:27:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x91, 0x0, 0x1}, 0x98) 03:27:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:27:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)="04", 0x1, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) [ 189.362556][ T5585] sctp: [Deprecated]: syz-executor.4 (pid 5585) Use of int in max_burst socket option deprecated. [ 189.362556][ T5585] Use struct sctp_assoc_value instead 03:27:35 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000000)="4abe1c19c936a6b7d1b3b0acc8c708ac", 0x10) 03:27:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000), &(0x7f0000000080)=0x8) 03:27:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@prinfo={0x14}], 0x14}, 0x0) 03:27:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), 0x98) 03:27:35 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x2c}, 0x0) 03:27:35 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4b, 0x0, 0x0) 03:27:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0xa, 0x0, 0x0) 03:27:35 executing program 1: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:27:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "cbf2"}, &(0x7f0000000080)=0xa) 03:27:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x28, 0x0, 0x0) 03:27:35 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000080)={0x1, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c}}}, 0x108) 03:27:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:27:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000100)=0x14) 03:27:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x0, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x21}, 0x0) 03:27:36 executing program 3: accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x40000000) 03:27:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={&(0x7f0000000740)=@in={0x10}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000140)=0x98) 03:27:36 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f0000000080)) 03:27:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={&(0x7f0000000600)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @authinfo={0x10}], 0x2c}, 0x0) 03:27:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x39, 0x0, 0x0) 03:27:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000080)={@multicast2}, 0xc) 03:27:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@sndrcv={0x2c}], 0x2c}, 0x0) 03:27:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 03:27:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={&(0x7f0000000740)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="c3", 0x1}], 0x1, &(0x7f0000000580)=[@prinfo={0x14}], 0x14}, 0x0) 03:27:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000380), &(0x7f0000000440)=0x90) 03:27:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000100)="d2", 0x1, 0x180, &(0x7f0000000180)={0x10, 0x2}, 0x10) 03:27:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000040), &(0x7f0000000100)=0x2) 03:27:36 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, 0x0) 03:27:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000500), &(0x7f0000000540)=0xc) 03:27:36 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) close(r0) 03:27:36 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000000c0)=0x3, 0x4) 03:27:36 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000140)={0x0, 0x0, '\x00', [@padn]}, 0x10) 03:27:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, 0x0) 03:27:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000100)=0x18) 03:27:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 03:27:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 03:27:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x5}, 0x10) 03:27:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, &(0x7f00000002c0)) 03:27:37 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="f96632d077c7", @empty, @val, {@ipv4}}, 0x0) 03:27:37 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)="cb78ff4c7826ae5e22d3b0aa77dfc528", 0x10) 03:27:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, 0x0) 03:27:37 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5, 0x10, 0xffffffffffffffff, 0x0) 03:27:37 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="f96632d077c7", @empty, @val, {@ipv4}}, 0x0) 03:27:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x7, 0x1ff}, 0x8) 03:27:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 03:27:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0xfa}, 0x10) 03:27:37 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="f96632d077c7", @empty, @val, {@ipv4}}, 0x0) 03:27:37 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="a95ce5e55620afc9935d1406e07baca6a0da62c79515b45c702695a294b9e0c1a019f5bd0e17880059e9b6727343347f787e59e5e82a590a6f04e4dfb8199595b0336d06430c9cf10ec6339b99fc9904835bb53e8eee9251220b5e8d2c9ba3736276983539f4e594aea95cdbd03d83fbaa892f8669bc9268ab798c152a0f65699e541aa828408df8955cf69198d337ae4e6240a2aecd02dd1a2961d51b1e418ccd", 0xa1, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 03:27:37 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 03:27:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), 0x90) 03:27:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 03:27:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 03:27:37 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="f96632d077c7", @empty, @val, {@ipv4}}, 0x0) 03:27:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002b80)={&(0x7f0000000480)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000002980)=[{&(0x7f00000004c0)="d0", 0x1}], 0x1, &(0x7f0000002ac0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 03:27:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 03:27:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x620}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 03:27:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x5d, 0x0}, 0x0) 03:27:38 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, 0x0, 0x0) 03:27:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000010c0), &(0x7f0000001100)=0x8) 03:27:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x66, 0x0, 0x0) 03:27:38 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f00000003c0)) 03:27:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)="8d971fd13466a85e19a51ff1988c4736c316f5d23424950df77b606c37fed287d3d2e7efe1afc5fbf125c126d81867db4440e39410a49734df763d7a5ff4f28048c20765909c795e1f7928f91ba64d87c2d85e608b9f7d7128f8a59fc073ddbd492095538b8659d382bfadd459f5489544010f7d9512c422fdd0e17c67b0e184da", 0x81}, {&(0x7f0000000300)="79deee3588fef6ac5f94e8eb9085c1c1", 0x10}], 0x2}, 0x0) 03:27:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 03:27:38 executing program 5: accept$unix(0xffffffffffffffff, &(0x7f0000000d00)=@abs, 0x0) 03:27:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), &(0x7f0000000040)=0x10) 03:27:38 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:27:38 executing program 0: syz_emit_ethernet(0x23, &(0x7f00000003c0)={@random="5bf115400150", @random="63cb38e6a868", @val, {@ipv4}}, 0x0) 03:27:38 executing program 5: clock_gettime(0x7ea31b2ac83cb6eb, 0x0) 03:27:38 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 03:27:38 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) 03:27:38 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 03:27:38 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0xb8, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}, @NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x29, 0xfc, "0f2e637acb3f1584251c7b1989e51e35429bd90e538ea959a83946aeb8e0b79309327f9940"}]]}, 0xb8}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba51207080211000001505050505050"], 0x448}}, 0x0) 03:27:38 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), 0x8) 03:27:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f0000000380)) 03:27:38 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_vlan\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r2}, 0x10) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth1_vlan\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r3, r5, 0x25, 0x4}, 0x10) 03:27:38 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x50, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, 0x50}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44005}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba51207080211000001505050505050"], 0x448}}, 0x0) 03:27:38 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@noop]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 03:27:38 executing program 5: r0 = socket(0x2, 0x3, 0x1) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0xfffffffffffffffe, &(0x7f0000000040)) 03:27:38 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0xb8, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}, @NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x29, 0xfc, "0f2e637acb3f1584251c7b1989e51e35429bd90e538ea959a83946aeb8e0b79309327f9940"}]]}, 0xb8}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba51207080211000001505050505050"], 0x448}}, 0x0) 03:27:38 executing program 2: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 03:27:38 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_vlan\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r2}, 0x10) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth1_vlan\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r3, r5, 0x25, 0x4}, 0x10) 03:27:38 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x50, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, 0x50}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44005}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba51207080211000001505050505050"], 0x448}}, 0x0) 03:27:38 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x20, &(0x7f0000000140)={&(0x7f0000000000)=""/197, 0xc5, 0x0, 0x0}}, 0x10) 03:27:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, 0x0, 0x1a}, 0x20) 03:27:38 executing program 2: socket(0x2, 0x3, 0x80) 03:27:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x61c, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 03:27:39 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x2}}, 0x26) 03:27:39 executing program 1: syz_extract_tcp_res(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 03:27:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:27:39 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x20, &(0x7f0000000140)={&(0x7f0000000000)=""/197, 0xc5, 0x0, &(0x7f0000000100)=""/26, 0x1a}}, 0x10) 03:27:39 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000091"], 0x0) 03:27:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x3}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x28, 0x0, 0x1}, 0x20) 03:27:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x11}]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 03:27:39 executing program 3: syz_emit_ethernet(0x224, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaa3abbbbbbbbbbbb86dd6127987101ee17"], 0x0) 03:27:39 executing program 0: bpf$MAP_CREATE(0x9, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:27:39 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@link_local, @broadcast, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "d3c3ff4773eec84e0c383244912f0a0c6d6687b4fb64d252667fdfe8e06c72951ca41e4a61e03149c82b835091a0d4581b672539b3155f0012c344b4489213d5"}}}}, 0x0) 03:27:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 03:27:39 executing program 4: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 03:27:39 executing program 1: r0 = socket(0x28, 0x5, 0x0) connect$can_j1939(r0, &(0x7f0000000200), 0x18) 03:27:39 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x29, 0x36, 0x0, 0x0) 03:27:39 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000040)={@random="72ad0b98d003", @broadcast, @val={@void, {0x4305}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @ipv4={'\x00', '\xff\xff', @loopback}, @multicast, @remote}}}}, 0x0) 03:27:39 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 03:27:39 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SIOCPNADDRESOURCE(r0, 0x8941, &(0x7f0000000000)) 03:27:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 03:27:39 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:27:39 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @random="00c90600", @val, {@ipv6}}, 0x0) 03:27:39 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SIOCPNADDRESOURCE(r0, 0x8982, 0x0) 03:27:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x18}, 0x20) 03:27:39 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000140)={0x2}, 0xfffffffffffffe77) 03:27:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, 0x0, 0x29, 0x0, 0x1}, 0x20) 03:27:39 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffff7f81000000080600010800060400020180c2000002ac14"], 0x0) 03:27:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x98) 03:27:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xfffff, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 03:27:39 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SIOCPNADDRESOURCE(r0, 0x801c581f, 0x0) 03:27:39 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 03:27:39 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x2, 0x0, 0x0, 0x2}}, 0x26) 03:27:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000000c0)=""/131, 0x26, 0x83, 0x1}, 0x20) 03:27:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x2}]}}, 0x0, 0x26}, 0x20) 03:27:39 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SIOCPNADDRESOURCE(r0, 0x89a1, &(0x7f0000000000)) 03:27:39 