Warning: Permanently added '[localhost]:28897' (ECDSA) to the list of known hosts. 2026/01/15 19:49:10 fuzzer started 2026/01/15 19:49:10 dialing manager at localhost:35245 syzkaller login: [ 51.910233] cgroup: Unknown subsys name 'net' [ 51.973195] cgroup: Unknown subsys name 'cpuset' [ 51.985700] cgroup: Unknown subsys name 'rlimit' 2026/01/15 19:49:21 syscalls: 201 2026/01/15 19:49:21 code coverage: enabled 2026/01/15 19:49:21 comparison tracing: enabled 2026/01/15 19:49:21 extra coverage: enabled 2026/01/15 19:49:21 setuid sandbox: enabled 2026/01/15 19:49:21 namespace sandbox: enabled 2026/01/15 19:49:21 Android sandbox: enabled 2026/01/15 19:49:21 fault injection: enabled 2026/01/15 19:49:21 leak checking: enabled 2026/01/15 19:49:21 net packet injection: enabled 2026/01/15 19:49:21 net device setup: enabled 2026/01/15 19:49:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2026/01/15 19:49:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2026/01/15 19:49:21 USB emulation: enabled 2026/01/15 19:49:21 hci packet injection: enabled 2026/01/15 19:49:21 wifi device emulation: enabled 2026/01/15 19:49:21 802.15.4 emulation: enabled 2026/01/15 19:49:21 fetching corpus: 0, signal 0/0 (executing program) 2026/01/15 19:49:23 starting 8 fuzzer processes 19:49:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @private=0xa010102}, {0x6, @broadcast}, 0x73, {0x2, 0x4e24, @multicast1}, 'veth1_macvtap\x00'}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x400082, 0x0) ioctl$PTP_ENABLE_PPS(r1, 0x40043d04, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r2, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x39}}}}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x200040d0}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000280), 0x8, 0x381400) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f00000002c0)={0x8, 0xe}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/12) r4 = accept$inet(r1, 0x0, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000380), 0x0, 0x2) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f00000003c0)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000400)={'wg2\x00'}) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [0x3ff, 0x6, 0x7, 0x9, 0x6, 0x40]}, &(0x7f00000004c0)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000500)={0x712, 0x10}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000540)={0x0, 'gre0\x00'}, 0x18) write$cgroup_subtree(r3, &(0x7f0000000580)={[{0x2b, 'net_cls'}, {0xe68a9508dac9883f, 'perf_event'}]}, 0x15) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000700)={'filter\x00', 0x0, 0x4, 0xa6, [0x1, 0x0, 0x9, 0x7, 0xfffffffffffffff9, 0x1dbdac7c], 0x5, &(0x7f00000005c0)=[{}, {}, {}, {}, {}], &(0x7f0000000640)=""/166}, &(0x7f0000000780)=0x78) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r2, 0x10, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0xf34eb5023fa7e37c) 19:49:23 executing program 0: io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2061c0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000080), 0x7, 0x140) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [0x3c3f, 0xfffffffffffffffa, 0x8, 0x3f, 0x20, 0x9]}, &(0x7f0000000140)=0x78) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/custom1\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001600)={0x94, 0x0, &(0x7f0000001480)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000002c0)={@flat=@handle={0x73682a85, 0xa}, @ptr={0x70742a85, 0x1, &(0x7f00000001c0)=""/238, 0xee, 0x2, 0x35}, @flat=@handle={0x73682a85, 0x1001, 0x3}}, &(0x7f0000000340)={0x0, 0x18, 0x40}}, 0x1000}, @enter_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f00000013c0)={@flat=@weak_handle={0x77682a85, 0x8e, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f0000000380)=""/4096, 0x1000, 0x2, 0x7}, @ptr={0x70742a85, 0x0, &(0x7f0000001380)=""/38, 0x26, 0x1, 0x37}}, &(0x7f0000001440)={0x0, 0x18, 0x40}}}], 0xb5, 0x0, &(0x7f0000001540)="c795ac2e4f4ba5f9f992378306f79cb78efa12c2e2be6873961ce2340c97b6395ba30f6ec9582adcbe70216f6dc2bc76fab6f83d5f0d7b2b7f4e212fe0b44ac3e24326e419c4e2324d88bf7c83bf416c7f556d6e08b44f5ea280661207d1da546b8ccee60d9921e8f421b5a9d74efd5190cbe33364d4c8f2fa8f982340d0f1522b6f93f4bda0213149c5ebd23358fc86514bea9ef38d45543f6be2a8df687a1263287c86da0fb870b919b23ea60c49aebad093331f"}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) r3 = io_uring_setup(0x5809, &(0x7f0000001640)={0x0, 0x5602, 0x0, 0x3, 0x12c}) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000016c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r4, &(0x7f0000001700), 0x2, 0x0) r5 = socket(0x15, 0x2, 0x1) sendmsg$DCCPDIAG_GETSOCK(r5, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001800)={&(0x7f0000001780)={0x78, 0x13, 0x200, 0x70bd29, 0x25dfdbfe, {0x6, 0x1, 0x8, 0x9, {0x4e23, 0x4e23, [0xff800000, 0x1, 0x2, 0x6], [0x9, 0x3, 0x0, 0x2], 0x0, [0x3, 0x86]}, 0x3, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x2a, 0x1, "7a3f519433dc801747172668b9a0877171738642b2d40c06864981c9974b61da6cf1e484e4a6"}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r6, &(0x7f0000001b00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001900)={0x1b4, 0x14, 0x800, 0x70bd25, 0x25dfdbfe, {0x1a, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x32, 0x1, "facb83277f64fd86a3cf1ab5cbfd26dfb744d68e982d5bf28748176020e70a3a083f377f7015c2625f95d95bd5ba"}, @INET_DIAG_REQ_BYTECODE={0x46, 0x1, "18159b2132e0fa92f45913cbf13acb6b21534c0f5c29b089664001186c9db0a9dc1f7c5263234910cadfb881fd6e250fbc80c4f7ac5f700f23259f0f88243d13a450"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "689c041f527abc15b51a8c7478223b2b45ecdd5b197aebebb59a00b7d42f5d47bda3f872277918610f12420b940434c780644093cad767d539f5f4df7a27d6a0545572198d1a5b1e03d82fc0798b056dd9c7789e10955201fad83a23c340b2b88feaa88cd8f620d63ec6477f7252a7e4ae56d1a6ab"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "1997357cda4b66480f70fc04d77e6fe588329d3b07b095aacfd4061531e24ff730a5bf1c723543fe89584b"}, @INET_DIAG_REQ_BYTECODE={0x77, 0x1, "2b7b2d5417ad8cbde4f668c906502b69727348c24257d7c1406d6465ac9c0e76e2c978a7ca83bc14888b3432198b4dc654ed4b51b8462831a5e233e6eaf1563f75fd5e9c779dfaceb748b92feb67be244a16aa4ff971d77eb94f8b08bc9aafe6a20f363c9fc01e8cacfd14856d00d782035c4a"}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x10}, 0x400c1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000001b40)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000001c00)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001bc0)='macsec0\x00', 0x9, 0x4, 0x1}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000001c80)={0x1, 0x3, [@random="9039944f3858", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x44}, @broadcast]}) mq_open(&(0x7f0000001cc0)='&/-#\x00', 0x40, 0x167, &(0x7f0000001d00)={0x1, 0x6, 0x8000, 0x8}) 19:49:23 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xaa, "eccc8fa8cedd421067e7b94a2dec433acaf616559e57bbd5289352cdd59d9e65c0ecbb0016e52e353f65c52835014be1b3b8390585b7fa8df01aa70f0883e4d5e1039c737930bef8b29e7b6c5e97b0bca963b8ebc04f69e2a68b9dee67f6f9afdbcbe992a263676f43497c97a5ce88fdf5f43c3ccc64bc34d6b90ffb0f83a8a5468ac768383ed8a4e6372958f37b8416095132ed594d56e1c54251ceaf32007b3f67b46932a492c0fe76"}, &(0x7f0000000240)=0xce) r0 = socket(0x23, 0x80c, 0x2ec) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000003c0)={{0x3b, @empty, 0x4e22, 0x0, 'lblcr\x00', 0x2, 0x7fff, 0x14}, {@multicast1, 0x4e23, 0x10000, 0x80, 0x4, 0x2}}, 0x44) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg0\x00', 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in=@rand_addr=0x64010102, 0x4e21, 0x0, 0x4e23, 0x401, 0xa, 0x80, 0xa0, 0x88, r2, r3}, {0x3, 0x4e7abedb, 0x7, 0xc40, 0x7, 0x2, 0xffffffff, 0xfffffffffffffe00}, {0x9, 0x10000, 0xc2, 0x3}, 0x4, 0x6e6bb0, 0x0, 0x1, 0x7, 0x2}, {{@in6=@local, 0x4d6, 0x33}, 0x2, @in6=@mcast2, 0x3501, 0x0, 0x2, 0x20, 0x1, 0x5, 0xfffffff7}}, 0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000640)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000680)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @private=0xa010101}, 0x22, 0x0, 0x0, 0x0, 0xc91, 0x0, 0x2, 0x100, 0xa366}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000700)={'IDLETIMER\x00'}, &(0x7f0000000740)=0x1e) r4 = accept4$inet(r0, 0x0, &(0x7f0000000780), 0x80c00) r5 = accept$inet(r4, &(0x7f00000007c0)={0x2, 0x0, @dev}, &(0x7f0000000800)=0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000880)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @remote}, 0x18, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000840)='gretap0\x00', 0x2ad, 0x40, 0x7ff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000900)={0x1, 'netpci0\x00'}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000940)={@local, @private=0xa010100, 0x0, 0x6, [@multicast1, @remote, @multicast2, @loopback, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x28) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000a00)={'tunl0\x00', &(0x7f0000000980)={'erspan0\x00', r1, 0x20, 0x700, 0x4, 0x8, {{0xf, 0x4, 0x3, 0x2b, 0x3c, 0x65, 0x0, 0xa7, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @dev={0xac, 0x14, 0x14, 0x40}, {[@ssrr={0x89, 0x23, 0xd9, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @multicast2, @rand_addr=0x64010102, @broadcast, @rand_addr=0x64010101, @remote, @remote]}, @ra={0x94, 0x4}]}}}}}) socket(0x9, 0x3, 0xff) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5a}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x6}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x7}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3f}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20020001) 19:49:23 executing program 3: clock_gettime(0x5, &(0x7f0000000000)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @local}, 0xa4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x7fffffff, 0x9}) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [0x5, 0xffff, 0x6, 0x6, 0x9, 0x9]}, &(0x7f0000000140)=0x78) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000200)={0x0, @broadcast, 0x4e21, 0x4, 'sh\x00', 0x2, 0x400, 0x70}, 0x2c) r1 = accept4$inet(r0, 0x0, &(0x7f0000000240), 0x1c0000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) r2 = mq_open(&(0x7f0000000300)='filter\x00', 0x800, 0x24, &(0x7f0000000340)={0x3, 0x80000000, 0xbf, 0x7}) r3 = socket(0x15, 0x2, 0x0) clock_getres(0x6, &(0x7f0000000380)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e21, @local}, {0x306, @multicast}, 0x40, {0x2, 0x4e22, @multicast2}, 'bridge_slave_0\x00'}) mq_timedreceive(r2, &(0x7f0000000440)=""/177, 0xb1, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000500)={{0x2, 0x4e24, @multicast1}, {0x1}, 0x4, {0x2, 0x4e23, @multicast1}, 'bond_slave_0\x00'}) r4 = accept$inet(r3, &(0x7f0000000580)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r3, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}]}, 0x2c}}, 0x40890) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000700)={'filter\x00', 0x62, "0443bcb10f23295164e9005b788903da15fe9fc60517cf2e194b4966ce9e134be66f941dc7259084a0aff5d600e70ea84d8c0d747e287c85bec54c2fda02977ce99aa4b03818c6e3fe9ad42ae56a71e5fc29a590b9ff752f96da7a8c18d2ca7cb373"}, &(0x7f00000007c0)=0x86) mq_timedsend(r2, &(0x7f0000000800)="b42f28ad887278d0712692f4eb46e931665aa64b3998f4ff3aaf3fd2c83372033325b847dec9f8752fb98fb2262cd11ee178a109c88e6a7064b7bc91b47fc4f4fa4e3dee7d0660f92e1c9573cad50912910b69bf4572ce854cf87c04ac9f84522d1e66d393d2151c2df75650da19414fb69289f9c0c363eda96c11a38850bd896cb962ee33aabd5db9b38b690b539f23ac636a0df5019c935d59003d70b57302e25e38f791afa039b0725e441388f29784c286f812e61cd02154e3552876edbc670fbe4fb90867fe6e7190418b01bd72b6c00ca746b544bc", 0xd8, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000900)={'filter\x00', 0x0, [0xe2, 0x8, 0xfffffffd]}, &(0x7f0000000980)=0x44) clock_gettime(0x6, &(0x7f00000009c0)) mq_getsetattr(r2, &(0x7f0000000a00)={0x8, 0x3, 0x3, 0x1}, 0x0) 19:49:23 executing program 4: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x4, @private=0xa010100, 0x4e21, 0x3, 'wlc\x00', 0x0, 0x9, 0x55}, {@local, 0x4e23, 0x0, 0x4dc1, 0x3, 0x5}}, 0x44) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1_virt_wifi\x00', 0x100000000, 0x5, 0x5}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000240)) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000280)={@remote, @loopback}, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x401, 0x73f, 0x179, 0x3, 0x80, 