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SIOCPNADDRESOURCE(r0, 0x89a1, 0x0) 03:27:39 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SIOCPNADDRESOURCE(r0, 0x8982, &(0x7f0000000000)) 03:27:39 executing program 5: r0 = socket(0x28, 0x5, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 03:27:39 executing program 4: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000440)={0x0, &(0x7f0000000340)=""/200, 0x0, 0xc8}, 0x20) 03:27:39 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001680)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000600)={0x1d, r2, 0x3, {}, 0xfd}, 0x18) 03:27:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x68}}, 0x0, 0x1a}, 0x20) 03:27:40 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@random="72ad0b98d003", @broadcast, @val={@void, {0x8864}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @ipv4={'\x00', '\xff\xff', @loopback}, @multicast, @remote}}}}, 0x0) 03:27:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 03:27:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0, 0x11b}, 0x20) 03:27:40 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SIOCPNADDRESOURCE(r0, 0x8993, &(0x7f0000000000)) 03:27:40 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SIOCPNADDRESOURCE(r0, 0x89b1, &(0x7f0000000000)) 03:27:40 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000000)={0x23, 0x0, 0x7f}, 0x10) 03:27:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xffffff00, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 03:27:40 executing program 0: r0 = socket(0x1, 0x5, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), r0) 03:27:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x48) 03:27:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x0, 0x0, 0x7fffffff, 0x0, 0x1}, 0x48) 03:27:40 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$qrtr(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x21c8}, 0x38, 0x0) 03:27:40 executing program 4: bpf$MAP_CREATE(0x13, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:27:40 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000440)={0x0, &(0x7f0000000340)=""/200, 0x0, 0xc8}, 0x20) 03:27:40 executing program 3: r0 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 03:27:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 03:27:40 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SIOCPNADDRESOURCE(r0, 0x40086602, &(0x7f0000000000)) 03:27:40 executing program 1: bpf$MAP_CREATE(0xb, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:27:40 executing program 0: syz_emit_ethernet(0x10ea, &(0x7f00000015c0)=ANY=[], 0x0) 03:27:40 executing program 4: r0 = socket(0x2, 0x3, 0x80) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0, 0x58}}, 0x0) 03:27:40 executing program 3: getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, &(0x7f0000002900)) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000002f80)) 03:27:40 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @multicast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @dev}}}}, 0x0) 03:27:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x12}]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 03:27:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000340)=""/200, 0x26, 0xc8, 0x1}, 0x20) 03:27:40 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SIOCPNADDRESOURCE(r0, 0x8906, 0x0) 03:27:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0x20) 03:27:40 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @multicast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @dev}}}}, 0x0) 03:27:40 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SIOCPNADDRESOURCE(r0, 0x894a, &(0x7f0000000000)) 03:27:40 executing program 5: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 03:27:40 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f00000001c0)=ANY=[@ANYBLOB="78ad0b98d003ffff17d604e71d2b"], 0x0) 03:27:40 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @multicast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @dev}}}}, 0x0) 03:27:40 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x38) 03:27:41 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SIOCPNADDRESOURCE(r0, 0x89a0, &(0x7f0000000000)) 03:27:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xb}]}}, 0x0, 0x26}, 0x20) 03:27:41 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SIOCPNADDRESOURCE(r0, 0xc020660b, 0x0) 03:27:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 03:27:41 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @multicast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @dev}}}}, 0x0) 03:27:41 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002140)='ns/pid\x00') 03:27:41 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000040)={@random="72ad0b98d003", @broadcast, @val={@void, {0x8847}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @ipv4={'\x00', '\xff\xff', @loopback}, @multicast, @remote}}}}, 0x0) 03:27:41 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:27:41 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SIOCPNADDRESOURCE(r0, 0x8941, 0x0) 03:27:41 executing program 4: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@local, @empty, @void}, 0x0) 03:27:41 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 03:27:41 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SIOCPNADDRESOURCE(r0, 0x8943, &(0x7f0000000000)) 03:27:41 executing program 3: socket(0x2, 0x0, 0x80000000) 03:27:41 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x7) 03:27:41 executing program 3: bpf$BPF_BTF_LOAD(0x4, 0x0, 0x10) 03:27:41 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 03:27:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 03:27:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x84, 0xffffffffffffffff, 0x8}, 0x48) 03:27:41 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f00000006c0)={&(0x7f0000000400), 0xc, 0x0}, 0x38, 0x0) 03:27:41 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SIOCPNADDRESOURCE(r0, 0xc0189436, &(0x7f0000000000)) 03:27:41 executing program 0: bpf$MAP_CREATE(0x1e, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:27:41 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 03:27:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x14}, 0x20) 03:27:41 executing program 5: bpf$MAP_CREATE(0x6, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:27:41 executing program 3: r0 = socket(0x28, 0x5, 0x0) sendmsg$qrtr(r0, &(0x7f0000001780)={&(0x7f00000001c0), 0xc, 0x0}, 0x38) 03:27:41 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x26) 03:27:41 executing program 0: bpf$MAP_CREATE(0x22, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:27:41 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x40002020, 0x0, 0x0) 03:27:41 executing program 1: pselect6(0x40, &(0x7f00000009c0), 0x0, 0x0, &(0x7f0000000a80)={0x0, 0x3938700}, 0x0) 03:27:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg1\x00'}) 03:27:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f00000003c0)) 03:27:42 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x0, 0x3938700}, 0x0) 03:27:42 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, @vifc_lcl_ifindex}, 0x10) 03:27:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x8003}, 0x10) 03:27:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f0000000140)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 03:27:42 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0xff}, &(0x7f0000000a80)={0x0, 0x3938700}, 0x0) 03:27:42 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 03:27:42 executing program 0: pselect6(0x40, &(0x7f00000009c0), &(0x7f0000000a00)={0x6}, 0x0, &(0x7f0000000a80)={0x0, 0x3938700}, 0x0) 03:27:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x2c}}, 0x0) 03:27:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1a0000001800010000000000000000000a"], 0x1c}}, 0x0) 03:27:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x1000, 0x4) [ 196.252636][ T6039] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:27:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0xff0, 0x13, 0x101, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xfa1, 0x1, "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"}]}, 0xff0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r0) 03:27:42 executing program 0: socketpair(0x1e, 0x0, 0x3da4, &(0x7f0000000000)) 03:27:42 executing program 5: syz_emit_ethernet(0x8e, &(0x7f0000001300)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000200", 0x58, 0x6, 0x0, @empty, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x18, 0x0, 0x0, 0x0, {[@eol={0x68}, @exp_fastopen={0xfe, 0x12, 0xf989, "5f7e6d34710ffafd22b99418b172"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "fb675419b23c0e32499cc3d6398cc8e3"}, @fastopen={0x22, 0xe, "7fde20ceb3feba1b05a7cc3d"}]}}}}}}}}, 0x0) 03:27:42 executing program 1: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nfc(0x0, 0xffffffffffffffff) 03:27:42 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@private, @broadcast, 0x0, "487abda2eadf5f1322313351be2113c56c054b5c1b5e09fc7929ca9b96febdb5"}, 0x3c) 03:27:42 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 03:27:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 03:27:42 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, 0x32) 03:27:42 executing program 0: r0 = socket(0x1c, 0x3, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x2000c) 03:27:42 executing program 5: syz_emit_ethernet(0x8e, &(0x7f0000001300)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000200", 0x58, 0x6, 0x0, @empty, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x18, 0x0, 0x0, 0x0, {[@eol={0x68}, @exp_fastopen={0xfe, 0x12, 0xf989, "5f7e6d34710ffafd22b99418b172"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "fb675419b23c0e32499cc3d6398cc8e3"}, @fastopen={0x22, 0xe, "7fde20ceb3feba1b05a7cc3d"}]}}}}}}}}, 0x0) 03:27:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f00000008c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000940)=0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x541b, 0x0) [ 196.542888][ T6055] netlink: 4048 bytes leftover after parsing attributes in process `syz-executor.3'. 03:27:42 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @random="62d92ae8ff8f", @val, {@ipv6}}, 0x0) 03:27:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@delchain={0x4c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x4c}}, 0x0) 03:27:42 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000013c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000600)={0x18, r1, 0x27, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) 03:27:42 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001"], 0x448}}, 0x0) 03:27:42 executing program 1: syz_emit_ethernet(0x1016, &(0x7f00000011c0)=ANY=[@ANYBLOB="ffffffffffffbe47ec9e34f388a8"], 0x0) 03:27:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) [ 196.797914][ T6074] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 196.799584][ T6073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:27:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00,\x00!'], 0x2c}}, 0x0) 03:27:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x7028, 0x4) 03:27:43 executing program 0: setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000000), 0xfffffefc) 03:27:43 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:43 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/user\x00') pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0), 0x0) 03:27:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@delchain={0x4c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x4c}}, 0x0) [ 196.996817][ T6086] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:27:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x8, @empty}]}, 0x24}}, 0x0) 03:27:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000c0001"], 0x20}}, 0x0) 03:27:43 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="fb1bec5f0747", @local, @val, {@ipv6}}, 0x0) 03:27:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000002c002106"], 0x2c}}, 0x0) 03:27:43 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 197.124326][ T6095] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:27:43 executing program 1: socket(0x3, 0x0, 0x80000001) 03:27:43 executing program 5: r0 = socket(0xa, 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 197.217617][ T6101] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.234029][ T6103] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:27:43 executing program 3: r0 = socket(0xa, 0x6, 0x0) sendmmsg$alg(r0, &(0x7f00000009c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x78}], 0x1, 0x50) 03:27:43 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @random="62d92ae8ff8f", @val, {@ipv6}}, 0x0) 03:27:43 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vxcan1\x00', 0x1}) 03:27:43 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @random="62d92ae8ff8f", @val, {@ipv6}}, 0x0) 03:27:43 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 03:27:43 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) 03:27:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x400454da, 0x0) 03:27:43 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000001380)) 03:27:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, ')X@\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x95}}, 0x0) 03:27:43 executing program 5: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x200}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)={'c', ' *:* ', 'w\x00'}, 0x8) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x4}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file1\x00', r0}, 0x10) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000180)={'ip6_vti0\x00'}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file2\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map=r0, r1, 0x12}, 0x10) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f00000002c0)=0x4a) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file2\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000580)=[{}], 0x8, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r5 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000900)={0xffffffffffffffff, 0x9, 0x18}, 0xc) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='blkio.throttle.io_serviced\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_ext={0x1c, 0xd, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0xfffffff8}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @exit, @map_fd={0x18, 0x5, 0x1, 0x0, r2}, @map_val={0x18, 0xb, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x2}, @map_fd={0x18, 0x4, 0x1, 0x0, r0}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f0000000480)='GPL\x00', 0x20, 0x0, 0x0, 0x41100, 0x12, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x8, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x27320, r1, 0x0, &(0x7f0000000980)=[r0, r5, r0, 0xffffffffffffffff, r6, r7, r0]}, 0x80) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b00)={0xffffffffffffffff, &(0x7f0000000a40)="2b2e75c9e22ab6774267b0710821e96cc24a843774cc173e28962d42d40ed9c3383fd68c0894bab76b462390cf85fcf1683400e0085308a1e58098cea216355ade271786d8a959ba5f82353cdb7548cd40a13190846eaac22b2e37fabb99b08a1251e7efbbdf280165c75752d4a1fc17099d6f5c9222a1655a0879cc460c522ad27a299033852ddb7abb361fac9baa69568a1e43bdab92e5be2234fdc628"}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b80)={&(0x7f0000000b40)='./file2\x00', 0x0, 0x10}, 0x10) r8 = openat$cgroup_ro(r3, &(0x7f0000000e40)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000010c0)={0x6, 0x3, &(0x7f0000000ec0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f0000000f00)='syzkaller\x00', 0x1, 0x96, &(0x7f0000000f40)=""/150, 0x100, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001000)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001040)={0x3, 0xb, 0xffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001080)=[0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r8]}, 0x80) 03:27:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@loopback, @in=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1}, 0x2}}, 0xf8}}, 0x0) 03:27:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000002000), &(0x7f0000000580)=0xfe9) 03:27:43 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) 03:27:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@allocspi={0x1b8, 0x16, 0x1, 0x0, 0x0, {{{@in=@loopback, @in=@dev}, {@in, 0x0, 0x33}, @in6=@mcast1}}, [@algo_comp={0x4d, 0x3, {{'lzjh\x00'}, 0x28, "e9ca77a8e7"}}, @algo_auth_trunc={0x70, 0x14, {{'sha1-avx2\x00'}, 0x120, 0x80, "38d6574ec045b9d6cfe1265d3170f1fc05bc081ab04316fde7a955357bf1fa47287df268"}}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x1}, 0x80) 03:27:43 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006ec0)) 03:27:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@allocspi={0xf8, 0x10, 0x1, 0x0, 0x0, {{{@in=@loopback, @in=@dev}, {}, @in6=@mcast1}, 0x4}}, 0xf8}}, 0x0) 03:27:44 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x6000, 0x0) 03:27:44 executing program 2: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 03:27:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) 03:27:44 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000080)) 03:27:44 executing program 0: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001280)) [ 197.916054][ T6147] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:27:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:44 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @empty, @val, {@ipv4}}, 0x0) 03:27:44 executing program 2: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 03:27:44 executing program 3: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 03:27:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x0) 03:27:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}}, 0x0) 03:27:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 03:27:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x3, 0x5, @empty}]}, 0x24}}, 0x0) 03:27:44 executing program 3: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 03:27:44 executing program 2: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 03:27:44 executing program 0: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x8}, 0x0) 03:27:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x401c5820, &(0x7f0000000440)={'veth0_macvtap\x00', @link_local}) 03:27:44 executing program 2: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) [ 198.295985][ T6176] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:27:44 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x24, &(0x7f0000000400)=@gcm_128={{}, "3c2cb5d20e6e47c4", "f36bcd7bc3a3f771c66e65dd770424ad", "909f19af", "4444ad2b487b5f97"}, 0x28) 03:27:44 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0xd, &(0x7f0000000400)=@gcm_128={{}, "3c2cb5d20e6e47c4", "f36bcd7bc3a3f771c66e65dd770424ad", "909f19af", "4444ad2b487b5f97"}, 0x28) 03:27:44 executing program 3: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 03:27:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:44 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x5, 0x0, 0x0) 03:27:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) 03:27:44 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f00000000c0)) 03:27:44 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x23, 0x0, 0x0) 03:27:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:44 executing program 3: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 03:27:44 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "3c2cb5d20e0000c4", "f36bcd7bc3a3f771c66e65dd770424ad", "909f19af", "4444ad2b487b5f97"}, 0x28) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000001c0)) 03:27:44 executing program 2: socket(0x29, 0x5, 0xd774) 03:27:44 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x3e, 0x0, 0x0) 03:27:44 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0xa, 0x0, 0x0) 03:27:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:44 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000180)) 03:27:44 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="185d1ea6e8c97fda1e"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:27:44 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1b, 0x0, 0x0) 03:27:45 executing program 0: pselect6(0x2, &(0x7f0000000100), &(0x7f0000000140)={0x43}, &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 03:27:45 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)={0x34, r1, 0x60d, 0x0, 0x0, {0x2, 0x2, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x3, 'macvlan1\x00'}]}, 0x34}, 0x1, 0x40030000000000}, 0x0) 03:27:45 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:45 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, &(0x7f0000000100)={r0, r1+60000000}, 0x0) 03:27:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'bond_slave_1\x00'}) 03:27:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x0) 03:27:45 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x1d, 0x0, 0x0) 03:27:45 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:45 executing program 5: socket$packet(0x11, 0x0, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0), 0xffffffffffffffff) 03:27:45 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="82b4b32b06ad00d3745f27412c4aea36", 0x10) 03:27:45 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x22, 0x0, 0x0) 03:27:45 executing program 0: socketpair(0x25, 0x1, 0x7f, &(0x7f0000000000)) 03:27:45 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000002000)) 03:27:45 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:45 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x1) 03:27:45 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, 0x0, 0x0) [ 199.267174][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.273532][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 03:27:45 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x9000) 03:27:45 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000001c0)) 03:27:45 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 03:27:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x2}], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:27:45 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x2, &(0x7f0000000140)=@raw=[@cb_func], &(0x7f0000000440)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:27:45 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:45 executing program 2: socket$inet_mptcp(0x2, 0x1, 0x106) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000200)={0x8}, &(0x7f0000000100), 0x0) 03:27:45 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000400)=@gcm_128={{}, "3c2cb5d20e6e47c4", "f36bcd7bc3a3f771c66e65dd770424ad", "909f19af", "4444ad2b487b5f97"}, 0x28) 03:27:45 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x19, 0x0, 0x0) 03:27:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 03:27:45 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) 03:27:45 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000140)) 03:27:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x33fe0}, 0xd}, 0x0) 03:27:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x33fe0}}, 0x0) 03:27:45 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x2) 03:27:45 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000007200000072"], &(0x7f0000000100)=""/137, 0x93, 0x89, 0x3}, 0x20) 03:27:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 03:27:46 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@remote}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}]}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@dellinkprop={0x184, 0x6d, 0x0, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5}, @IFLA_MAP={0x24}, @IFLA_VFINFO_LIST={0x8c, 0x16, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}, @IFLA_VF_RSS_QUERY_EN={0xc}, @IFLA_VF_SPOOFCHK={0xc}, @IFLA_VF_TX_RATE={0xc}, @IFLA_VF_LINK_STATE={0xc}, @IFLA_VF_RSS_QUERY_EN={0xc}]}, {0x34, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}, @IFLA_VF_TX_RATE={0xc}, @IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_AF_SPEC={0xa4, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_MPLS={0x4}, @AF_INET={0x50, 0x2, 0x0, 0x1, {0x4c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}]}, @IFLA_CARRIER={0x5}]}, 0x184}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:27:46 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:46 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0xc, 0x0, 0x0) 03:27:46 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0xb, 0x0, 0x0) 03:27:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002c79bc00fb000000000006000e0009"], 0x50}}, 0x0) 03:27:46 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x12, 0x0, 0x0) 03:27:46 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x31, 0x0, 0x0) 03:27:46 executing program 1: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000740)='cpu.pressure\x00', 0x2, 0x0) 03:27:46 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3fb}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:27:46 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:46 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xcf030000}, 0x80) 03:27:46 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x6, 0x0, 0x0) 03:27:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) 03:27:46 executing program 5: socket$inet(0x2, 0x5, 0x9) [ 200.195551][ T6309] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 200.227942][ T6309] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 03:27:46 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:46 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0xb, 0x0, 0x0) 03:27:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x33fe0}}, 0x60) 03:27:46 executing program 1: socketpair(0x1d, 0x0, 0x7fff, &(0x7f00000000c0)) 03:27:46 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x33, 0x0, 0x0) 03:27:46 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{}, "7d513b29450d1978", "9c112b7bb6c7d3cad9e5ef17527c3e05", "69e3821c", "a1c314d38f2bb7f2"}, 0x28) 03:27:46 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:46 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x33, 0x0, 0x0) 03:27:46 executing program 0: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 03:27:46 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000400)=@gcm_128={{}, "3c2cb5d20e6e47c4", "f36bcd7bc3a3f771c66e65dd770424ad", "909f19af", "4444ad2b487b5f97"}, 0x28) 03:27:46 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{}, "7d513b29450d1978", "9c112b7bb6c7d3cad9e5ef17527c3e05", "69e3821c", "a1c314d38f2bb7f2"}, 0x28) 03:27:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x33fe0}, 0x2}, 0x0) 03:27:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:46 executing program 3: pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0), &(0x7f0000000400)={0x0, 0x3938700}, 0x0) 03:27:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x6}, 0x4) 03:27:46 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40002003, 0x0, 0x0) 03:27:46 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) 03:27:47 executing program 0: socket(0x10, 0x3, 0xbea) 03:27:47 