0x80000001]}, &(0x7f0000000340)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000380)={0x2}) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000400)=""/83, &(0x7f0000000480)=0x53) sendto$inet(r0, &(0x7f00000004c0)="b0dbda319f464b30d489b8ba65a5bb3bfad7b38108f6eecd355482ea182a17006bbced05e76d2d5e400caf9598db848b2b4fdb01b83dceff", 0x38, 0x0, &(0x7f0000000500)={0x2, 0x4e22, @loopback}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000540)={@local, @local, @local}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getsockopt$inet_int(r3, 0x0, 0xc, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000780)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x144, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000740)='veth0_to_batadv\x00', 0xfffffffffffffff8, 0x377, 0x6}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000840)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @rand_addr=0x64010100}, {0x2, 0x4e23, @local}, 0x201, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000800)='hsr0\x00', 0xfff, 0x8, 0x5}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000980)={'broute\x00', 0x0, 0x3, 0x54, [0x3, 0x401, 0x887e, 0x3f71d217, 0x2, 0x3], 0x1, &(0x7f00000008c0)=[{}], &(0x7f0000000900)=""/84}, &(0x7f0000000a00)=0x78) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0xec, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x5c}}}}, [@NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x64, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x240000c4}, 0x20000000) 19:49:23 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = io_uring_setup(0x7fe7, &(0x7f0000000000)={0x0, 0x5563, 0x20, 0x3, 0xdb}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x12d0c0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f00000000c0)=[r0, r0, r2, r0, r0]}, 0x5) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@private2, @in=@rand_addr=0x64010102, 0x4e20, 0x9, 0x4e21, 0x4, 0x2, 0x0, 0x80, 0x5e, r4, 0xee00}, {0x1, 0x3, 0x4, 0x1, 0x38000000000, 0x4, 0x80000001, 0x5}, {0x1f, 0x7, 0x3b67, 0x1}, 0xd108, 0x6e6bb9, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3501, 0x1, 0x2, 0x1f, 0x5, 0x9, 0x5}}, 0xe8) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [0x6, 0x6, 0x400, 0x1000, 0xb20, 0x2], 0x1, &(0x7f00000003c0)=[{}, {}, {}], 0x0, [{}]}, 0x88) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f00000004c0)=0x5, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000500)={{0x6, @loopback, 0x4e21, 0x0, 'sed\x00', 0x34, 0x7, 0x29}, {@dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x2, 0x5b2, 0xfffffbff, 0x400}}, 0x44) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000580)=0x1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f00000005c0)) r6 = socket(0x10, 0x3, 0x20) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f00000018c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001880)={&(0x7f0000000640)={0x123c, 0x12, 0x8, 0x70bd27, 0x25dfdbfe, {0x39, 0x1, 0x1, 0x7, {0x4e22, 0x4e24, [0x5, 0x5, 0x3, 0x401], [0x5, 0x400, 0x8, 0xfffffff8], r4, [0x8, 0x3ff]}, 0x1ff, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x2e, 0x1, "2a3793ff71692c8b7d01a2402f59eb4456f55e41f19f15d168180aedcde9001e849c52a574579bf8516e"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "5aa0f5513681c5342d16b0a307abf67f61777d1c8e2faff8ba103f27f79c89d12c638b5f8b08aef554938f3d67403b639773b498efa35c4e"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "cdea2361282bbe090b63d617fe7aa94e44ea2b2ba80c4d234ce8079d1cbae6beed4904da6e3a5019f04b938df7a15c438df726c82423d3f9fc60a70a98af2fa8ed546c60424925a9d326f693222732a6714787fb13e62e2b5268d0c044672abe1fabc2141a458e6f11990db80022279f97b9db0f70501d0c39d1e6af7a5cca623f51dbb3e636d5217baf9dddf7ac8d37fe36fc06c242d42452a46009b163"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "20e2ad5d376150bdfc4d9b1ed3bba8e35774b032ff5ef4310ae514733ef32266f5f51133d115fc0853de287c4f0d7784d2fce0d4e5c64c7b317ed4091411bf5d72f0a49a565920c72274e99de9bba0aca91e404ace05679c415a92b7867076fe61816cb1c426a90912b6cbdbeea7a2feb834a9af8578c98ef80e16637aedebd5d1da0d7c2740a53a7a9685f0edb61976119fee4627df4fe0feb6053341d0caed08a4efe2b74bd460a386ea91851d5562d0de5320e4464457978ab2fec40b95e50f58d6d2904ec1534825f51660a88dc6c073"}]}, 0x123c}, 0x1, 0x0, 0x0, 0x4810}, 0x8804) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000001900)) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980), r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r6, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x24, r7, 0x200, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x26}}}}, [@NL80211_ATTR_MAC_ADDRS={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40084}, 0x40) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f0000002780)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002740)={&(0x7f0000001b00)={0xc20, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0xbd0, 0x8, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x150, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}]}]}, {0x5ec, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x5ac, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xf}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3a}}, {0x5, 0x3, 0x1}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x9, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x12}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8eb0a44bb3df74057ee491441ba4b23962a72378667f046c06a4f2581fdac11c"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x800}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x40000000, @ipv4={'\x00', '\xff\xff', @local}, 0x4}}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x5, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x6d}}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fb80b3b73e14b03adad25ef2b36f52e2208a1fa0db2e36fbdae868acb4a7b946"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7fff, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x81}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x8000, @mcast1, 0x1752}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x2bc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x38}, 0x7ff}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9a1f1f836bcbf54fd5ce53af76dcb5416e530381d7124a4f81ee5c4926562c43"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x214, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x3}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x4}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}]}, 0xc20}, 0x1, 0x0, 0x0, 0x24020818}, 0x60000) [ 63.096689] audit: type=1400 audit(1768506563.462:7): avc: denied { execmem } for pid=271 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:49:23 executing program 6: ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000000)={0x4, 0xa}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x22000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'netpci0\x00'}) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f0000000100)) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, &(0x7f0000000180)) openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000200), 0x400282, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$PTP_EXTTS_REQUEST(r1, 0x40103d02, &(0x7f0000000280)={0x4e, 0xb}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000300), 0x101340, 0x0) ioctl$PTP_PEROUT_REQUEST(r3, 0x40383d03, &(0x7f0000000340)={{0x3, 0xfff}, {0xc9d, 0x7}, 0x2, 0x1}) r4 = socket$inet(0x2, 0x5, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x2, 0x80, 0x5, 0x7}, {0x0, 0x90, 0x6}]}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000400)=0x38, 0x1) r6 = accept$inet(r4, &(0x7f0000000440)={0x2, 0x0, @multicast1}, &(0x7f0000000480)=0x10) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000540)={@broadcast, @multicast2}, 0xc) 19:49:23 executing program 7: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000000)={0x7, {{0x2, 0x4e24, @private=0xa010100}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x108) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0x1, @broadcast, 0x4e22, 0x0, 'dh\x00', 0x10, 0x2, 0x7}, {@broadcast, 0x4e23, 0x0, 0x5, 0x0, 0x10000}}, 0x44) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x4e21, @private=0xa010101}, {0x2, 0x4e20, @loopback}, 0x1c4, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)='erspan0\x00', 0x4, 0x10000, 0x3}) r2 = socket(0x2e, 0x80000, 0x80000001) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001340)={'filter\x00', 0x0, 0x3, 0x1000, [0x0, 0x5, 0x7, 0x7, 0x6, 0x80], 0x2, &(0x7f0000000300)=[{}, {}], &(0x7f0000000340)=""/4096}, &(0x7f00000013c0)=0x78) getsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000001400), &(0x7f0000001440)=0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept$inet(r0, 0x0, &(0x7f0000001480)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), r2) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000001600)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x50, r4, 0x4, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x40}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x1a, 0x24, [{0x1}, {0x2, 0x1}, {0x60, 0x1}, {0x3}, {0x76, 0x1}, {0x60}, {0x24}, {0x18}, {0x1, 0x1}, {0x7bf68525a8af3699, 0x1}, {0x36}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x12, 0x1}, {0x5}, {0xb, 0x1}, {0x24, 0x1}, {0x2, 0x1}, {0xb}, {0x60}]}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x2000c000}, 0x40004) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001640)='./binderfs2/custom1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000001740)={0x28, 0x0, &(0x7f0000001680)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x3}, @clear_death], 0x7a, 0x0, &(0x7f00000016c0)="433431eb66ffc0b7b3d3bb420655396cc8e8c2341960355b90e57da00ccf8e491a17f4dcca04584fd60c7ffb531f54abe6b0b788c8270fb6b94991061bcda9749e8f5eb917f282bc8de5a50ef1d1a5888664307eda31b0730e3664761c16cc7d44475c2ee91c70b99c2da3c75fb8d83d5b2e7b56828f7bb9e75c"}) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000001780)={'ip6tnl0\x00'}) r6 = socket$inet(0x2, 0x5, 0xdea) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000017c0)={'broute\x00', 0x0, 0x0, 0x0, [0x7fff, 0x4, 0x68, 0xa7a, 0x1, 0x6]}, &(0x7f0000001840)=0x78) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001880)={{{@in6=@loopback, @in=@local}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000001980)=0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f00000019c0)) [ 64.349804] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 64.351584] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.354904] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 64.357589] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 64.359084] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.359776] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.362527] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 64.365784] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 64.367623] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.371473] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.372983] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 64.376464] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 64.380173] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 64.381668] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 64.388271] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 64.394328] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 64.395581] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 64.403060] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 64.406645] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 64.415007] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 64.431152] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 64.432790] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 64.434032] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 64.459225] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 64.462363] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 64.464252] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 64.511084] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 64.516042] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 64.517817] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 64.519284] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 64.534101] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 64.535273] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 64.538176] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 64.542413] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 64.545088] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 64.555287] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 64.556534] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 