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x10, 0x0, 0x0) 03:27:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:47 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "3c2cb5d20e0000c4", "f36bcd7bc3a3f771c66e65dd770424ad", "909f19af", "4444ad2b487b5f97"}, 0x28) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) 03:27:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYBLOB="030323"], 0x14}}, 0x0) 03:27:47 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0}) 03:27:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:47 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x8, 0x0, 0x0) 03:27:47 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x33fe0}}, 0x0) 03:27:47 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x40, 0x0, @empty, @mcast1={0xff, 0x0}, 0x787, 0x80, 0x3}}) 03:27:47 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x12, 0x0, 0x0) 03:27:47 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK, @BATADV_ATTR_NETWORK_CODING_ENABLED={0xfffffffffffffcd4}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0xffffffffffffff90}}, 0x0) 03:27:47 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 03:27:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2b, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_VLAN_ID={0x6}, @L2TP_ATTR_COOKIE={0xc}]}, 0x50}}, 0x0) 03:27:47 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x1a, 0x0, 0x0) 03:27:47 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:48 executing program 1: setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000400)=@gcm_128={{}, "3c2cb5d20e6e47c4", "f36bcd7bc3a3f771c66e65dd770424ad", "909f19af", "4444ad2b487b5f97"}, 0xfffffffffffffd0b) 03:27:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xff}, @L2TP_ATTR_COOKIE={0xc}]}, 0x50}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x33fe0}}, 0x0) 03:27:48 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 03:27:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f00000000c0)) 03:27:48 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x4, 0x0, 0x0) 03:27:48 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:48 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400)={0x0, 0x3938700}, &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 03:27:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x14, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 03:27:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000500)=ANY=[@ANYBLOB="1400000002fcdf"], 0x14}}, 0x0) 03:27:48 executing program 1: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 03:27:48 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x49, 0x0, 0x0) 03:27:48 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[], 0x3c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002c79bc00fb000000000006000e000900000008001900ffffffff05000d0001"], 0x50}}, 0x0) 03:27:48 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 03:27:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYBLOB="100023"], 0x14}}, 0x0) 03:27:48 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 202.606656][ T6427] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 03:27:48 executing program 1: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) [ 202.691264][ T6427] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 202.721928][ T6427] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 03:27:48 executing program 2: r0 = socket(0x18, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 03:27:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[], 0x3c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x2, 0xda, 0x14, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 03:27:49 executing program 3: pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x1000}, 0x0, &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 03:27:49 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x604}, 0x14}}, 0x0) 03:27:49 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x32, 0x0, 0x0) 03:27:49 executing program 2: r0 = socket(0x18, 0x0, 0x2) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 03:27:49 executing program 5: socket$inet(0x2, 0xa, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, &(0x7f00000002c0), 0x0) 03:27:49 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:49 executing program 3: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) 03:27:49 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0xff]}, 0x8}) 03:27:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x33fe0}, 0x2}, 0x0) 03:27:49 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x4b, 0x0, 0x0) 03:27:49 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:49 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001a80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:27:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[], 0x0, 0x93}, 0x20) 03:27:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xff}, @L2TP_ATTR_COOKIE={0xc}]}, 0x50}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x33fe0}}, 0x0) 03:27:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:27:49 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000b00)) 03:27:49 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x19, 0x0, 0x0) 03:27:49 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x25, 0x0, 0x0) 03:27:49 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:49 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x18, 0x0, 0x0) 03:27:50 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000f80), 0xffffffffffffffff) 03:27:50 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x4e, 0x0, 0x0) 03:27:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB='f'], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:27:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:27:50 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x1a, 0x0, 0x0) 03:27:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:50 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x4e, 0x0, 0x0) 03:27:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES16=r0, @ANYBLOB="1d5c05"], 0x33fe0}}, 0x0) 03:27:50 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) 03:27:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 03:27:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 03:27:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:50 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:27:50 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 03:27:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002c79bc00fb000000000006000e"], 0x50}}, 0x0) 03:27:50 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x4d, 0x0, 0x0) 03:27:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000100)=""/137, 0x93, 0x89, 0x3}, 0x20) 03:27:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018"], 0x0, 0x93, 0x0, 0x3}, 0x20) 03:27:50 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x8, 0x0, 0x0) [ 204.577713][ T6513] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 03:27:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb0100180000000000000072"], &(0x7f0000000100)=""/137, 0x93, 0x89, 0x3}, 0x20) 03:27:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:50 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x46, 0x0, 0x0) 03:27:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}, 0x1, 0x0, 0x28}, 0x0) 03:27:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x13, 0xd, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:27:50 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0xc7) 03:27:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)) 03:27:51 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 03:27:51 executing program 3: r0 = socket(0x18, 0x0, 0x2) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x33fe0}}, 0x0) 03:27:51 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000380)) 03:27:51 executing program 5: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) 03:27:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:51 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x21, 0x0, 0x0) 03:27:51 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)={0x0, 0x3938700}, &(0x7f0000000480)={&(0x7f0000000440)={[0x5]}, 0x8}) 03:27:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x33fe0}}, 0x0) 03:27:51 executing program 0: pselect6(0x40, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000400)={0x0, 0x3938700}, 0x0) 03:27:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter, 0x48) 03:27:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:27:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:27:51 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x2, 0x0, 0x0) 03:27:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x58}}, 0x0) 03:27:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}, 0x1, 0x0, 0x2}, 0x0) 03:27:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@RTM_NEWMDB={0x18, 0x1c, 0x1}, 0x18}}, 0x0) 03:27:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 03:27:51 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x22, 0x0, 0x0) 03:27:51 executing program 0: socket$inet(0x2, 0x3, 0x3) 03:27:51 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000100)) 03:27:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:27:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @func_proto]}}, &(0x7f0000000280)=""/237, 0x32, 0xed, 0x1}, 0x20) 03:27:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:51 executing program 2: socketpair(0x11, 0xa, 0x0, &(0x7f00000002c0)) 03:27:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000003100010028bd7000fddbdf25000000005c00010010001c000b0001006d6972726564000010000c000b0001006d697272656400000c00030008000300080000000c000100080003"], 0xb8}}, 0x0) 03:27:51 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000000200)) 03:27:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:51 executing program 0: socketpair(0x11, 0xa, 0x8001, &(0x7f00000002c0)) 03:27:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) [ 205.723908][ T6594] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.736785][ T6594] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 03:27:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8917, &(0x7f0000001700)={'sit0\x00', 0x0}) 03:27:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:52 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 03:27:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, r1, 0xe0d82da6ed48f0c7, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x28}}, 0x0) 03:27:52 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="fc0000001d000724ab09254ec100070007ab41001b009f54eb763104d2aebb773e74a40a627b0000f0ffff082100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00d40025", 0xfe96) 03:27:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) 03:27:52 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="f966a3d077c7aaaaaaaaaaaa86dd609d8b7f00080001000000000000000000ffff7f000001000000000000c7"], 0x0) 03:27:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:52 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[], 0x0) 03:27:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 206.041409][ T6617] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.5'. 03:27:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000900)={'syztnl1\x00', 0x0}) 03:27:52 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000038c0), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)) 03:27:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) 03:27:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@loopback, @in=@dev}, {@in, 0x0, 0x33}, @in6=@mcast1}, 0x8, 0x8}}, 0xf8}}, 0x0) 03:27:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000013c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000600)={0x28, r1, 0x27, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x4}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 03:27:52 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa62d92ae8ff8f86dd6073631d0024000000000000000002000000000000000000fe80009f"], 0x0) 03:27:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) 03:27:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:52 executing program 0: syz_emit_ethernet(0x102, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd600a3ff200cc2b00fe8000000000000000000000000000bbfe8000000000000000000000000000aa6c"], 0x0) [ 206.417376][ T6641] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:27:52 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 03:27:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000013c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000600)={0x28, r1, 0x27, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x4}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 03:27:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) 03:27:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'erspan0\x00', 0x11}) 03:27:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) [ 206.607732][ T6655] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:27:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000013c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000600)={0x28, r1, 0x27, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x4}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 03:27:52 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x20040801) 03:27:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) 03:27:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:27:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) [ 206.816866][ T6668] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:27:53 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)={0x420}, 0x420}}, 0x0) 03:27:53 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000013c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000600)={0x28, r1, 0x27, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x4}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 03:27:53 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x8000, @none, 0x6}, 0xe) 03:27:53 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) close(0xffffffffffffffff) 03:27:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:53 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:53 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000001080)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x40800820}, 0xc, &(0x7f0000001040)={&(0x7f0000000fc0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x34}}, 0x40000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000010c0)=0xffffffffffffffff, 0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:27:53 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x10}, 0x10}}, 0x0) 03:27:53 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) close(0xffffffffffffffff) [ 207.084615][ T6689] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:27:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x0, @dev}, 0x20, {0x2, 0x0, @private}, 'team_slave_0\x00'}) 03:27:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:53 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:53 executing program 1: sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="100000000000000000000000070000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa000000000000000072879dc02c299009ff1c0bd4ba9b736642740364004eb3b9b26fc5cb905bdcee19f49f4eb9cb106eb62856ff01000000000000d458a942224d711945c814ad059f3096a181e355fc9c95ad5714ea515e8ead6aafbeb98383cf3cb2317f7aa69802827d092b22e64f9a96ed18c99bd70a735f40d8c963c9385f10c0fbbbedeac8655b0c83e769a630644a56d5459b9aea6cbe61adb1851967a1baaf5798ea3793cca32fe9aadd2a39b5a9bd5f980989857287d20490bc74ee71519edf893afbe3ffc82ee1beab57ce00855ece6473e6d2ebdae5357b1cb12dab104cce1cd15bcda3e930e4948153d89506c0000000000000000000"], 0x30}}], 0x300, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f7365300000000000000000000000ffff0000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 03:27:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0x10000}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000003280)=ANY=[], 0x0) 03:27:53 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') close(r0) 03:27:53 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) close(0xffffffffffffffff) 03:27:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:53 executing program 0: socket$inet(0x2, 0x0, 0xfffffffa) 03:27:53 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 03:27:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) 03:27:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:53 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x20480, 0x0) 03:27:53 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:54 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x1, &(0x7f0000000440)=@raw=[@func], &(0x7f0000000480)='GPL\x00', 0x5996, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:27:54 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@generic={0x1, 0x3, "10"}]}}}}}}}}, 0x0) 03:27:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) 03:27:54 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:54 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 03:27:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) 03:27:55 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x40000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:27:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) 03:27:55 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) close(r0) 03:27:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e000000f83570d4e913607200", @ANYRES32, @ANYBLOB="00000000ffffffff0000004508000100746266"], 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 03:27:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 03:27:55 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 03:27:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) close(r0) 03:27:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000400)={'sit0\x00', 0x0}) 03:27:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01bb41931b5b3e19ed0009"], 0x14}}, 0x0) [ 209.275486][ T6768] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 03:27:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) close(r0) 03:27:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:55 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580), 0x4) 03:27:55 executing program 5: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000140)={0x80000000}, 0x8) 03:27:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01bb41931b5b3e19ed0009"], 0x14}}, 0x0) 03:27:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) 03:27:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @dev}, 0x28, {0x2, 0x0, @empty}, 'veth0_virt_wifi\x00'}) 03:27:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x84, &(0x7f0000003a00)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001f00)=0x100) 03:27:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$MRT_DEL_MFC_PROXY(r0, 0x0, 0xd3, 0x0, 0x0) 03:27:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0xef, 0x61, 0x5f]}}, 0x0, 0x2b}, 0x20) 03:27:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) 03:27:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) 03:27:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipmr_newroute={0x2c, 0x18, 0x1929, 0x0, 0x0, {}, [@RTA_FLOW={0x8}, @RTA_GATEWAY={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) 03:27:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) 03:27:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, 0x0, 0xfffffff1, 0xfffffffffffffd9c}, 0x20) 03:27:56 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000100)=0x7, 0x4) 03:27:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:56 executing program 0: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 03:27:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) close(0xffffffffffffffff) 03:27:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x8) 03:27:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000003a00)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001f00)=0x100) 03:27:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000100)=0x98) 03:27:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) close(0xffffffffffffffff) 03:27:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f1"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:56 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) 03:27:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x39}, 0x8) 03:27:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000003140)={0x0, 0xa2}, 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000002a00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="f5", 0x1}, {&(0x7f0000000100)="c5", 0x1}], 0x2, &(0x7f0000000500)=[@init={0x18}, @sndrcv={0x30}], 0x48}], 0x1, 0x0) 03:27:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) close(0xffffffffffffffff) 03:27:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 03:27:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f1"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:27:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x7b, &(0x7f0000003a00)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001f00)=0x100) 03:27:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000280)="01", 0x1}], 0x1, &(0x7f0000000440)=[@init={0x18, 0x84, 0x0, {0x0, 0xb52a, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x2}}], 0x38}, 0x0) 03:27:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040), &(0x7f0000002980)=0xc) 03:27:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f1"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x9, 0x0, &(0x7f0000000080)) 03:27:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:57 executing program 0: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x4, 0x5, 0x800000}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={r1, 0x1ff, 0x41}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r3}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x5, 0x9ac0, 0x8002, 0xffff, 0x6, 0x3, 0xfffffffd, 0x200, r1}, 0x20) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x5c, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x3}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xdb}, @L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x200}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44054}, 0x20000041) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000480), &(0x7f00000004c0)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000500)={0x0, 0x61, "09c7dbcb581d387092559107929f00be1c930f4a210f9ba108aab4f4ad6d2e8a2fc2c989d216a41fb7864bd43270a7197513c1b7073c2955e1f6b51d8c4986ad287cea9d4878e3cbddaa6fc2e184c40b8160925af40272b72625403d1a45d34ec9"}, &(0x7f0000000580)=0x69) r6 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r6, &(0x7f0000002580)=[{&(0x7f00000005c0)=@in6={0xa, 0x4e22, 0x100, @local, 0x45d6a731}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000600)="1aa7b827986b459c1b47ac7243339bf381d57c82fba4c3cb91307703c4f3d74814200ffcb18618a0d9c8b9bbb032ced612ed495bb4236a37e0bbf7a280afc57d9111aa776698ade9f3944446f319e120af1f73282935b3b0ad3cac230fab57a5f7aa3b1a353541832eb03241d662cdbd354e148eb4cb024bb3526ecfda6e86c4a16ca9e07d86219a76caa685e2bde0870b8ae64426028949d5841c803d116b52d53c4640c8644cf0a55dc2e3cedf004d500b7025a80845da28ad724afece937be167e5c7396e7673906b8e5ab69e330f1213fe9cbb151c2ffcedd2203b398fe37e06e39370bb06bd66cce2a228e40161b327c4622b91d737", 0xf8}, {&(0x7f0000000700)="2b02433daea73103abcfd8f8d7cb354343e565fd6235db2a6d581a0a7bcf1ce70235339b10aaae3d96341b98f1b6ed044cd9db59fd12fb304d0a41f9c29535aab520df74452b0d29458966964f7374d46e73460da742ee887e589913df54e5e33dfbfca8a1df6b241eec6f1e23457aed75b2c58a39d17e485c290e70f648b7cbbe6ec5b4135ef9e887c10ba319eca09b3990f2e57ecbde690c263f454a6d56ae8a47064f910bc5d71b3f59ef79", 0xad}], 0x2, &(0x7f0000000800)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x64010101}, @sndrcv={0x30, 0x84, 0x1, {0x7d10, 0x0, 0xe, 0xf02, 0x7f, 0x4ee, 0x6, 0x2, r1}}, @sndinfo={0x20, 0x84, 0x2, {0xff, 0x4, 0x7, 0x1, r1}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x64010102}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0xd0, 0x90}, {&(0x7f0000000900)=@in={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000bc0)=[{&(0x7f0000000940)="68f75ddcc80bad04ffe09257c578fe83ccdca17af092f2cc09354729cd34cd198ba537636e9c2a1fd33f274efa1621ea9e362e270057277096f029775cee1fc2af3aaf54bd7db169890d9e59e07bf9e242ae49be01727bf13d9bc600a7549dab2b4283d5e4421ce9557076907655d0a4d42939dfb29ca1a42927ffb17fed0050f2099cb57ec37568b6171cb61169ee280d4b5ce7c97de142137e93d3dd781c1088fb3efa6ba34ca088d6d109ec9eafc4070c54d36ea855dedb3d68d98965832335a08ca9f6311f91f8bc99", 0xcb}, {&(0x7f0000000a40)="581af505801b06956ff5131d4f82e59a87d4e42f0f679fe2c7080804d2cd105908ba9a2534410f95aec2fbb98492c264f1348cface1e7330953bd7ec016bc47d8d64d1255d2abf6b3492066093ba1b28a48f5b03be4d271c94350ab7dc792c7804a51162716da6b282901d36740379686e3cf519064a0e028d5a0ca79bd7b5f3223b5ba1f19d580957", 0x89}, {&(0x7f0000000b00)="209a8a2d863adc05447f69b7925b6582c7d42aedde04427bb6f8a952b662f7fdb26519f4ae6ab8b37d1fc2ef979e4ccb066ad59eda706e164e16a3f4753af2efe89bfe6e93fd98049313b288eca7f627dc8cbc653927b3a1e7de96a5333f8607a2af73f8c4ef0a517aab82f9f05c2e6c492db0a4a5dd12ae722c0fb38f91b60492e8b4df552047", 0x87}], 0x3, &(0x7f0000000c00)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @init={0x18, 0x84, 0x0, {0x7ff, 0x6, 0xfa3f, 0x3}}, @authinfo={0x18, 0x84, 0x6, {0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @private0}, @authinfo={0x18, 0x84, 0x6, {0x8001}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x1fa8}}], 0xb8, 0x200000c1}, {&(0x7f0000000cc0)=@in6={0xa, 0x4e21, 0x7, @private0, 0x9}, 0x1c, &(0x7f0000001e40)=[{&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000001d00)="c4205c36e2c55da6cf59a502a45bbdb4b1cfced42af7acc29f9c7bbd42e4e0966d767977bf3344504494b43d0101c1efb2db824b973f0dab", 0x38}, {&(0x7f0000001d40)="b538a2b5663f68a6ae8b03d729a484f73579c833c0d0a2c66f3b285a6177f1ed653401ee4bc8cd87171cb58f2641a50e8556d0c608f15d8ef8c70a5e491a60720da46fbd8fdc9de8df90069ea868b4f9d482766eead289d33124cbe437b1fb65e977e605171e19d19e23dd37fcb133ea4f0a651aaa013e96c4a8a38f42ef2d4a9d906619440f4a4484d3382484e9ca9e037ae4bc5e2150a26ca6ee527dcdd6c675af95e4eb6a5b973ed8df9308088e33153b7ab88217aceea583520891872e6cafd0f7f030d3b943ecb6f9fd8ae4d04f", 0xd0}], 0x3, 0x0, 0x0, 0x90}, {&(0x7f0000001e80)=@in6={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, '\x00', 0xa}, 0x955}, 0x1c, &(0x7f00000023c0)=[{&(0x7f0000001ec0)="a6f8acba19f353d3c5d9d6e23650e3b2227454b2ad5963c8", 0x18}, {&(0x7f0000001f00)="3a750812fc3e545fe103c8bf0dba29312bf1c2381bb25c3b6eef92d605fc8e5ccc290d32ea0bdf04bd8385b71e77c01feca87a46ae81657e7f6a5f24dbe5607a2085d664e38bcc3828ae7a720c3a7345989df31304dc8a8542f2a759317f3ea5df80399c2b160d6e1721180d8d6b92900c6cd808138429aa8b8ee6d4b01a7e17417f78a0af5c7f999e787ea4bac112c3cb5f5ec6340188fde62cea576ba61bfe132cd506778c", 0xa6}, {&(0x7f0000001fc0)="6de4c82f01de4d750836a419d653ed0e154d38dc626ac8e3c81885596a312df81b772a92d931a9ee6e9f0b2dd493ffde41d55e43fa193f61d8134f9fb5baadcd1201b5bf057438a1c91259a127fbd6031bb27ced3c1e1bd39a9821737c8d63b35c9e279b8dca02dc1c3a65b9cc", 