64.572894] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 64.616733] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 64.631726] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 66.437895] Bluetooth: hci1: command tx timeout [ 66.437991] Bluetooth: hci2: command tx timeout [ 66.438051] Bluetooth: hci0: command tx timeout [ 66.501022] Bluetooth: hci3: command tx timeout [ 66.503345] Bluetooth: hci4: command tx timeout [ 66.629018] Bluetooth: hci5: command tx timeout [ 66.693976] Bluetooth: hci7: command tx timeout [ 66.695028] Bluetooth: hci6: command tx timeout [ 68.485049] Bluetooth: hci0: command tx timeout [ 68.485472] Bluetooth: hci2: command tx timeout [ 68.485828] Bluetooth: hci1: command tx timeout [ 68.548969] Bluetooth: hci4: command tx timeout [ 68.549008] Bluetooth: hci3: command tx timeout [ 68.678054] Bluetooth: hci5: command tx timeout [ 68.742335] Bluetooth: hci7: command tx timeout [ 68.742770] Bluetooth: hci6: command tx timeout [ 70.533954] Bluetooth: hci1: command tx timeout [ 70.534004] Bluetooth: hci2: command tx timeout [ 70.534788] Bluetooth: hci0: command tx timeout [ 70.597063] Bluetooth: hci4: command tx timeout [ 70.598503] Bluetooth: hci3: command tx timeout [ 70.726970] Bluetooth: hci5: command tx timeout [ 70.789028] Bluetooth: hci7: command tx timeout [ 70.789682] Bluetooth: hci6: command tx timeout [ 72.581961] Bluetooth: hci0: command tx timeout [ 72.582731] Bluetooth: hci2: command tx timeout [ 72.583457] Bluetooth: hci1: command tx timeout [ 72.646571] Bluetooth: hci3: command tx timeout [ 72.647515] Bluetooth: hci4: command tx timeout [ 72.773042] Bluetooth: hci5: command tx timeout [ 72.837022] Bluetooth: hci6: command tx timeout [ 72.837735] Bluetooth: hci7: command tx timeout [ 97.581532] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.582222] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.820218] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.820854] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.156516] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.157156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.251985] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 98.276229] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.276814] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:49:58 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xaa, "eccc8fa8cedd421067e7b94a2dec433acaf616559e57bbd5289352cdd59d9e65c0ecbb0016e52e353f65c52835014be1b3b8390585b7fa8df01aa70f0883e4d5e1039c737930bef8b29e7b6c5e97b0bca963b8ebc04f69e2a68b9dee67f6f9afdbcbe992a263676f43497c97a5ce88fdf5f43c3ccc64bc34d6b90ffb0f83a8a5468ac768383ed8a4e6372958f37b8416095132ed594d56e1c54251ceaf32007b3f67b46932a492c0fe76"}, &(0x7f0000000240)=0xce) r0 = socket(0x23, 0x80c, 0x2ec) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000003c0)={{0x3b, @empty, 0x4e22, 0x0, 'lblcr\x00', 0x2, 0x7fff, 0x14}, {@multicast1, 0x4e23, 0x10000, 0x80, 0x4, 0x2}}, 0x44) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg0\x00', 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in=@rand_addr=0x64010102, 0x4e21, 0x0, 0x4e23, 0x401, 0xa, 0x80, 0xa0, 0x88, r2, r3}, {0x3, 0x4e7abedb, 0x7, 0xc40, 0x7, 0x2, 0xffffffff, 0xfffffffffffffe00}, {0x9, 0x10000, 0xc2, 0x3}, 0x4, 0x6e6bb0, 0x0, 0x1, 0x7, 0x2}, {{@in6=@local, 0x4d6, 0x33}, 0x2, @in6=@mcast2, 0x3501, 0x0, 0x2, 0x20, 0x1, 0x5, 0xfffffff7}}, 0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000640)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000680)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @private=0xa010101}, 0x22, 0x0, 0x0, 0x0, 0xc91, 0x0, 0x2, 0x100, 0xa366}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000700)={'IDLETIMER\x00'}, &(0x7f0000000740)=0x1e) r4 = accept4$inet(r0, 0x0, &(0x7f0000000780), 0x80c00) r5 = accept$inet(r4, &(0x7f00000007c0)={0x2, 0x0, @dev}, &(0x7f0000000800)=0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000880)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @remote}, 0x18, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000840)='gretap0\x00', 0x2ad, 0x40, 0x7ff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000900)={0x1, 'netpci0\x00'}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000940)={@local, @private=0xa010100, 0x0, 0x6, [@multicast1, @remote, @multicast2, @loopback, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x28) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000a00)={'tunl0\x00', &(0x7f0000000980)={'erspan0\x00', r1, 0x20, 0x700, 0x4, 0x8, {{0xf, 0x4, 0x3, 0x2b, 0x3c, 0x65, 0x0, 0xa7, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @dev={0xac, 0x14, 0x14, 0x40}, {[@ssrr={0x89, 0x23, 0xd9, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @multicast2, @rand_addr=0x64010102, @broadcast, @rand_addr=0x64010101, @remote, @remote]}, @ra={0x94, 0x4}]}}}}}) socket(0x9, 0x3, 0xff) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5a}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x6}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x7}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3f}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20020001) [ 98.571521] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.573356] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:49:58 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xaa, "eccc8fa8cedd421067e7b94a2dec433acaf616559e57bbd5289352cdd59d9e65c0ecbb0016e52e353f65c52835014be1b3b8390585b7fa8df01aa70f0883e4d5e1039c737930bef8b29e7b6c5e97b0bca963b8ebc04f69e2a68b9dee67f6f9afdbcbe992a263676f43497c97a5ce88fdf5f43c3ccc64bc34d6b90ffb0f83a8a5468ac768383ed8a4e6372958f37b8416095132ed594d56e1c54251ceaf32007b3f67b46932a492c0fe76"}, &(0x7f0000000240)=0xce) r0 = socket(0x23, 0x80c, 0x2ec) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000003c0)={{0x3b, @empty, 0x4e22, 0x0, 'lblcr\x00', 0x2, 0x7fff, 0x14}, {@multicast1, 0x4e23, 0x10000, 0x80, 0x4, 0x2}}, 0x44) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg0\x00', 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in=@rand_addr=0x64010102, 0x4e21, 0x0, 0x4e23, 0x401, 0xa, 0x80, 0xa0, 0x88, r2, r3}, {0x3, 0x4e7abedb, 0x7, 0xc40, 0x7, 0x2, 0xffffffff, 0xfffffffffffffe00}, {0x9, 0x10000, 0xc2, 0x3}, 0x4, 0x6e6bb0, 0x0, 0x1, 0x7, 0x2}, {{@in6=@local, 0x4d6, 0x33}, 0x2, @in6=@mcast2, 0x3501, 0x0, 0x2, 0x20, 0x1, 0x5, 0xfffffff7}}, 0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000640)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000680)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @private=0xa010101}, 0x22, 0x0, 0x0, 0x0, 0xc91, 0x0, 0x2, 0x100, 0xa366}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000700)={'IDLETIMER\x00'}, &(0x7f0000000740)=0x1e) r4 = accept4$inet(r0, 0x0, &(0x7f0000000780), 0x80c00) r5 = accept$inet(r4, &(0x7f00000007c0)={0x2, 0x0, @dev}, &(0x7f0000000800)=0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000880)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @remote}, 0x18, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000840)='gretap0\x00', 0x2ad, 0x40, 0x7ff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000900)={0x1, 'netpci0\x00'}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000940)={@local, @private=0xa010100, 0x0, 0x6, [@multicast1, @remote, @multicast2, @loopback, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x28) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000a00)={'tunl0\x00', &(0x7f0000000980)={'erspan0\x00', r1, 0x20, 0x700, 0x4, 0x8, {{0xf, 0x4, 0x3, 0x2b, 0x3c, 0x65, 0x0, 0xa7, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @dev={0xac, 0x14, 0x14, 0x40}, {[@ssrr={0x89, 0x23, 0xd9, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @multicast2, @rand_addr=0x64010102, @broadcast, @rand_addr=0x64010101, @remote, @remote]}, @ra={0x94, 0x4}]}}}}}) socket(0x9, 0x3, 0xff) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5a}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x6}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x7}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3f}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20020001) [ 98.706031] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.706657] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:49:59 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xaa, "eccc8fa8cedd421067e7b94a2dec433acaf616559e57bbd5289352cdd59d9e65c0ecbb0016e52e353f65c52835014be1b3b8390585b7fa8df01aa70f0883e4d5e1039c737930bef8b29e7b6c5e97b0bca963b8ebc04f69e2a68b9dee67f6f9afdbcbe992a263676f43497c97a5ce88fdf5f43c3ccc64bc34d6b90ffb0f83a8a5468ac768383ed8a4e6372958f37b8416095132ed594d56e1c54251ceaf32007b3f67b46932a492c0fe76"}, &(0x7f0000000240)=0xce) r0 = socket(0x23, 0x80c, 0x2ec) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000003c0)={{0x3b, @empty, 0x4e22, 0x0, 'lblcr\x00', 0x2, 0x7fff, 0x14}, {@multicast1, 0x4e23, 0x10000, 0x80, 0x4, 0x2}}, 0x44) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg0\x00', 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in=@rand_addr=0x64010102, 0x4e21, 0x0, 0x4e23, 0x401, 0xa, 0x80, 0xa0, 0x88, r2, r3}, {0x3, 0x4e7abedb, 0x7, 0xc40, 0x7, 0x2, 0xffffffff, 0xfffffffffffffe00}, {0x9, 0x10000, 0xc2, 0x3}, 0x4, 0x6e6bb0, 0x0, 0x1, 0x7, 0x2}, {{@in6=@local, 0x4d6, 0x33}, 0x2, @in6=@mcast2, 0x3501, 0x0, 0x2, 0x20, 0x1, 0x5, 0xfffffff7}}, 0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000640)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000680)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @private=0xa010101}, 0x22, 0x0, 0x0, 0x0, 0xc91, 0x0, 0x2, 0x100, 0xa366}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000700)={'IDLETIMER\x00'}, &(0x7f0000000740)=0x1e) r4 = accept4$inet(r0, 0x0, &(0x7f0000000780), 0x80c00) r5 = accept$inet(r4, &(0x7f00000007c0)={0x2, 0x0, @dev}, &(0x7f0000000800)=0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000880)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @remote}, 0x18, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000840)='gretap0\x00', 0x2ad, 0x40, 0x7ff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000900)={0x1, 'netpci0\x00'}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000940)={@local, @private=0xa010100, 0x0, 0x6, [@multicast1, @remote, @multicast2, @loopback, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x28) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000a00)={'tunl0\x00', &(0x7f0000000980)={'erspan0\x00', r1, 0x20, 0x700, 0x4, 0x8, {{0xf, 0x4, 0x3, 0x2b, 0x3c, 0x65, 0x0, 0xa7, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @dev={0xac, 0x14, 0x14, 0x40}, {[@ssrr={0x89, 0x23, 0xd9, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @multicast2, @rand_addr=0x64010102, @broadcast, @rand_addr=0x64010101, @remote, @remote]}, @ra={0x94, 0x4}]}}}}}) socket(0x9, 0x3, 0xff) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5a}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x6}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x7}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3f}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20020001) [ 99.363202] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.363829] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.470666] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.471359] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.586086] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.586698] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.637111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.637719] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.644552] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.645190] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.732620] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.733737] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.740312] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.741217] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.794519] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.795228] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.872069] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.872679] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.875952] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.879120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:50:12 executing program 6: ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000000)={0x4, 