0x6d}, {&(0x7f0000002040)}, {&(0x7f0000002080)="74be89f70555e96efabb4ed7f8b0d4726d727308d48c5c51822f9f9441be8447a7d153436a83e787f299e63634b80d158a1b4d0628ab89ad8d8710c46ea177ad33dcdc3ab5d4c54d747cce78ea77f495a5f94cc6bdfb36c9c36dbc1bf46ef1df167fc92089d47636512de49bb830fda3648cb867f7d18616491811786d21efec8f8d4be5f4ef", 0x86}, {&(0x7f0000002140)="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", 0xfe}, {&(0x7f0000002240)="503927e793fb2603d3e382e7022e20886a3fe18fb744", 0x16}, {&(0x7f0000002280)="9f6dd5d335221098d7b1aa86606a05c04de1ea26bf4a0fb48f2c71732c81fb03ee2ec557b09a89dcd348b017baf4", 0x2e}, {&(0x7f00000022c0)="33745b91f311f891865fe5426065ac69de53413033fdeab15aa6d1bbbb1624266b14c935f13e17647dd30cee05168ad92a200fed01dd8645f8a03f7567d6865be04224a97ff7c9d53a4b7ea70a48ed5114001506a46ee0ffb307538b30e3c9064d50ca3b9cf351df7560b100952c9b7bcf12dcdb1637caa0f482b4b76389329fa5b796775283dd497725bdd543f154145d15e5079c4ea8afed3cefbb6c053c2aa54c1caf507337b23823c1cce1a9190839b08b0dbf9eede01c132edff4d6cb2f84767bc4f1b2dabeda9e95c6d8033d88b7483577aaee0055b7d5245d3dbb74ec9aa39f97a3de2c8d46a38a9ce033264922572078", 0xf4}], 0x9, &(0x7f0000002480)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x6}}, @init={0x18, 0x84, 0x0, {0x0, 0x3, 0x9, 0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @private1}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x1, 0x8001, 0xb2a, 0xffffffff, 0xffffffff, 0xf1e, 0x401, r1}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @private0}, @authinfo={0x18, 0x84, 0x6, {0x7}}], 0xe8}], 0x4, 0x80) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f00000026c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f0000002680), 0xc, &(0x7f0000002780)={&(0x7f0000002700)={0x68, r7, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x8004}, 0x40000) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000002800)={r5, @in6={{0xa, 0x4e20, 0xff, @remote, 0x8}}}, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000028c0)={r1, 0x9, 0x80, 0x24}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000002940)=@assoc_value={0x0, 0x10001}, &(0x7f0000002980)=0x8) r8 = socket$inet(0x2, 0x6, 0x48) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000029c0)={r2, @in={{0x2, 0x4e23, @multicast1}}, 0x6, 0xe1}, 0x90) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002b80)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002b40)={&(0x7f0000002ac0)={0x4c, r7, 0x800, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x350}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_to_hsr\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xe0}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xfff}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x810}, 0x80) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000002bc0)) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000002c40), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c80)={0x24, r9, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000c040}, 0x2000c010) socket$inet(0x2, 0x5, 0x4aa) 03:27:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="180100005400010025bd7000fcdbdf25070000", @ANYRES32=0x0, @ANYBLOB="200001"], 0x118}}, 0x0) 03:27:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000380)=0x2) 03:27:57 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 03:27:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) [ 211.012458][ T6869] sctp: [Deprecated]: syz-executor.0 (pid 6869) Use of struct sctp_assoc_value in delayed_ack socket option. [ 211.012458][ T6869] Use struct sctp_sack_info instead 03:27:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x1000000}, 0x20) 03:27:57 executing program 1: clock_gettime(0x5, &(0x7f00000001c0)) 03:27:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002080)=[{&(0x7f0000000140)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)='N', 0x1}], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}], 0x2, 0x0) 03:27:57 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:57 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:57 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 03:27:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xd, 0x0, &(0x7f0000000080)) 03:27:57 executing program 5: socket(0x10, 0x3, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x29, 0x8, 0x4, 0x800, 0x9, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @broadcast}, 0x8000, 0x80, 0x7, 0x401}}) 03:27:57 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x5, 0x0, 0xfff, 0x0, @mcast1, @loopback, 0x0, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x29, 0x8, 0x4, 0x800, 0x9, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @broadcast}, 0x8000, 0x80, 0x7, 0x401}}) 03:27:57 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002080)=[{&(0x7f0000000140)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)='N', 0x1}], 0x1, &(0x7f0000000240)=[@prinfo={0x18, 0x84, 0x5, {0x10}}], 0x18}], 0x1, 0x0) 03:27:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x1000000}, 0x20) 03:27:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:58 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:27:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) 03:27:58 executing program 5: socket$inet(0x2, 0x3, 0x8d) pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x8}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1]}, 0x8}) 03:27:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000013c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000600)={0x28, r1, 0x27, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 03:27:58 executing program 1: r0 = socket(0x1e, 0x5, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 03:27:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:27:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r0, 0x0, 0x0) 03:27:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 03:27:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:58 executing program 1: socket$inet(0x2, 0x80e, 0x0) 03:27:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x1000000}, 0x20) 03:27:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1e, 0x0, &(0x7f0000000080)) 03:27:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:27:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r0, 0x0, 0x0) 03:27:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @remote, @mcast2, 0x80}}) r1 = socket(0xf, 0x2, 0xfffffffd) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x4000042) 03:27:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x16, 0x0, &(0x7f0000000080)) 03:27:59 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_getaddr={0x34, 0x10, 0x201, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth1_macvtap\x00'}]}, 0x34}}, 0x0) 03:27:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x2, &(0x7f0000001300)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001f00)=0x100) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r1}, &(0x7f0000000140)=0xc) 03:27:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r0, 0x0, 0x0) 03:27:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6=@private2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@empty}, @in6=@private2}}}, 0xf8}}, 0x0) 03:27:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x1000000}, 0x20) 03:27:59 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x2, &(0x7f0000001300)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001f00)=0x100) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r1}, &(0x7f0000000140)=0xc) 03:27:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:27:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0xfdc3) 03:27:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_getaddr={0x18, 0x16, 0x201}, 0x18}}, 0x0) 03:27:59 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x10f, 0x4, 0x0, 0x0) 03:27:59 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 03:27:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:27:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0xfffffffffffffedd}, 0x0) 03:27:59 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:27:59 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x1407, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}}, 0x0) 03:28:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:28:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x20) 03:28:00 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 03:28:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:28:00 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x1407, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}}, 0x0) 03:28:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x18, 0x4) 03:28:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x25, &(0x7f0000003a00)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001f00)=0x100) 03:28:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:28:00 executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:28:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 03:28:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:28:00 executing program 2: r0 = socket(0x18, 0x0, 0x1) setsockopt$SO_J1939_ERRQUEUE(r0, 0x10f, 0x86, 0x0, 0x0) 03:28:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x82, &(0x7f0000003a00)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001f00)=0x100) [ 214.118104][ T6999] Zero length message leads to an empty skb 03:28:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:28:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x8208}, 0x20) 03:28:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x2, &(0x7f0000003a00)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001f00)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0xc) 03:28:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x74, 0x0, &(0x7f0000000080)) 03:28:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:28:00 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 03:28:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:28:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000180)=0x9d, 0x4) 03:28:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x9, 0x8001}, 0x10) 03:28:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_PREF={0x5}]}, 0x38}}, 0x0) 03:28:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:28:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:28:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010200fdffffffffffff01"], 0x18}}, 0x0) 03:28:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000100)=0x100) 03:28:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x90) 03:28:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:28:00 executing program 1: clock_gettime(0x5eecc6c5567f39f, 0x0) 03:28:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x9, &(0x7f0000003a00)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001f00)=0x100) 03:28:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:28:00 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @long}, 0x14) 03:28:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f0000000100)) 03:28:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000040)='\\', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 03:28:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:28:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xf, &(0x7f0000003a00)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001f00)=0x100) 03:28:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x8) 03:28:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:28:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0), 0x90) 03:28:01 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:28:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:28:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002080)=[{&(0x7f0000000140)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)='N', 0x1}], 0x1}, {&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000001680)}], 0x2, 0x0) 03:28:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000040)='\\', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 03:28:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffff1f) 03:28:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}]}, &(0x7f0000000100)=0x10) 03:28:01 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:28:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f00000000c0)) 03:28:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:28:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000400)=0x98) 03:28:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 03:28:01 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:28:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PPPIOCBRIDGECHAN(r0, 0x40047435, 0x0) 03:28:01 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) 03:28:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:28:01 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0), 0x10) 03:28:01 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:28:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000cc0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x84) 03:28:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$802154_dgram(r0, &(0x7f0000000140), 0x14) 03:28:02 executing program 5: socket$inet(0x2, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002c40), 0xffffffffffffffff) 03:28:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:28:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001800010028bd7000fcdbdf251d0104000c000b0001000040010000e005000d0005"], 0x48}}, 0x0) 03:28:02 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:28:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x7, 0xc09}, 0x10) 03:28:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) [ 