0xa}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x22000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'netpci0\x00'}) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f0000000100)) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, &(0x7f0000000180)) openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000200), 0x400282, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$PTP_EXTTS_REQUEST(r1, 0x40103d02, &(0x7f0000000280)={0x4e, 0xb}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000300), 0x101340, 0x0) ioctl$PTP_PEROUT_REQUEST(r3, 0x40383d03, &(0x7f0000000340)={{0x3, 0xfff}, {0xc9d, 0x7}, 0x2, 0x1}) r4 = socket$inet(0x2, 0x5, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x2, 0x80, 0x5, 0x7}, {0x0, 0x90, 0x6}]}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000400)=0x38, 0x1) r6 = accept$inet(r4, &(0x7f0000000440)={0x2, 0x0, @multicast1}, &(0x7f0000000480)=0x10) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000540)={@broadcast, @multicast2}, 0xc) 19:50:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @private=0xa010102}, {0x6, @broadcast}, 0x73, {0x2, 0x4e24, @multicast1}, 'veth1_macvtap\x00'}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x400082, 0x0) ioctl$PTP_ENABLE_PPS(r1, 0x40043d04, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r2, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x39}}}}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x200040d0}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000280), 0x8, 0x381400) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f00000002c0)={0x8, 0xe}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/12) r4 = accept$inet(r1, 0x0, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000380), 0x0, 0x2) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f00000003c0)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000400)={'wg2\x00'}) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [0x3ff, 0x6, 0x7, 0x9, 0x6, 0x40]}, &(0x7f00000004c0)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000500)={0x712, 0x10}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000540)={0x0, 'gre0\x00'}, 0x18) write$cgroup_subtree(r3, &(0x7f0000000580)={[{0x2b, 'net_cls'}, {0xe68a9508dac9883f, 'perf_event'}]}, 0x15) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000700)={'filter\x00', 0x0, 0x4, 0xa6, [0x1, 0x0, 0x9, 0x7, 0xfffffffffffffff9, 0x1dbdac7c], 0x5, &(0x7f00000005c0)=[{}, {}, {}, {}, {}], &(0x7f0000000640)=""/166}, &(0x7f0000000780)=0x78) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r2, 0x10, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0xf34eb5023fa7e37c) 19:50:12 executing program 3: clock_gettime(0x5, &(0x7f0000000000)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @local}, 0xa4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x7fffffff, 0x9}) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [0x5, 0xffff, 0x6, 0x6, 0x9, 0x9]}, &(0x7f0000000140)=0x78) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000200)={0x0, @broadcast, 0x4e21, 0x4, 'sh\x00', 0x2, 0x400, 0x70}, 0x2c) r1 = accept4$inet(r0, 0x0, &(0x7f0000000240), 0x1c0000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) r2 = mq_open(&(0x7f0000000300)='filter\x00', 0x800, 0x24, &(0x7f0000000340)={0x3, 0x80000000, 0xbf, 0x7}) r3 = socket(0x15, 0x2, 0x0) clock_getres(0x6, &(0x7f0000000380)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e21, @local}, {0x306, @multicast}, 0x40, {0x2, 0x4e22, @multicast2}, 'bridge_slave_0\x00'}) mq_timedreceive(r2, &(0x7f0000000440)=""/177, 0xb1, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000500)={{0x2, 0x4e24, @multicast1}, {0x1}, 0x4, {0x2, 0x4e23, @multicast1}, 'bond_slave_0\x00'}) r4 = accept$inet(r3, &(0x7f0000000580)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r3, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}]}, 0x2c}}, 0x40890) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000700)={'filter\x00', 0x62, "0443bcb10f23295164e9005b788903da15fe9fc60517cf2e194b4966ce9e134be66f941dc7259084a0aff5d600e70ea84d8c0d747e287c85bec54c2fda02977ce99aa4b03818c6e3fe9ad42ae56a71e5fc29a590b9ff752f96da7a8c18d2ca7cb373"}, &(0x7f00000007c0)=0x86) mq_timedsend(r2, &(0x7f0000000800)="b42f28ad887278d0712692f4eb46e931665aa64b3998f4ff3aaf3fd2c83372033325b847dec9f8752fb98fb2262cd11ee178a109c88e6a7064b7bc91b47fc4f4fa4e3dee7d0660f92e1c9573cad50912910b69bf4572ce854cf87c04ac9f84522d1e66d393d2151c2df75650da19414fb69289f9c0c363eda96c11a38850bd896cb962ee33aabd5db9b38b690b539f23ac636a0df5019c935d59003d70b57302e25e38f791afa039b0725e441388f29784c286f812e61cd02154e3552876edbc670fbe4fb90867fe6e7190418b01bd72b6c00ca746b544bc", 0xd8, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000900)={'filter\x00', 0x0, [0xe2, 0x8, 0xfffffffd]}, &(0x7f0000000980)=0x44) clock_gettime(0x6, &(0x7f00000009c0)) mq_getsetattr(r2, &(0x7f0000000a00)={0x8, 0x3, 0x3, 0x1}, 0x0) 19:50:12 executing program 0: io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2061c0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000080), 0x7, 0x140) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [0x3c3f, 0xfffffffffffffffa, 0x8, 0x3f, 0x20, 0x9]}, &(0x7f0000000140)=0x78) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/custom1\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001600)={0x94, 0x0, &(0x7f0000001480)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000002c0)={@flat=@handle={0x73682a85, 0xa}, @ptr={0x70742a85, 0x1, &(0x7f00000001c0)=""/238, 0xee, 0x2, 0x35}, @flat=@handle={0x73682a85, 0x1001, 0x3}}, &(0x7f0000000340)={0x0, 0x18, 0x40}}, 0x1000}, @enter_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f00000013c0)={@flat=@weak_handle={0x77682a85, 0x8e, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f0000000380)=""/4096, 0x1000, 0x2, 0x7}, @ptr={0x70742a85, 0x0, &(0x7f0000001380)=""/38, 0x26, 0x1, 0x37}}, &(0x7f0000001440)={0x0, 0x18, 0x40}}}], 0xb5, 0x0, &(0x7f0000001540)="c795ac2e4f4ba5f9f992378306f79cb78efa12c2e2be6873961ce2340c97b6395ba30f6ec9582adcbe70216f6dc2bc76fab6f83d5f0d7b2b7f4e212fe0b44ac3e24326e419c4e2324d88bf7c83bf416c7f556d6e08b44f5ea280661207d1da546b8ccee60d9921e8f421b5a9d74efd5190cbe33364d4c8f2fa8f982340d0f1522b6f93f4bda0213149c5ebd23358fc86514bea9ef38d45543f6be2a8df687a1263287c86da0fb870b919b23ea60c49aebad093331f"}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) r3 = io_uring_setup(0x5809, &(0x7f0000001640)={0x0, 0x5602, 0x0, 0x3, 0x12c}) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000016c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r4, &(0x7f0000001700), 0x2, 0x0) r5 = socket(0x15, 0x2, 0x1) sendmsg$DCCPDIAG_GETSOCK(r5, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001800)={&(0x7f0000001780)={0x78, 0x13, 0x200, 0x70bd29, 0x25dfdbfe, {0x6, 0x1, 0x8, 0x9, {0x4e23, 0x4e23, [0xff800000, 0x1, 0x2, 0x6], [0x9, 0x3, 0x0, 0x2], 0x0, [0x3, 0x86]}, 0x3, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x2a, 0x1, "7a3f519433dc801747172668b9a0877171738642b2d40c06864981c9974b61da6cf1e484e4a6"}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r6, &(0x7f0000001b00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001900)={0x1b4, 0x14, 0x800, 0x70bd25, 0x25dfdbfe, {0x1a, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x32, 0x1, "facb83277f64fd86a3cf1ab5cbfd26dfb744d68e982d5bf28748176020e70a3a083f377f7015c2625f95d95bd5ba"}, @INET_DIAG_REQ_BYTECODE={0x46, 0x1, "18159b2132e0fa92f45913cbf13acb6b21534c0f5c29b089664001186c9db0a9dc1f7c5263234910cadfb881fd6e250fbc80c4f7ac5f700f23259f0f88243d13a450"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "689c041f527abc15b51a8c7478223b2b45ecdd5b197aebebb59a00b7d42f5d47bda3f872277918610f12420b940434c780644093cad767d539f5f4df7a27d6a0545572198d1a5b1e03d82fc0798b056dd9c7789e10955201fad83a23c340b2b88feaa88cd8f620d63ec6477f7252a7e4ae56d1a6ab"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "1997357cda4b66480f70fc04d77e6fe588329d3b07b095aacfd4061531e24ff730a5bf1c723543fe89584b"}, @INET_DIAG_REQ_BYTECODE={0x77, 0x1, "2b7b2d5417ad8cbde4f668c906502b69727348c24257d7c1406d6465ac9c0e76e2c978a7ca83bc14888b3432198b4dc654ed4b51b8462831a5e233e6eaf1563f75fd5e9c779dfaceb748b92feb67be244a16aa4ff971d77eb94f8b08bc9aafe6a20f363c9fc01e8cacfd14856d00d782035c4a"}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x10}, 0x400c1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000001b40)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000001c00)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001bc0)='macsec0\x00', 0x9, 0x4, 0x1}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000001c80)={0x1, 0x3, [@random="9039944f3858", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x44}, @broadcast]}) mq_open(&(0x7f0000001cc0)='&/-#\x00', 0x40, 0x167, &(0x7f0000001d00)={0x1, 0x6, 0x8000, 0x8}) 19:50:12 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xaa, "eccc8fa8cedd421067e7b94a2dec433acaf616559e57bbd5289352cdd59d9e65c0ecbb0016e52e353f65c52835014be1b3b8390585b7fa8df01aa70f0883e4d5e1039c737930bef8b29e7b6c5e97b0bca963b8ebc04f69e2a68b9dee67f6f9afdbcbe992a263676f43497c97a5ce88fdf5f43c3ccc64bc34d6b90ffb0f83a8a5468ac768383ed8a4e6372958f37b8416095132ed594d56e1c54251ceaf32007b3f67b46932a492c0fe76"}, &(0x7f0000000240)=0xce) r0 = socket(0x23, 0x80c, 0x2ec) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000003c0)={{0x3b, @empty, 0x4e22, 0x0, 'lblcr\x00', 0x2, 0x7fff, 0x14}, {@multicast1, 0x4e23, 0x10000, 0x80, 0x4, 0x2}}, 0x44) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg0\x00', 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in=@rand_addr=0x64010102, 0x4e21, 0x0, 0x4e23, 0x401, 0xa, 0x80, 0xa0, 0x88, r2, r3}, {0x3, 0x4e7abedb, 0x7, 0xc40, 0x7, 0x2, 0xffffffff, 0xfffffffffffffe00}, {0x9, 0x10000, 0xc2, 0x3}, 0x4, 0x6e6bb0, 0x0, 0x1, 0x7, 0x2}, {{@in6=@local, 0x4d6, 0x33}, 0x2, @in6=@mcast2, 0x3501, 0x0, 0x2, 0x20, 0x1, 0x5, 0xfffffff7}}, 0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000640)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000680)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @private=0xa010101}, 0x22, 0x0, 0x0, 0x0, 0xc91, 0x0, 0x2, 0x100, 0xa366}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000700)={'IDLETIMER\x00'}, &(0x7f0000000740)=0x1e) r4 = accept4$inet(r0, 0x0, &(0x7f0000000780), 0x80c00) r5 = accept$inet(r4, &(0x7f00000007c0)={0x2, 0x0, @dev}, &(0x7f0000000800)=0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000880)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @remote}, 0x18, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000840)='gretap0\x00', 0x2ad, 0x40, 0x7ff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000900)={0x1, 'netpci0\x00'}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000940)={@local, @private=0xa010100, 0x0, 0x6, [@multicast1, @remote, @multicast2, @loopback, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x28) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000a00)={'tunl0\x00', &(0x7f0000000980)={'erspan0\x00', r1, 0x20, 0x700, 0x4, 0x8, {{0xf, 0x4, 0x3, 0x2b, 0x3c, 0x65, 0x0, 0xa7, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @dev={0xac, 0x14, 0x14, 0x40}, {[@ssrr={0x89, 0x23, 0xd9, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @multicast2, @rand_addr=0x64010102, @broadcast, @rand_addr=0x64010101, @remote, @remote]}, @ra={0x94, 0x4}]}}}}}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5a}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x6}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x7}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3f}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20020001) 19:50:12 executing program 7: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000000)={0x7, {{0x2, 0x4e24, @private=0xa010100}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x108) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0x1, @broadcast, 0x4e22, 0x0, 'dh\x00', 0x10, 0x2, 0x7}, {@broadcast, 0x4e23, 0x0, 0x5, 0x0, 0x10000}}, 0x44) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x4e21, @private=0xa010101}, {0x2, 0x4e20, @loopback}, 0x1c4, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)='erspan0\x00', 0x4, 0x10000, 0x3}) r2 = socket(0x2e, 0x80000, 0x80000001) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001340)={'filter\x00', 0x0, 0x3, 0x1000, [0x0, 0x5, 0x7, 0x7, 0x6, 0x80], 0x2, &(0x7f0000000300)=[{}, {}], &(0x7f0000000340)=""/4096}, &(0x7f00000013c0)=0x78) getsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000001400), &(0x7f0000001440)=0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept$inet(r0, 0x0, &(0x7f0000001480)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), r2) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000001600)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x50, r4, 0x4, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x40}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x1a, 0x24, [{0x1}, {0x2, 0x1}, {0x60, 0x1}, {0x3}, {0x76, 0x1}, {0x60}, {0x24}, {0x18}, {0x1, 0x1}, {0x7bf68525a8af3699, 0x1}, {0x36}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x12, 0x1}, {0x5}, {0xb, 0x1}, {0x24, 0x1}, {0x2, 0x1}, {0xb}, {0x60}]}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x2000c000}, 0x40004) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001640)='./binderfs2/custom1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000001740)={0x28, 0x0, &(0x7f0000001680)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x3}, @clear_death], 0x7a, 0x0, &(0x7f00000016c0)="433431eb66ffc0b7b3d3bb420655396cc8e8c2341960355b90e57da00ccf8e491a17f4dcca04584fd60c7ffb531f54abe6b0b788c8270fb6b94991061bcda9749e8f5eb917f282bc8de5a50ef1d1a5888664307eda31b0730e3664761c16cc7d44475c2ee91c70b99c2da3c75fb8d83d5b2e7b56828f7bb9e75c"}) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000001780)={'ip6tnl0\x00'}) r6 = socket$inet(0x2, 0x5, 0xdea) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000017c0)={'broute\x00', 0x0, 0x0, 0x0, [0x7fff, 0x4, 0x68, 0xa7a, 0x1, 0x6]}, &(0x7f0000001840)=0x78) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001880)={{{@in6=@loopback, @in=@local}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000001980)=0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f00000019c0)) 19:50:12 executing program 4: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x4, @private=0xa010100, 0x4e21, 0x3, 'wlc\x00', 0x0, 0x9, 0x55}, {@local, 0x4e23, 0x0, 0x4dc1, 0x3, 0x5}}, 0x44) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1_virt_wifi\x00', 0x100000000, 0x5, 0x5}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000240)) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000280)={@remote, @loopback}, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x401, 0x73f, 0x179, 0x3, 0x80, 0x80000001]}, &(0x7f0000000340)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000380)={0x2}) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000400)=""/83, &(0x7f0000000480)=0x53) sendto$inet(r0, &(0x7f00000004c0)="b0dbda319f464b30d489b8ba65a5bb3bfad7b38108f6eecd355482ea182a17006bbced05e76d2d5e400caf9598db848b2b4fdb01b83dceff", 0x38, 0x0, &(0x7f0000000500)={0x2, 0x4e22, @loopback}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000540)={@local, @local, @local}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getsockopt$inet_int(r3, 0x0, 0xc, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000780)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x144, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000740)='veth0_to_batadv\x00', 0xfffffffffffffff8, 0x377, 0x6}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000840)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @rand_addr=0x64010100}, {0x2, 0x4e23, @local}, 0x201, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000800)='hsr0\x00', 0xfff, 0x8, 0x5}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000980)={'broute\x00', 0x0, 0x3, 0x54, [0x3, 0x401, 0x887e, 0x3f71d217, 0x2, 0x3], 0x1, &(0x7f00000008c0)=[{}], &(0x7f0000000900)=""/84}, &(0x7f0000000a00)=0x78) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0xec, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x5c}}}}, [@NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x64, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x240000c4}, 0x20000000) 19:50:12 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = io_uring_setup(0x7fe7, &(0x7f0000000000)={0x0, 0x5563, 0x20, 0x3, 0xdb}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x12d0c0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f00000000c0)=[r0, r0, r2, r0, r0]}, 0x5) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@private2, @in=@rand_addr=0x64010102, 0x4e20, 0x9, 0x4e21, 0x4, 0x2, 0x0, 0x80, 0x5e, r4, 0xee00}, {0x1, 0x3, 0x4, 0x1, 0x38000000000, 0x4, 0x80000001, 0x5}, {0x1f, 0x7, 0x3b67, 0x1}, 0xd108, 0x6e6bb9, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3501, 0x1, 0x2, 0x1f, 0x5, 0x9, 0x5}}, 0xe8) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [0x6, 0x6, 0x400, 0x1000, 0xb20, 0x2], 0x1, &(0x7f00000003c0)=[{}, {}, {}], 0x0, [{}]}, 0x88) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f00000004c0)=0x5, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000500)={{0x6, @loopback, 0x4e21, 0x0, 'sed\x00', 0x34, 0x7, 0x29}, {@dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x2, 0x5b2, 0xfffffbff, 0x400}}, 0x44) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000580)=0x1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f00000005c0)) r6 = socket(0x10, 0x3, 0x20) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f00000018c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001880)={&(0x7f0000000640)={0x123c, 0x12, 0x8, 0x70bd27, 0x25dfdbfe, {0x39, 0x1, 0x1, 0x7, {0x4e22, 0x4e24, [0x5, 0x5, 0x3, 0x401], [0x5, 0x400, 0x8, 0xfffffff8], r4, [0x8, 0x3ff]}, 0x1ff, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x2e, 0x1, "2a3793ff71692c8b7d01a2402f59eb4456f55e41f19f15d168180aedcde9001e849c52a574579bf8516e"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "5aa0f5513681c5342d16b0a307abf67f61777d1c8e2faff8ba103f27f79c89d12c638b5f8b08aef554938f3d67403b639773b498efa35c4e"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "cdea2361282bbe090b63d617fe7aa94e44ea2b2ba80c4d234ce8079d1cbae6beed4904da6e3a5019f04b938df7a15c438df726c82423d3f9fc60a70a98af2fa8ed546c60424925a9d326f693222732a6714787fb13e62e2b5268d0c044672abe1fabc2141a458e6f11990db80022279f97b9db0f70501d0c39d1e6af7a5cca623f51dbb3e636d5217baf9dddf7ac8d37fe36fc06c242d42452a46009b163"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "20e2ad5d376150bdfc4d9b1ed3bba8e35774b032ff5ef4310ae514733ef32266f5f51133d115fc0853de287c4f0d7784d2fce0d4e5c64c7b317ed4091411bf5d72f0a49a565920c72274e99de9bba0aca91e404ace05679c415a92b7867076fe61816cb1c426a90912b6cbdbeea7a2feb834a9af8578c98ef80e16637aedebd5d1da0d7c2740a53a7a9685f0edb61976119fee4627df4fe0feb6053341d0caed08a4efe2b74bd460a386ea91851d5562d0de5320e4464457978ab2fec40b95e50f58d6d2904ec1534825f51660a88dc6c073"}]}, 0x123c}, 0x1, 0x0, 0x0, 0x4810}, 0x8804) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000001900)) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980), r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r6, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x24, r7, 0x200, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x26}}}}, [@NL80211_ATTR_MAC_ADDRS={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40084}, 0x40) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f0000002780)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002740)={&(0x7f0000001b00)={0xc20, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0xbd0, 0x8, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x150, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}]}]}, {0x5ec, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x5ac, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xf}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3a}}, {0x5, 0x3, 0x1}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x9, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x12}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8eb0a44bb3df74057ee491441ba4b23962a72378667f046c06a4f2581fdac11c"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x800}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x40000000, @ipv4={'\x00', '\xff\xff', @local}, 0x4}}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x5, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x6d}}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fb80b3b73e14b03adad25ef2b36f52e2208a1fa0db2e36fbdae868acb4a7b946"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7fff, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x81}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x8000, @mcast1, 0x1752}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x2bc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x38}, 0x7ff}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9a1f1f836bcbf54fd5ce53af76dcb5416e530381d7124a4f81ee5c4926562c43"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x214, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x3}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x4}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}]}, 0xc20}, 0x1, 0x0, 0x0, 0x24020818}, 0x60000) 19:50:12 executing program 4: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x4, @private=0xa010100, 0x4e21, 0x3, 'wlc\x00', 0x0, 0x9, 0x55}, {@local, 0x4e23, 0x0, 0x4dc1, 0x3, 0x5}}, 0x44) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1_virt_wifi\x00', 0x100000000, 0x5, 0x5}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000240)) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000280)={@remote, @loopback}, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x401, 0x73f, 0x179, 0x3, 0x80, 0x80000001]}, &(0x7f0000000340)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000380)={0x2}) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000400)=""/83, &(0x7f0000000480)=0x53) sendto$inet(r0, &(0x7f00000004c0)="b0dbda319f464b30d489b8ba65a5bb3bfad7b38108f6eecd355482ea182a17006bbced05e76d2d5e400caf9598db848b2b4fdb01b83dceff", 0x38, 0x0, &(0x7f0000000500)={0x2, 0x4e22, @loopback}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000540)={@local, @local, @local}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getsockopt$inet_int(r3, 0x0, 0xc, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000780)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x144, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000740)='veth0_to_batadv\x00', 0xfffffffffffffff8, 0x377, 0x6}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000840)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @rand_addr=0x64010100}, {0x2, 0x4e23, @local}, 0x201, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000800)='hsr0\x00', 0xfff, 0x8, 0x5}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000980)={'broute\x00', 0x0, 0x3, 0x54, [0x3, 0x401, 0x887e, 0x3f71d217, 0x2, 0x3], 0x1, &(0x7f00000008c0)=[{}], &(0x7f0000000900)=""/84}, &(0x7f0000000a00)=0x78) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0xec, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x5c}}}}, [@NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x64, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x240000c4}, 0x20000000) 19:50:12 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = io_uring_setup(0x7fe7, &(0x7f0000000000)={0x0, 0x5563, 0x20, 0x3, 0xdb}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x12d0c0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f00000000c0)=[r0, r0, r2, r0, r0]}, 0x5) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@private2, @in=@rand_addr=0x64010102, 0x4e20, 0x9, 0x4e21, 0x4, 0x2, 0x0, 0x80, 0x5e, r4, 0xee00}, {0x1, 0x3, 0x4, 0x1, 0x38000000000, 0x4, 0x80000001, 0x5}, {0x1f, 0x7, 0x3b67, 0x1}, 0xd108, 0x6e6bb9, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3501, 0x1, 0x2, 0x1f, 0x5, 0x9, 0x5}}, 0xe8) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [0x6, 0x6, 0x400, 0x1000, 0xb20, 0x2], 0x1, &(0x7f00000003c0)=[{}, {}, {}], 0x0, [{}]}, 0x88) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f00000004c0)=0x5, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000500)={{0x6, @loopback, 0x4e21, 0x0, 'sed\x00', 0x34, 0x7, 0x29}, {@dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x2, 0x5b2, 0xfffffbff, 0x400}}, 0x44) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000580)=0x1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f00000005c0)) r6 = socket(0x10, 0x3, 0x20) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f00000018c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001880)={&(0x7f0000000640)={0x123c, 0x12, 0x8, 0x70bd27, 0x25dfdbfe, {0x39, 0x1, 0x1, 0x7, {0x4e22, 0x4e24, [0x5, 0x5, 0x3, 0x401], [0x5, 0x400, 0x8, 0xfffffff8], r4, [0x8, 0x3ff]}, 0x1ff, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x2e, 