216.108833][ T7111] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 03:28:02 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:28:02 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x10f, 0x82, 0x0, 0x4) 03:28:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 03:28:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_delroute={0x50, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_MULTIPATH={0xc}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_ACTION={0x8}}, @RTA_PREF={0x5}]}, 0x50}}, 0x0) 03:28:02 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, 0x0, 0x0) 03:28:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x38}}, 0x0) 03:28:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000001c0)=""/117, 0x26, 0x75, 0x1}, 0x20) 03:28:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6c, 0x0, &(0x7f0000000080)) 03:28:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000280)="01", 0x1}], 0x1, &(0x7f0000000440)=[@init={0x18, 0x84, 0x0, {0x7, 0xb52a, 0x2}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @local}], 0x58}, 0x0) 03:28:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000380)=0x90) 03:28:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x28}}, 0x0) 03:28:02 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, 0x0, 0x0) 03:28:02 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f0000000340), 0x48) 03:28:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_getaddr={0x18, 0x13, 0x201}, 0x18}}, 0x0) 03:28:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x85, &(0x7f0000003a00)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001f00)=0x100) 03:28:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x28}}, 0x0) 03:28:02 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffff000000002ae8ff8f08"], 0x0) 03:28:02 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, 0x0, 0x0) 03:28:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002a00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="f5", 0x1}, {&(0x7f0000000100)="c5", 0x1}, {0x0}], 0x3}], 0x1, 0x0) 03:28:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6, 0x0, &(0x7f0000000080)) 03:28:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x28}}, 0x0) 03:28:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, 0x0, &(0x7f0000000080)) 03:28:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000280)=@framed={{}, [@jmp]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:03 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 03:28:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'bond_slave_1\x00'}) 03:28:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) 03:28:03 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 03:28:03 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) bind$vsock_stream(r0, &(0x7f0000000000), 0x10) 03:28:03 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto$packet(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 03:28:03 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 03:28:03 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) 03:28:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newtclass={0x24, 0x26, 0x1}, 0x24}}, 0x0) 03:28:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) 03:28:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@generic={0x1, 0x0, 0x8}) 03:28:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000420001cf"], 0x4c}}, 0x0) 03:28:03 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 03:28:03 executing program 1: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x200}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)={'c', ' *:* ', 'w\x00'}, 0x8) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x4}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file1\x00', r0}, 0x10) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000180)={'ip6_vti0\x00'}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file2\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map=r0, r1, 0x12}, 0x10) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f00000002c0)=0x4a) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file2\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000580)=[{}], 0x8, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x8, 0x6, 0x0, 0x1002, r0, 0x1ff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1, 0x2}, 0x48) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000900)={0xffffffffffffffff, 0x9, 0x18}, 0xc) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='blkio.throttle.io_serviced\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_ext={0x1c, 0xd, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0xfffffff8}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @exit, @map_fd={0x18, 0x5, 0x1, 0x0, r2}, @map_val={0x18, 0x0, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x2}, @map_fd={0x18, 0x4, 0x1, 0x0, r0}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x5}]}, &(0x7f0000000480)='GPL\x00', 0x20, 0x0, 0x0, 0x0, 0x12, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x3, 0x9, 0x0, 0x20}, 0x10, 0x27320, r1, 0x0, &(0x7f0000000980)=[r0, r5, r0, r6, r7, r8, r0]}, 0x80) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b00)={0xffffffffffffffff, &(0x7f0000000a40)="2b2e75c9e22ab6774267b0710821e96cc24a843774cc173e28962d42d40ed9c3383fd68c0894bab76b462390cf85fcf1683400e0085308a1e58098cea216355ade271786d8a959ba5f82353cdb7548cd40a13190846eaac22b2e37fabb99b08a1251e7efbbdf280165c75752d4a1fc17099d6f5c9222a1655a0879cc460c522ad27a299033852ddb7abb361fac9baa69568a1e43bdab92e5be2234fdc628"}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b80)={&(0x7f0000000b40)='./file2\x00', 0x0, 0x10}, 0x10) openat$cgroup_int(r3, &(0x7f0000000bc0)='cpu.weight.nice\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000c80)={r7, 0x58, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000d80)=@base={0x8, 0x0, 0x400000, 0x1, 0x1000, 0xffffffffffffffff, 0x0, '\x00', r9, r8, 0x3, 0x1, 0x4}, 0x48) r11 = openat$cgroup_ro(r3, &(0x7f0000000e40)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000010c0)={0x6, 0x3, &(0x7f0000000ec0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f0000000f00)='syzkaller\x00', 0x1, 0x96, &(0x7f0000000f40)=""/150, 0x100, 0x4, '\x00', r9, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001000)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001040)={0x3, 0xb, 0xffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001080)=[0xffffffffffffffff, r2, r10, r10, r11]}, 0x80) 03:28:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xcc}}], 0x18}, 0x0) 03:28:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) 03:28:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x2c}}, 0x0) 03:28:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) 03:28:03 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0, 0x448}}, 0x0) 03:28:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 03:28:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 03:28:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) 03:28:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000520011"], 0x4c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r1) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r1) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x1e}]}, 0x24}}, 0x0) 03:28:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x38}}, 0x0) 03:28:03 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0, 0x448}}, 0x0) 03:28:03 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xffffff16) 03:28:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 03:28:03 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000), 0x20000010) 03:28:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) 03:28:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x38}}, 0x0) 03:28:03 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000180), 0xffffffffffffffff) 03:28:03 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0, 0x448}}, 0x0) 03:28:03 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 03:28:03 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) 03:28:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) 03:28:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x38}}, 0x0) 03:28:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000520011"], 0x4c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r1) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r1) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x4}]}, 0x24}}, 0x0) 03:28:04 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2], 0x448}}, 0x0) 03:28:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000ec0)) 03:28:04 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0xb0f4a531f06f3f85}) 03:28:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x4001, 0x4}]}]}, 0x20}}, 0x0) 03:28:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x30}}, 0x0) 03:28:04 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) accept(r0, 0x0, 0x0) [ 218.088422][ T7242] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.4'. 03:28:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x7}, {0x0, 0x2}}}, 0x24}}, 0x0) 03:28:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 03:28:04 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2], 0x448}}, 0x0) 03:28:04 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0xf0ff7f) 03:28:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x30}}, 0x0) 03:28:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000140)) 03:28:04 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x300) 03:28:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 03:28:05 executing program 5: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), r0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3e80}}, 0x0) 03:28:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newtclass={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) [ 218.862360][ T7262] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.4'. 03:28:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x30}}, 0x0) 03:28:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter, 0x48) 03:28:05 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2], 0x448}}, 0x0) 03:28:05 executing program 0: syz_emit_ethernet(0x1016, &(0x7f00000011c0)=ANY=[@ANYBLOB="ff"], 0x0) 03:28:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newtclass={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 03:28:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000580)) 03:28:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x2c}}, 0x0) 03:28:05 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000013c0)=@generic) [ 219.121910][ T7279] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.4'. 03:28:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x2c}}, 0x0) 03:28:05 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB], 0x448}}, 0x0) [ 219.349960][ T7293] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.4'. 03:28:05 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x220000, 0x0) 03:28:05 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080), 0x4) 03:28:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1c, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:05 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0xd4) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x7f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 03:28:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xea}]]}, 0x2c}}, 0x0) 03:28:05 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB], 0x448}}, 0x0) 03:28:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newtclass={0x24, 0x21, 0x1}, 0x24}}, 0x0) 03:28:06 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140), 0x2) 03:28:06 executing program 3: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 03:28:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) [ 219.955698][ T7303] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.4'. 03:28:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newtclass={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x2}}, 0x24}}, 0x0) 03:28:06 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB], 0x448}}, 0x0) 03:28:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001ac0)=@getstats={0x1c}, 0x1c}}, 0x0) 03:28:06 executing program 1: socketpair(0x1, 0x0, 0xf9, &(0x7f0000000000)) 03:28:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)=@RTM_DELMDB={0x18}, 0x18}}, 0x0) 03:28:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newtclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) [ 220.175824][ T7319] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:28:06 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1c}, 0x10) [ 220.221856][ T7321] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.4'. 