0x1, "2a3793ff71692c8b7d01a2402f59eb4456f55e41f19f15d168180aedcde9001e849c52a574579bf8516e"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "5aa0f5513681c5342d16b0a307abf67f61777d1c8e2faff8ba103f27f79c89d12c638b5f8b08aef554938f3d67403b639773b498efa35c4e"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "cdea2361282bbe090b63d617fe7aa94e44ea2b2ba80c4d234ce8079d1cbae6beed4904da6e3a5019f04b938df7a15c438df726c82423d3f9fc60a70a98af2fa8ed546c60424925a9d326f693222732a6714787fb13e62e2b5268d0c044672abe1fabc2141a458e6f11990db80022279f97b9db0f70501d0c39d1e6af7a5cca623f51dbb3e636d5217baf9dddf7ac8d37fe36fc06c242d42452a46009b163"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "20e2ad5d376150bdfc4d9b1ed3bba8e35774b032ff5ef4310ae514733ef32266f5f51133d115fc0853de287c4f0d7784d2fce0d4e5c64c7b317ed4091411bf5d72f0a49a565920c72274e99de9bba0aca91e404ace05679c415a92b7867076fe61816cb1c426a90912b6cbdbeea7a2feb834a9af8578c98ef80e16637aedebd5d1da0d7c2740a53a7a9685f0edb61976119fee4627df4fe0feb6053341d0caed08a4efe2b74bd460a386ea91851d5562d0de5320e4464457978ab2fec40b95e50f58d6d2904ec1534825f51660a88dc6c073"}]}, 0x123c}, 0x1, 0x0, 0x0, 0x4810}, 0x8804) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000001900)) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980), r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r6, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x24, r7, 0x200, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x26}}}}, [@NL80211_ATTR_MAC_ADDRS={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40084}, 0x40) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f0000002780)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002740)={&(0x7f0000001b00)={0xc20, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0xbd0, 0x8, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x150, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}]}]}, {0x5ec, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x5ac, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xf}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3a}}, {0x5, 0x3, 0x1}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x9, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x12}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8eb0a44bb3df74057ee491441ba4b23962a72378667f046c06a4f2581fdac11c"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x800}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x40000000, @ipv4={'\x00', '\xff\xff', @local}, 0x4}}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x5, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x6d}}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fb80b3b73e14b03adad25ef2b36f52e2208a1fa0db2e36fbdae868acb4a7b946"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7fff, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x81}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x8000, @mcast1, 0x1752}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x2bc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x38}, 0x7ff}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9a1f1f836bcbf54fd5ce53af76dcb5416e530381d7124a4f81ee5c4926562c43"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x214, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x3}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x4}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}]}, 0xc20}, 0x1, 0x0, 0x0, 0x24020818}, 0x60000) 19:50:12 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xaa, "eccc8fa8cedd421067e7b94a2dec433acaf616559e57bbd5289352cdd59d9e65c0ecbb0016e52e353f65c52835014be1b3b8390585b7fa8df01aa70f0883e4d5e1039c737930bef8b29e7b6c5e97b0bca963b8ebc04f69e2a68b9dee67f6f9afdbcbe992a263676f43497c97a5ce88fdf5f43c3ccc64bc34d6b90ffb0f83a8a5468ac768383ed8a4e6372958f37b8416095132ed594d56e1c54251ceaf32007b3f67b46932a492c0fe76"}, &(0x7f0000000240)=0xce) r0 = socket(0x23, 0x80c, 0x2ec) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000003c0)={{0x3b, @empty, 0x4e22, 0x0, 'lblcr\x00', 0x2, 0x7fff, 0x14}, {@multicast1, 0x4e23, 0x10000, 0x80, 0x4, 0x2}}, 0x44) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg0\x00', 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in=@rand_addr=0x64010102, 0x4e21, 0x0, 0x4e23, 0x401, 0xa, 0x80, 0xa0, 0x88, r1, r2}, {0x3, 0x4e7abedb, 0x7, 0xc40, 0x7, 0x2, 0xffffffff, 0xfffffffffffffe00}, {0x9, 0x10000, 0xc2, 0x3}, 0x4, 0x6e6bb0, 0x0, 0x1, 0x7, 0x2}, {{@in6=@local, 0x4d6, 0x33}, 0x2, @in6=@mcast2, 0x3501, 0x0, 0x2, 0x20, 0x1, 0x5, 0xfffffff7}}, 0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000640)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000680)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @private=0xa010101}, 0x22, 0x0, 0x0, 0x0, 0xc91, 0x0, 0x2, 0x100, 0xa366}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000700)={'IDLETIMER\x00'}, &(0x7f0000000740)=0x1e) r3 = accept4$inet(r0, 0x0, &(0x7f0000000780), 0x80c00) r4 = accept$inet(r3, &(0x7f00000007c0)={0x2, 0x0, @dev}, &(0x7f0000000800)=0x10) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000880)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @remote}, 0x18, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000840)='gretap0\x00', 0x2ad, 0x40, 0x7ff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000900)={0x1, 'netpci0\x00'}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000940)={@local, @private=0xa010100, 0x0, 0x6, [@multicast1, @remote, @multicast2, @loopback, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x28) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5a}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x6}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x7}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3f}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20020001) 19:50:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @private=0xa010102}, {0x6, @broadcast}, 0x73, {0x2, 0x4e24, @multicast1}, 'veth1_macvtap\x00'}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x400082, 0x0) ioctl$PTP_ENABLE_PPS(r1, 0x40043d04, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r2, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x39}}}}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x200040d0}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000280), 0x8, 0x381400) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f00000002c0)={0x8, 0xe}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/12) r4 = accept$inet(r1, 0x0, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000380), 0x0, 0x2) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f00000003c0)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000400)={'wg2\x00'}) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [0x3ff, 0x6, 0x7, 0x9, 0x6, 0x40]}, &(0x7f00000004c0)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000500)={0x712, 0x10}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000540)={0x0, 'gre0\x00'}, 0x18) write$cgroup_subtree(r3, &(0x7f0000000580)={[{0x2b, 'net_cls'}, {0xe68a9508dac9883f, 'perf_event'}]}, 0x15) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000700)={'filter\x00', 0x0, 0x4, 0xa6, [0x1, 0x0, 0x9, 0x7, 0xfffffffffffffff9, 0x1dbdac7c], 0x5, &(0x7f00000005c0)=[{}, {}, {}, {}, {}], &(0x7f0000000640)=""/166}, &(0x7f0000000780)=0x78) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r2, 0x10, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0xf34eb5023fa7e37c) 19:50:12 executing program 3: clock_gettime(0x5, &(0x7f0000000000)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @local}, 0xa4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x7fffffff, 0x9}) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [0x5, 0xffff, 0x6, 0x6, 0x9, 0x9]}, &(0x7f0000000140)=0x78) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000200)={0x0, @broadcast, 0x4e21, 0x4, 'sh\x00', 0x2, 0x400, 0x70}, 0x2c) r1 = accept4$inet(r0, 0x0, &(0x7f0000000240), 0x1c0000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) r2 = mq_open(&(0x7f0000000300)='filter\x00', 0x800, 0x24, &(0x7f0000000340)={0x3, 0x80000000, 0xbf, 0x7}) r3 = socket(0x15, 0x2, 0x0) clock_getres(0x6, &(0x7f0000000380)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e21, @local}, {0x306, @multicast}, 0x40, {0x2, 0x4e22, @multicast2}, 'bridge_slave_0\x00'}) mq_timedreceive(r2, &(0x7f0000000440)=""/177, 0xb1, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000500)={{0x2, 0x4e24, @multicast1}, {0x1}, 0x4, {0x2, 0x4e23, @multicast1}, 'bond_slave_0\x00'}) r4 = accept$inet(r3, &(0x7f0000000580)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r3, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}]}, 0x2c}}, 0x40890) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000700)={'filter\x00', 0x62, "0443bcb10f23295164e9005b788903da15fe9fc60517cf2e194b4966ce9e134be66f941dc7259084a0aff5d600e70ea84d8c0d747e287c85bec54c2fda02977ce99aa4b03818c6e3fe9ad42ae56a71e5fc29a590b9ff752f96da7a8c18d2ca7cb373"}, &(0x7f00000007c0)=0x86) mq_timedsend(r2, &(0x7f0000000800)="b42f28ad887278d0712692f4eb46e931665aa64b3998f4ff3aaf3fd2c83372033325b847dec9f8752fb98fb2262cd11ee178a109c88e6a7064b7bc91b47fc4f4fa4e3dee7d0660f92e1c9573cad50912910b69bf4572ce854cf87c04ac9f84522d1e66d393d2151c2df75650da19414fb69289f9c0c363eda96c11a38850bd896cb962ee33aabd5db9b38b690b539f23ac636a0df5019c935d59003d70b57302e25e38f791afa039b0725e441388f29784c286f812e61cd02154e3552876edbc670fbe4fb90867fe6e7190418b01bd72b6c00ca746b544bc", 0xd8, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000900)={'filter\x00', 0x0, [0xe2, 0x8, 0xfffffffd]}, &(0x7f0000000980)=0x44) clock_gettime(0x6, &(0x7f00000009c0)) mq_getsetattr(r2, &(0x7f0000000a00)={0x8, 0x3, 0x3, 0x1}, 0x0) 19:50:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @private=0xa010102}, {0x6, @broadcast}, 0x73, {0x2, 0x4e24, @multicast1}, 'veth1_macvtap\x00'}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x400082, 0x0) ioctl$PTP_ENABLE_PPS(r1, 0x40043d04, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r2, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x39}}}}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x200040d0}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000280), 0x8, 0x381400) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f00000002c0)={0x8, 0xe}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/12) r4 = accept$inet(r1, 0x0, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000380), 0x0, 0x2) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f00000003c0)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000400)={'wg2\x00'}) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [0x3ff, 0x6, 0x7, 0x9, 0x6, 0x40]}, &(0x7f00000004c0)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000500)={0x712, 0x10}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000540)={0x0, 'gre0\x00'}, 0x18) write$cgroup_subtree(r3, &(0x7f0000000580)={[{0x2b, 'net_cls'}, {0xe68a9508dac9883f, 'perf_event'}]}, 0x15) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000700)={'filter\x00', 0x0, 0x4, 0xa6, [0x1, 0x0, 0x9, 0x7, 0xfffffffffffffff9, 0x1dbdac7c], 0x5, &(0x7f00000005c0)=[{}, {}, {}, {}, {}], &(0x7f0000000640)=""/166}, &(0x7f0000000780)=0x78) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r2, 0x10, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0xf34eb5023fa7e37c) 19:50:12 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = io_uring_setup(0x7fe7, &(0x7f0000000000)={0x0, 0x5563, 0x20, 0x3, 0xdb}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x12d0c0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f00000000c0)=[r0, r0, r2, r0, r0]}, 0x5) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@private2, @in=@rand_addr=0x64010102, 0x4e20, 0x9, 0x4e21, 0x4, 0x2, 0x0, 0x80, 0x5e, r4, 0xee00}, {0x1, 0x3, 0x4, 0x1, 0x38000000000, 0x4, 0x80000001, 0x5}, {0x1f, 0x7, 0x3b67, 0x1}, 0xd108, 0x6e6bb9, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3501, 0x1, 0x2, 0x1f, 0x5, 0x9, 0x5}}, 0xe8) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [0x6, 0x6, 0x400, 0x1000, 0xb20, 0x2], 0x1, &(0x7f00000003c0)=[{}, {}, {}], 0x0, [{}]}, 0x88) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f00000004c0)=0x5, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000500)={{0x6, @loopback, 0x4e21, 0x0, 'sed\x00', 0x34, 0x7, 0x29}, {@dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x2, 0x5b2, 0xfffffbff, 0x400}}, 0x44) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000580)=0x1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f00000005c0)) r6 = socket(0x10, 0x3, 0x20) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f00000018c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001880)={&(0x7f0000000640)={0x123c, 0x12, 0x8, 0x70bd27, 0x25dfdbfe, {0x39, 0x1, 0x1, 0x7, {0x4e22, 0x4e24, [0x5, 0x5, 0x3, 0x401], [0x5, 0x400, 0x8, 0xfffffff8], r4, [0x8, 0x3ff]}, 0x1ff, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x2e, 0x1, "2a3793ff71692c8b7d01a2402f59eb4456f55e41f19f15d168180aedcde9001e849c52a574579bf8516e"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "5aa0f5513681c5342d16b0a307abf67f61777d1c8e2faff8ba103f27f79c89d12c638b5f8b08aef554938f3d67403b639773b498efa35c4e"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "cdea2361282bbe090b63d617fe7aa94e44ea2b2ba80c4d234ce8079d1cbae6beed4904da6e3a5019f04b938df7a15c438df726c82423d3f9fc60a70a98af2fa8ed546c60424925a9d326f693222732a6714787fb13e62e2b5268d0c044672abe1fabc2141a458e6f11990db80022279f97b9db0f70501d0c39d1e6af7a5cca623f51dbb3e636d5217baf9dddf7ac8d37fe36fc06c242d42452a46009b163"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "20e2ad5d376150bdfc4d9b1ed3bba8e35774b032ff5ef4310ae514733ef32266f5f51133d115fc0853de287c4f0d7784d2fce0d4e5c64c7b317ed4091411bf5d72f0a49a565920c72274e99de9bba0aca91e404ace05679c415a92b7867076fe61816cb1c426a90912b6cbdbeea7a2feb834a9af8578c98ef80e16637aedebd5d1da0d7c2740a53a7a9685f0edb61976119fee4627df4fe0feb6053341d0caed08a4efe2b74bd460a386ea91851d5562d0de5320e4464457978ab2fec40b95e50f58d6d2904ec1534825f51660a88dc6c073"}]}, 0x123c}, 0x1, 0x0, 0x0, 0x4810}, 0x8804) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000001900)) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980), r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r6, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x24, r7, 0x200, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x26}}}}, [@NL80211_ATTR_MAC_ADDRS={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40084}, 0x40) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f0000002780)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002740)={&(0x7f0000001b00)={0xc20, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0xbd0, 0x8, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x150, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}]}]}, {0x5ec, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x5ac, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xf}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3a}}, {0x5, 0x3, 0x1}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x9, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x12}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8eb0a44bb3df74057ee491441ba4b23962a72378667f046c06a4f2581fdac11c"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x800}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x40000000, @ipv4={'\x00', '\xff\xff', @local}, 0x4}}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x5, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x6d}}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fb80b3b73e14b03adad25ef2b36f52e2208a1fa0db2e36fbdae868acb4a7b946"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7fff, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x81}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x8000, @mcast1, 0x1752}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x2bc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x38}, 0x7ff}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9a1f1f836bcbf54fd5ce53af76dcb5416e530381d7124a4f81ee5c4926562c43"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x214, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x3}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x4}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}]}, 0xc20}, 0x1, 0x0, 0x0, 0x24020818}, 0x60000) 19:50:20 executing program 4: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x4, @private=0xa010100, 0x4e21, 0x3, 'wlc\x00', 0x0, 0x9, 0x55}, {@local, 0x4e23, 0x0, 0x4dc1, 0x3, 0x5}}, 0x44) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1_virt_wifi\x00', 0x100000000, 0x5, 0x5}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000240)) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000280)={@remote, @loopback}, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x401, 0x73f, 0x179, 0x3, 0x80, 0x80000001]}, &(0x7f0000000340)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000380)={0x2}) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000400)=""/83, &(0x7f0000000480)=0x53) sendto$inet(r0, &(0x7f00000004c0)="b0dbda319f464b30d489b8ba65a5bb3bfad7b38108f6eecd355482ea182a17006bbced05e76d2d5e400caf9598db848b2b4fdb01b83dceff", 0x38, 0x0, &(0x7f0000000500)={0x2, 0x4e22, @loopback}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000540)={@local, @local, @local}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getsockopt$inet_int(r3, 0x0, 0xc, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000780)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x144, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000740)='veth0_to_batadv\x00', 0xfffffffffffffff8, 0x377, 0x6}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000840)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @rand_addr=0x64010100}, {0x2, 0x4e23, @local}, 0x201, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000800)='hsr0\x00', 0xfff, 0x8, 0x5}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000980)={'broute\x00', 0x0, 0x3, 0x54, [0x3, 0x401, 0x887e, 0x3f71d217, 0x2, 0x3], 0x1, &(0x7f00000008c0)=[{}], &(0x7f0000000900)=""/84}, &(0x7f0000000a00)=0x78) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0xec, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x5c}}}}, [@NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x64, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x240000c4}, 0x20000000) 19:50:20 executing program 7: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000000)={0x7, {{0x2, 0x4e24, @private=0xa010100}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x108) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0x1, @broadcast, 0x4e22, 0x0, 'dh\x00', 0x10, 0x2, 0x7}, {@broadcast, 0x4e23, 0x0, 0x5, 0x0, 0x10000}}, 0x44) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x4e21, @private=0xa010101}, {0x2, 0x4e20, @loopback}, 0x1c4, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)='erspan0\x00', 0x4, 0x10000, 0x3}) r2 = socket(0x2e, 0x80000, 0x80000001) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001340)={'filter\x00', 0x0, 0x3, 0x1000, [0x0, 0x5, 0x7, 0x7, 0x6, 0x80], 0x2, &(0x7f0000000300)=[{}, {}], &(0x7f0000000340)=""/4096}, &(0x7f00000013c0)=0x78) getsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000001400), &(0x7f0000001440)=0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept$inet(r0, 0x0, &(0x7f0000001480)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), r2) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000001600)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x50, r4, 0x4, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x40}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x1a, 0x24, [{0x1}, {0x2, 0x1}, {0x60, 0x1}, {0x3}, {0x76, 0x1}, {0x60}, {0x24}, {0x18}, {0x1, 0x1}, {0x7bf68525a8af3699, 0x1}, {0x36}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x12, 0x1}, {0x5}, {0xb, 0x1}, {0x24, 0x1}, {0x2, 0x1}, {0xb}, {0x60}]}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x2000c000}, 0x40004) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001640)='./binderfs2/custom1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000001740)={0x28, 0x0, &(0x7f0000001680)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x3}, @clear_death], 0x7a, 0x0, &(0x7f00000016c0)="433431eb66ffc0b7b3d3bb420655396cc8e8c2341960355b90e57da00ccf8e491a17f4dcca04584fd60c7ffb531f54abe6b0b788c8270fb6b94991061bcda9749e8f5eb917f282bc8de5a50ef1d1a5888664307eda31b0730e3664761c16cc7d44475c2ee91c70b99c2da3c75fb8d83d5b2e7b56828f7bb9e75c"}) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000001780)={'ip6tnl0\x00'}) r6 = socket$inet(0x2, 0x5, 0xdea) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000017c0)={'broute\x00', 0x0, 0x0, 0x0, [0x7fff, 0x4, 0x68, 0xa7a, 0x1, 0x6]}, &(0x7f0000001840)=0x78) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001880)={{{@in6=@loopback, @in=@local}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000001980)=0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f00000019c0)) 19:50:20 executing program 6: ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000000)={0x4, 0xa}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x22000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'netpci0\x00'}) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f0000000100)) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, &(0x7f0000000180)) openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000200), 0x400282, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$PTP_EXTTS_REQUEST(r1, 0x40103d02, &(0x7f0000000280)={0x4e, 0xb}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000300), 0x101340, 0x0) ioctl$PTP_PEROUT_REQUEST(r3, 0x40383d03, &(0x7f0000000340)={{0x3, 0xfff}, {0xc9d, 0x7}, 0x2, 0x1}) r4 = socket$inet(0x2, 0x5, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x2, 0x80, 0x5, 0x7}, {0x0, 0x90, 0x6}]}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000400)=0x38, 0x1) r6 = accept$inet(r4, &(0x7f0000000440)={0x2, 0x0, @multicast1}, &(0x7f0000000480)=0x10) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000540)={@broadcast, @multicast2}, 0xc) 19:50:20 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = io_uring_setup(0x7fe7, &(0x7f0000000000)={0x0, 0x5563, 0x20, 0x3, 0xdb}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x12d0c0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f00000000c0)=[r0, r0, r2, r0, r0]}, 0x5) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@private2, @in=@rand_addr=0x64010102, 0x4e20, 0x9, 0x4e21, 0x4, 0x2, 0x0, 0x80, 0x5e, r4, 0xee00}, {0x1, 0x3, 0x4, 0x1, 0x38000000000, 0x4, 0x80000001, 0x5}, {0x1f, 0x7, 0x3b67, 0x1}, 0xd108, 0x6e6bb9, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3501, 0x1, 0x2, 0x1f, 0x5, 0x9, 0x5}}, 0xe8) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [0x6, 0x6, 0x400, 0x1000, 0xb20, 0x2], 0x1, &(0x7f00000003c0)=[{}, {}, {}], 0x0, [{}]}, 0x88) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f00000004c0)=0x5, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000500)={{0x6, @loopback, 0x4e21, 0x0, 'sed\x00', 0x34, 0x7, 0x29}, {@dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x2, 0x5b2, 0xfffffbff, 0x400}}, 0x44) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000580)=0x1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f00000005c0)) r6 = socket(0x10, 0x3, 0x20) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f00000018c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001880)={&(0x7f0000000640)={0x123c, 0x12, 0x8, 0x70bd27, 0x25dfdbfe, {0x39, 0x1, 0x1, 0x7, {0x4e22, 0x4e24, [0x5, 0x5, 0x3, 0x401], [0x5, 0x400, 0x8, 0xfffffff8], r4, [0x8, 0x3ff]}, 0x1ff, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x2e, 0x1, "2a3793ff71692c8b7d01a2402f59eb4456f55e41f19f15d168180aedcde9001e849c52a574579bf8516e"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "5aa0f5513681c5342d16b0a307abf67f61777d1c8e2faff8ba103f27f79c89d12c638b5f8b08aef554938f3d67403b639773b498efa35c4e"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "cdea2361282bbe090b63d617fe7aa94e44ea2b2ba80c4d234ce8079d1cbae6beed4904da6e3a5019f04b938df7a15c438df726c82423d3f9fc60a70a98af2fa8ed546c60424925a9d326f693222732a6714787fb13e62e2b5268d0c044672abe1fabc2141a458e6f11990db80022279f97b9db0f70501d0c39d1e6af7a5cca623f51dbb3e636d5217baf9dddf7ac8d37fe36fc06c242d42452a46009b163"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "20e2ad5d376150bdfc4d9b1ed3bba8e35774b032ff5ef4310ae514733ef32266f5f51133d115fc0853de287c4f0d7784d2fce0d4e5c64c7b317ed4091411bf5d72f0a49a565920c72274e99de9bba0aca91e404ace05679c415a92b7867076fe61816cb1c426a90912b6cbdbeea7a2feb834a9af8578c98ef80e16637aedebd5d1da0d7c2740a53a7a9685f0edb61976119fee4627df4fe0feb6053341d0caed08a4efe2b74bd460a386ea91851d5562d0de5320e4464457978ab2fec40b95e50f58d6d2904ec1534825f51660a88dc6c073"}]}, 0x123c}, 0x1, 0x0, 0x0, 0x4810}, 0x8804) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000001900)) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980), r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r6, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x24, r7, 0x200, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x26}}}}, [@NL80211_ATTR_MAC_ADDRS={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40084}, 0x40) 19:50:20 executing program 0: io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2061c0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000080), 0x7, 0x140) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [0x3c3f, 0xfffffffffffffffa, 0x8, 0x3f, 0x20, 