03:28:06 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 03:28:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000180)={0x8, 'gre0\x00', {'rose0\x00'}}) 03:28:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000520001"], 0x4c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:28:06 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$MRT6_PIM(r0, 0x29, 0xcf, 0x0, 0x0) 03:28:06 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512"], 0x448}}, 0x0) 03:28:06 executing program 2: syz_emit_ethernet(0x112, &(0x7f00000001c0)={@broadcast, @random="5c4036adf825", @val, {@ipv4}}, 0x0) 03:28:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@allocspi={0x104, 0x16, 0x1, 0x0, 0x0, {{{@in=@loopback, @in=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1}}, [@mark={0xc}]}, 0x104}}, 0x0) 03:28:06 executing program 3: socketpair(0xa, 0x3, 0x4, &(0x7f0000002200)) 03:28:06 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512"], 0x448}}, 0x0) 03:28:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1001}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 03:28:06 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 03:28:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0x14, &(0x7f00000009c0)={0x0}}, 0x0) 03:28:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@allocspi={0x104, 0x16, 0x1, 0x0, 0x0, {{{@in=@loopback, @in=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1}}, [@mark={0xc}]}, 0x104}}, 0x0) 03:28:06 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xbe, &(0x7f0000000100)=""/190, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:06 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512"], 0x448}}, 0x0) 03:28:06 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9000000}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:06 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0xd, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000300)='syzkaller\x00', 0x5, 0xbe, &(0x7f0000000100)=""/190, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0x0) 03:28:06 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xbe, &(0x7f0000000100)=""/190, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@allocspi={0x104, 0x16, 0x1, 0x0, 0x0, {{{@in=@loopback, @in=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1}}, [@mark={0xc}]}, 0x104}}, 0x0) 03:28:06 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001"], 0x448}}, 0x0) 03:28:06 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f0000002200)) 03:28:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 03:28:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@allocspi={0x104, 0x16, 0x1, 0x0, 0x0, {{{@in=@loopback, @in=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1}}, [@mark={0xc}]}, 0x104}}, 0x0) 03:28:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xbe, &(0x7f0000000100)=""/190, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 220.922759][ T7373] ------------[ cut here ]------------ [ 220.928419][ T7373] refcount_t: decrement hit 0; leaking memory. [ 220.963751][ T7373] WARNING: CPU: 1 PID: 7373 at lib/refcount.c:31 refcount_warn_saturate+0x1d7/0x1f0 [ 220.973735][ T7373] Modules linked in: [ 220.977742][ T7373] CPU: 1 PID: 7373 Comm: syz-executor.2 Not tainted 6.4.0-rc5-syzkaller-01229-g97c5209b3d37 #0 [ 220.988179][ T7373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 220.998349][ T7373] RIP: 0010:refcount_warn_saturate+0x1d7/0x1f0 03:28:07 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000470df907000000000000005c01f691f15e"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x3c}}}, 0x50}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004043b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001"], 0x448}}, 0x0) [ 221.004578][ T7373] Code: 05 3b 8f 51 0a 01 e8 98 95 38 fd 0f 0b e9 d3 fe ff ff e8 ac d9 70 fd 48 c7 c7 00 d3 a6 8a c6 05 18 8f 51 0a 01 e8 79 95 38 fd <0f> 0b e9 b4 fe ff ff 48 89 ef e8 1a d7 c3 fd e9 5c fe ff ff 0f 1f [ 221.024487][ T7373] RSP: 0018:ffffc9000582f1b8 EFLAGS: 00010282 [ 221.030665][ T7373] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc90005fd2000 [ 221.038766][ T7373] RDX: 0000000000040000 RSI: ffffffff814c03b7 RDI: 0000000000000001 [ 221.046839][ T7373] RBP: ffff88807cb8e5fc R08: 0000000000000001 R09: 0000000000000000 [ 221.054911][ T7373] R10: 0000000000000001 R11: 0000000000000001 R12: 1ffff92000b05e3c 03:28:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xbe, &(0x7f0000000100)=""/190, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 221.062937][ T7373] R13: 00000000ffffffef R14: ffff88807cb8e5fc R15: ffff88802bdcf5a8 [ 221.071103][ T7373] FS: 00007fa870baa700(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 221.080743][ T7373] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 221.087425][ T7373] CR2: 00007ff2a810e8c0 CR3: 000000002ab5a000 CR4: 00000000003506e0 [ 221.095506][ T7373] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 221.103528][ T7373] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 221.111690][ T7373] Call Trace: [ 221.115054][ T7373] [ 221.118030][ T7373] ? __warn+0xe6/0x390 [ 221.122171][ T7373] ? preempt_schedule_notrace+0x5f/0xd0 [ 221.127854][ T7373] ? refcount_warn_saturate+0x1d7/0x1f0 [ 221.133656][ T7373] ? report_bug+0x2da/0x500 [ 221.138280][ T7373] ? handle_bug+0x3c/0x70 [ 221.142669][ T7373] ? exc_invalid_op+0x18/0x50 [ 221.147481][ T7373] ? asm_exc_invalid_op+0x1a/0x20 [ 221.152658][ T7373] ? __warn_printk+0x187/0x310 [ 221.157550][ T7373] ? refcount_warn_saturate+0x1d7/0x1f0 [ 221.163172][ T7373] ? refcount_warn_saturate+0x1d7/0x1f0 [ 221.168828][ T7373] ref_tracker_free+0x539/0x820 [ 221.173761][ T7373] ? ref_tracker_dir_exit+0x6a0/0x6a0 [ 221.179252][ T7373] ? fib6_nh_init+0x121b/0x1bd0 [ 221.184175][ T7373] ? lock_downgrade+0x690/0x690 [ 221.189140][ T7373] ? find_held_lock+0x2d/0x110 [ 221.193986][ T7373] fib6_nh_init+0xb96/0x1bd0 [ 221.198724][ T7373] ? icmp6_dst_alloc+0x670/0x670 [ 221.203745][ T7373] ? ip_fib_metrics_init+0x3ce/0x7f0 [ 221.209141][ T7373] ? gre_gso_segment+0x1750/0x1750 [ 221.214328][ T7373] ? kasan_set_track+0x25/0x30 [ 221.219227][ T7373] ? __kasan_kmalloc+0xa2/0xb0 [ 221.224080][ T7373] ip6_route_info_create+0x10f3/0x1980 [ 221.229673][ T7373] ? fib6_nh_init+0x1bd0/0x1bd0 [ 221.234617][ T7373] ip6_route_add+0x28/0x150 [ 221.239284][ T7373] inet6_rtm_newroute+0x156/0x160 [ 221.244382][ T7373] ? ip6_route_multipath_add+0x2070/0x2070 [ 221.250378][ T7373] ? ip6_route_multipath_add+0x2070/0x2070 [ 221.256316][ T7373] rtnetlink_rcv_msg+0x43d/0xd50 [ 221.261335][ T7373] ? rtnl_getlink+0xb00/0xb00 [ 221.266126][ T7373] ? __dev_queue_xmit+0xa2a/0x3b10 [ 221.271327][ T7373] netlink_rcv_skb+0x165/0x440 [ 221.276211][ T7373] ? rtnl_getlink+0xb00/0xb00 [ 221.280972][ T7373] ? netlink_ack+0x1360/0x1360 [ 221.285869][ T7373] ? netlink_deliver_tap+0x1b1/0xcf0 [ 221.291247][ T7373] netlink_unicast+0x547/0x7f0 [ 221.296132][ T7373] ? netlink_attachskb+0x890/0x890 [ 221.301316][ T7373] ? __virt_addr_valid+0x61/0x2e0 [ 221.306473][ T7373] ? __phys_addr_symbol+0x30/0x70 [ 221.311583][ T7373] ? __check_object_size+0x323/0x730 [ 221.316993][ T7373] netlink_sendmsg+0x925/0xe30 [ 221.321831][ T7373] ? netlink_unicast+0x7f0/0x7f0 [ 221.326993][ T7373] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 221.332348][ T7373] ? netlink_unicast+0x7f0/0x7f0 [ 221.337570][ T7373] sock_sendmsg+0xde/0x190 [ 221.342059][ T7373] ____sys_sendmsg+0x733/0x920 [ 221.346949][ T7373] ? copy_msghdr_from_user+0xfc/0x150 [ 221.352404][ T7373] ? kernel_sendmsg+0x50/0x50 [ 221.357212][ T7373] ? futex_unqueue+0xb7/0x120 [ 221.361961][ T7373] ? futex_wait+0x503/0x680 [ 221.366578][ T7373] ___sys_sendmsg+0x110/0x1b0 [ 221.371350][ T7373] ? do_recvmmsg+0x6f0/0x6f0 [ 221.376066][ T7373] ? __fget_files+0x248/0x480 [ 221.380817][ T7373] ? lock_downgrade+0x690/0x690 [ 221.385810][ T7373] ? __fget_files+0x26a/0x480 [ 221.390588][ T7373] ? __fget_light+0xe5/0x270 [ 221.395315][ T7373] __sys_sendmsg+0xf7/0x1c0 [ 221.399889][ T7373] ? __sys_sendmsg_sock+0x40/0x40 [ 221.405028][ T7373] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 221.411009][ T7373] ? syscall_enter_from_user_mode+0x26/0x80 [ 221.417027][ T7373] ? lockdep_hardirqs_on+0x7d/0x100 [ 221.422300][ T7373] do_syscall_64+0x39/0xb0 [ 221.426816][ T7373] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 221.432790][ T7373] RIP: 0033:0x7fa86fe8c389 [ 221.437320][ T7373] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 221.457046][ T7373] RSP: 002b:00007fa870baa168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 221.465571][ T7373] RAX: ffffffffffffffda RBX: 00007fa86ffabf80 RCX: 00007fa86fe8c389 [ 221.473595][ T7373] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 221.481701][ T7373] RBP: 00007fa86fed7493 R08: 0000000000000000 R09: 0000000000000000 [ 221.489785][ T7373] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 221.497869][ T7373] R13: 00007ffdf22dbf0f R14: 00007fa870baa300 R15: 0000000000022000 [ 221.505976][ T7373] [ 221.509047][ T7373] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 221.516354][ T7373] CPU: 1 PID: 7373 Comm: syz-executor.2 Not tainted 6.4.0-rc5-syzkaller-01229-g97c5209b3d37 #0 [ 221.526730][ T7373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 221.536807][ T7373] Call Trace: [ 221.540201][ T7373] [ 221.543154][ T7373] dump_stack_lvl+0xd9/0x150 [ 221.547867][ T7373] panic+0x686/0x730 [ 221.551849][ T7373] ? panic_smp_self_stop+0xa0/0xa0 [ 221.557004][ T7373] ? show_trace_log_lvl+0x284/0x390 [ 221.562259][ T7373] ? refcount_warn_saturate+0x1d7/0x1f0 [ 221.567853][ T7373] check_panic_on_warn+0xb1/0xc0 [ 221.572853][ T7373] __warn+0xf2/0x390 [ 221.576789][ T7373] ? preempt_schedule_notrace+0x5f/0xd0 [ 221.582387][ T7373] ? refcount_warn_saturate+0x1d7/0x1f0 [ 221.587998][ T7373] report_bug+0x2da/0x500 [ 221.592359][ T7373] handle_bug+0x3c/0x70 [ 221.596562][ T7373] exc_invalid_op+0x18/0x50 [ 221.601097][ T7373] asm_exc_invalid_op+0x1a/0x20 [ 221.605974][ T7373] RIP: 0010:refcount_warn_saturate+0x1d7/0x1f0 [ 221.612170][ T7373] Code: 05 3b 8f 51 0a 01 e8 98 95 38 fd 0f 0b e9 d3 fe ff ff e8 ac d9 70 fd 48 c7 c7 00 d3 a6 8a c6 05 18 8f 51 0a 01 e8 79 95 38 fd <0f> 0b e9 b4 fe ff ff 48 89 ef e8 1a d7 c3 fd e9 5c fe ff ff 0f 1f [ 221.631803][ T7373] RSP: 0018:ffffc9000582f1b8 EFLAGS: 00010282 [ 221.637902][ T7373] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc90005fd2000 [ 221.645900][ T7373] RDX: 0000000000040000 RSI: ffffffff814c03b7 RDI: 0000000000000001 [ 221.653898][ T7373] RBP: ffff88807cb8e5fc R08: 0000000000000001 R09: 0000000000000000 [ 221.662591][ T7373] R10: 0000000000000001 R11: 0000000000000001 R12: 1ffff92000b05e3c [ 221.670586][ T7373] R13: 00000000ffffffef R14: ffff88807cb8e5fc R15: ffff88802bdcf5a8 [ 221.678593][ T7373] ? __warn_printk+0x187/0x310 [ 221.683407][ T7373] ? refcount_warn_saturate+0x1d7/0x1f0 [ 221.689014][ T7373] ref_tracker_free+0x539/0x820 [ 221.693907][ T7373] ? ref_tracker_dir_exit+0x6a0/0x6a0 [ 221.699325][ T7373] ? fib6_nh_init+0x121b/0x1bd0 [ 221.704221][ T7373] ? lock_downgrade+0x690/0x690 [ 221.709114][ T7373] ? find_held_lock+0x2d/0x110 [ 221.713927][ T7373] fib6_nh_init+0xb96/0x1bd0 [ 221.718569][ T7373] ? icmp6_dst_alloc+0x670/0x670 [ 221.723550][ T7373] ? ip_fib_metrics_init+0x3ce/0x7f0 [ 221.728871][ T7373] ? gre_gso_segment+0x1750/0x1750 [ 221.734026][ T7373] ? kasan_set_track+0x25/0x30 [ 221.738849][ T7373] ? __kasan_kmalloc+0xa2/0xb0 [ 221.743751][ T7373] ip6_route_info_create+0x10f3/0x1980 [ 221.749260][ T7373] ? fib6_nh_init+0x1bd0/0x1bd0 [ 221.754163][ T7373] ip6_route_add+0x28/0x150 [ 221.758712][ T7373] inet6_rtm_newroute+0x156/0x160 [ 221.763777][ T7373] ? ip6_route_multipath_add+0x2070/0x2070 [ 221.769655][ T7373] ? ip6_route_multipath_add+0x2070/0x2070 [ 221.775630][ T7373] rtnetlink_rcv_msg+0x43d/0xd50 [ 221.780623][ T7373] ? rtnl_getlink+0xb00/0xb00 [ 221.785347][ T7373] ? __dev_queue_xmit+0xa2a/0x3b10 [ 221.790511][ T7373] netlink_rcv_skb+0x165/0x440 [ 221.795311][ T7373] ? rtnl_getlink+0xb00/0xb00 [ 221.800198][ T7373] ? netlink_ack+0x1360/0x1360 [ 221.805012][ T7373] ? netlink_deliver_tap+0x1b1/0xcf0 [ 221.810336][ T7373] netlink_unicast+0x547/0x7f0 [ 221.815231][ T7373] ? netlink_attachskb+0x890/0x890 [ 221.820377][ T7373] ? __virt_addr_valid+0x61/0x2e0 [ 221.825452][ T7373] ? __phys_addr_symbol+0x30/0x70 [ 221.830517][ T7373] ? __check_object_size+0x323/0x730 [ 221.835845][ T7373] netlink_sendmsg+0x925/0xe30 [ 221.840690][ T7373] ? netlink_unicast+0x7f0/0x7f0 [ 221.845928][ T7373] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 221.851242][ T7373] ? netlink_unicast+0x7f0/0x7f0 [ 221.856219][ T7373] sock_sendmsg+0xde/0x190 [ 221.860669][ T7373] ____sys_sendmsg+0x733/0x920 [ 221.865463][ T7373] ? copy_msghdr_from_user+0xfc/0x150 [ 221.870888][ T7373] ? kernel_sendmsg+0x50/0x50 [ 221.875605][ T7373] ? futex_unqueue+0xb7/0x120 [ 221.880312][ T7373] ? futex_wait+0x503/0x680 [ 221.884852][ T7373] ___sys_sendmsg+0x110/0x1b0 [ 221.889567][ T7373] ? do_recvmmsg+0x6f0/0x6f0 [ 221.894288][ T7373] ? __fget_files+0x248/0x480 [ 221.899017][ T7373] ? lock_downgrade+0x690/0x690 [ 221.903925][ T7373] ? __fget_files+0x26a/0x480 [ 221.908745][ T7373] ? __fget_light+0xe5/0x270 [ 221.913393][ T7373] __sys_sendmsg+0xf7/0x1c0 [ 221.917938][ T7373] ? __sys_sendmsg_sock+0x40/0x40 [ 221.923004][ T7373] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 221.928967][ T7373] ? syscall_enter_from_user_mode+0x26/0x80 [ 221.934902][ T7373] ? lockdep_hardirqs_on+0x7d/0x100 [ 221.940143][ T7373] do_syscall_64+0x39/0xb0 [ 221.944587][ T7373] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 221.950527][ T7373] RIP: 0033:0x7fa86fe8c389 [ 221.954968][ T7373] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 221.974619][ T7373] RSP: 002b:00007fa870baa168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 221.983068][ T7373] RAX: ffffffffffffffda RBX: 00007fa86ffabf80 RCX: 00007fa86fe8c389 [ 221.991066][ T7373] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 221.999066][ T7373] RBP: 00007fa86fed7493 R08: 0000000000000000 R09: 0000000000000000 [ 222.007064][ T7373] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 222.015060][ T7373] R13: 00007ffdf22dbf0f R14: 00007fa870baa300 R15: 0000000000022000 [ 222.023079][ T7373] [ 222.026289][ T7373] Kernel Offset: disabled [ 222.030641][ T7373] Rebooting in 86400 seconds..