0x9]}, &(0x7f0000000140)=0x78) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/custom1\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001600)={0x94, 0x0, &(0x7f0000001480)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000002c0)={@flat=@handle={0x73682a85, 0xa}, @ptr={0x70742a85, 0x1, &(0x7f00000001c0)=""/238, 0xee, 0x2, 0x35}, @flat=@handle={0x73682a85, 0x1001, 0x3}}, &(0x7f0000000340)={0x0, 0x18, 0x40}}, 0x1000}, @enter_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f00000013c0)={@flat=@weak_handle={0x77682a85, 0x8e, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f0000000380)=""/4096, 0x1000, 0x2, 0x7}, @ptr={0x70742a85, 0x0, &(0x7f0000001380)=""/38, 0x26, 0x1, 0x37}}, &(0x7f0000001440)={0x0, 0x18, 0x40}}}], 0xb5, 0x0, &(0x7f0000001540)="c795ac2e4f4ba5f9f992378306f79cb78efa12c2e2be6873961ce2340c97b6395ba30f6ec9582adcbe70216f6dc2bc76fab6f83d5f0d7b2b7f4e212fe0b44ac3e24326e419c4e2324d88bf7c83bf416c7f556d6e08b44f5ea280661207d1da546b8ccee60d9921e8f421b5a9d74efd5190cbe33364d4c8f2fa8f982340d0f1522b6f93f4bda0213149c5ebd23358fc86514bea9ef38d45543f6be2a8df687a1263287c86da0fb870b919b23ea60c49aebad093331f"}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) r3 = io_uring_setup(0x5809, &(0x7f0000001640)={0x0, 0x5602, 0x0, 0x3, 0x12c}) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000016c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r4, &(0x7f0000001700), 0x2, 0x0) r5 = socket(0x15, 0x2, 0x1) sendmsg$DCCPDIAG_GETSOCK(r5, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001800)={&(0x7f0000001780)={0x78, 0x13, 0x200, 0x70bd29, 0x25dfdbfe, {0x6, 0x1, 0x8, 0x9, {0x4e23, 0x4e23, [0xff800000, 0x1, 0x2, 0x6], [0x9, 0x3, 0x0, 0x2], 0x0, [0x3, 0x86]}, 0x3, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x2a, 0x1, "7a3f519433dc801747172668b9a0877171738642b2d40c06864981c9974b61da6cf1e484e4a6"}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r6, &(0x7f0000001b00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001900)={0x1b4, 0x14, 0x800, 0x70bd25, 0x25dfdbfe, {0x1a, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x32, 0x1, "facb83277f64fd86a3cf1ab5cbfd26dfb744d68e982d5bf28748176020e70a3a083f377f7015c2625f95d95bd5ba"}, @INET_DIAG_REQ_BYTECODE={0x46, 0x1, "18159b2132e0fa92f45913cbf13acb6b21534c0f5c29b089664001186c9db0a9dc1f7c5263234910cadfb881fd6e250fbc80c4f7ac5f700f23259f0f88243d13a450"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "689c041f527abc15b51a8c7478223b2b45ecdd5b197aebebb59a00b7d42f5d47bda3f872277918610f12420b940434c780644093cad767d539f5f4df7a27d6a0545572198d1a5b1e03d82fc0798b056dd9c7789e10955201fad83a23c340b2b88feaa88cd8f620d63ec6477f7252a7e4ae56d1a6ab"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "1997357cda4b66480f70fc04d77e6fe588329d3b07b095aacfd4061531e24ff730a5bf1c723543fe89584b"}, @INET_DIAG_REQ_BYTECODE={0x77, 0x1, "2b7b2d5417ad8cbde4f668c906502b69727348c24257d7c1406d6465ac9c0e76e2c978a7ca83bc14888b3432198b4dc654ed4b51b8462831a5e233e6eaf1563f75fd5e9c779dfaceb748b92feb67be244a16aa4ff971d77eb94f8b08bc9aafe6a20f363c9fc01e8cacfd14856d00d782035c4a"}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x10}, 0x400c1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000001b40)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000001c00)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001bc0)='macsec0\x00', 0x9, 0x4, 0x1}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000001c80)={0x1, 0x3, [@random="9039944f3858", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x44}, @broadcast]}) mq_open(&(0x7f0000001cc0)='&/-#\x00', 0x40, 0x167, &(0x7f0000001d00)={0x1, 0x6, 0x8000, 0x8}) 19:50:20 executing program 3: clock_gettime(0x5, &(0x7f0000000000)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @local}, 0xa4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x7fffffff, 0x9}) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [0x5, 0xffff, 0x6, 0x6, 0x9, 0x9]}, &(0x7f0000000140)=0x78) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000200)={0x0, @broadcast, 0x4e21, 0x4, 'sh\x00', 0x2, 0x400, 0x70}, 0x2c) r1 = accept4$inet(r0, 0x0, &(0x7f0000000240), 0x1c0000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) r2 = mq_open(&(0x7f0000000300)='filter\x00', 0x800, 0x24, &(0x7f0000000340)={0x3, 0x80000000, 0xbf, 0x7}) r3 = socket(0x15, 0x2, 0x0) clock_getres(0x6, &(0x7f0000000380)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e21, @local}, {0x306, @multicast}, 0x40, {0x2, 0x4e22, @multicast2}, 'bridge_slave_0\x00'}) mq_timedreceive(r2, &(0x7f0000000440)=""/177, 0xb1, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000500)={{0x2, 0x4e24, @multicast1}, {0x1}, 0x4, {0x2, 0x4e23, @multicast1}, 'bond_slave_0\x00'}) r4 = accept$inet(r3, &(0x7f0000000580)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r3, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}]}, 0x2c}}, 0x40890) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000700)={'filter\x00', 0x62, "0443bcb10f23295164e9005b788903da15fe9fc60517cf2e194b4966ce9e134be66f941dc7259084a0aff5d600e70ea84d8c0d747e287c85bec54c2fda02977ce99aa4b03818c6e3fe9ad42ae56a71e5fc29a590b9ff752f96da7a8c18d2ca7cb373"}, &(0x7f00000007c0)=0x86) mq_timedsend(r2, &(0x7f0000000800)="b42f28ad887278d0712692f4eb46e931665aa64b3998f4ff3aaf3fd2c83372033325b847dec9f8752fb98fb2262cd11ee178a109c88e6a7064b7bc91b47fc4f4fa4e3dee7d0660f92e1c9573cad50912910b69bf4572ce854cf87c04ac9f84522d1e66d393d2151c2df75650da19414fb69289f9c0c363eda96c11a38850bd896cb962ee33aabd5db9b38b690b539f23ac636a0df5019c935d59003d70b57302e25e38f791afa039b0725e441388f29784c286f812e61cd02154e3552876edbc670fbe4fb90867fe6e7190418b01bd72b6c00ca746b544bc", 0xd8, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000900)={'filter\x00', 0x0, [0xe2, 0x8, 0xfffffffd]}, &(0x7f0000000980)=0x44) clock_gettime(0x6, &(0x7f00000009c0)) mq_getsetattr(r2, &(0x7f0000000a00)={0x8, 0x3, 0x3, 0x1}, 0x0) 19:50:20 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xaa, "eccc8fa8cedd421067e7b94a2dec433acaf616559e57bbd5289352cdd59d9e65c0ecbb0016e52e353f65c52835014be1b3b8390585b7fa8df01aa70f0883e4d5e1039c737930bef8b29e7b6c5e97b0bca963b8ebc04f69e2a68b9dee67f6f9afdbcbe992a263676f43497c97a5ce88fdf5f43c3ccc64bc34d6b90ffb0f83a8a5468ac768383ed8a4e6372958f37b8416095132ed594d56e1c54251ceaf32007b3f67b46932a492c0fe76"}, &(0x7f0000000240)=0xce) r0 = socket(0x23, 0x80c, 0x2ec) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000003c0)={{0x3b, @empty, 0x4e22, 0x0, 'lblcr\x00', 0x2, 0x7fff, 0x14}, {@multicast1, 0x4e23, 0x10000, 0x80, 0x4, 0x2}}, 0x44) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg0\x00', 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in=@rand_addr=0x64010102, 0x4e21, 0x0, 0x4e23, 0x401, 0xa, 0x80, 0xa0, 0x88, r1, r2}, {0x3, 0x4e7abedb, 0x7, 0xc40, 0x7, 0x2, 0xffffffff, 0xfffffffffffffe00}, {0x9, 0x10000, 0xc2, 0x3}, 0x4, 0x6e6bb0, 0x0, 0x1, 0x7, 0x2}, {{@in6=@local, 0x4d6, 0x33}, 0x2, @in6=@mcast2, 0x3501, 0x0, 0x2, 0x20, 0x1, 0x5, 0xfffffff7}}, 0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000640)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000680)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @private=0xa010101}, 0x22, 0x0, 0x0, 0x0, 0xc91, 0x0, 0x2, 0x100, 0xa366}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000700)={'IDLETIMER\x00'}, &(0x7f0000000740)=0x1e) r3 = accept4$inet(r0, 0x0, &(0x7f0000000780), 0x80c00) r4 = accept$inet(r3, &(0x7f00000007c0)={0x2, 0x0, @dev}, &(0x7f0000000800)=0x10) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000880)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @remote}, 0x18, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000840)='gretap0\x00', 0x2ad, 0x40, 0x7ff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000900)={0x1, 'netpci0\x00'}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5a}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x6}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x7}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3f}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20020001) 19:50:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @private=0xa010102}, {0x6, @broadcast}, 0x73, {0x2, 0x4e24, @multicast1}, 'veth1_macvtap\x00'}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x400082, 0x0) ioctl$PTP_ENABLE_PPS(r1, 0x40043d04, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r2, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x39}}}}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x200040d0}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000280), 0x8, 0x381400) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f00000002c0)={0x8, 0xe}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/12) r4 = accept$inet(r1, 0x0, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000380), 0x0, 0x2) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f00000003c0)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000400)={'wg2\x00'}) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [0x3ff, 0x6, 0x7, 0x9, 0x6, 0x40]}, &(0x7f00000004c0)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000500)={0x712, 0x10}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000540)={0x0, 'gre0\x00'}, 0x18) write$cgroup_subtree(r3, &(0x7f0000000580)={[{0x2b, 'net_cls'}, {0xe68a9508dac9883f, 'perf_event'}]}, 0x15) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000700)={'filter\x00', 0x0, 0x4, 0xa6, [0x1, 0x0, 0x9, 0x7, 0xfffffffffffffff9, 0x1dbdac7c], 0x5, &(0x7f00000005c0)=[{}, {}, {}, {}, {}], &(0x7f0000000640)=""/166}, &(0x7f0000000780)=0x78) 19:50:20 executing program 4: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x4, @private=0xa010100, 0x4e21, 0x3, 'wlc\x00', 0x0, 0x9, 0x55}, {@local, 0x4e23, 0x0, 0x4dc1, 0x3, 0x5}}, 0x44) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1_virt_wifi\x00', 0x100000000, 0x5, 0x5}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000240)) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000280)={@remote, @loopback}, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x401, 0x73f, 0x179, 0x3, 0x80, 0x80000001]}, &(0x7f0000000340)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000380)={0x2}) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000400)=""/83, &(0x7f0000000480)=0x53) sendto$inet(r0, &(0x7f00000004c0)="b0dbda319f464b30d489b8ba65a5bb3bfad7b38108f6eecd355482ea182a17006bbced05e76d2d5e400caf9598db848b2b4fdb01b83dceff", 0x38, 0x0, &(0x7f0000000500)={0x2, 0x4e22, @loopback}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000540)={@local, @local, @local}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getsockopt$inet_int(r3, 0x0, 0xc, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000780)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x144, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000740)='veth0_to_batadv\x00', 0xfffffffffffffff8, 0x377, 0x6}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000840)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @rand_addr=0x64010100}, {0x2, 0x4e23, @local}, 0x201, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000800)='hsr0\x00', 0xfff, 0x8, 0x5}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000980)={'broute\x00', 0x0, 0x3, 0x54, [0x3, 0x401, 0x887e, 0x3f71d217, 0x2, 0x3], 0x1, &(0x7f00000008c0)=[{}], &(0x7f0000000900)=""/84}, &(0x7f0000000a00)=0x78) 19:50:21 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xaa, "eccc8fa8cedd421067e7b94a2dec433acaf616559e57bbd5289352cdd59d9e65c0ecbb0016e52e353f65c52835014be1b3b8390585b7fa8df01aa70f0883e4d5e1039c737930bef8b29e7b6c5e97b0bca963b8ebc04f69e2a68b9dee67f6f9afdbcbe992a263676f43497c97a5ce88fdf5f43c3ccc64bc34d6b90ffb0f83a8a5468ac768383ed8a4e6372958f37b8416095132ed594d56e1c54251ceaf32007b3f67b46932a492c0fe76"}, &(0x7f0000000240)=0xce) r0 = socket(0x23, 0x80c, 0x2ec) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000003c0)={{0x3b, @empty, 0x4e22, 0x0, 'lblcr\x00', 0x2, 0x7fff, 0x14}, {@multicast1, 0x4e23, 0x10000, 0x80, 0x4, 0x2}}, 0x44) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg0\x00', 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in=@rand_addr=0x64010102, 0x4e21, 0x0, 0x4e23, 0x401, 0xa, 0x80, 0xa0, 0x88, r1, r2}, {0x3, 0x4e7abedb, 0x7, 0xc40, 0x7, 0x2, 0xffffffff, 0xfffffffffffffe00}, {0x9, 0x10000, 0xc2, 0x3}, 0x4, 0x6e6bb0, 0x0, 0x1, 0x7, 0x2}, {{@in6=@local, 0x4d6, 0x33}, 0x2, @in6=@mcast2, 0x3501, 0x0, 0x2, 0x20, 0x1, 0x5, 0xfffffff7}}, 0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000640)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000680)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @private=0xa010101}, 0x22, 0x0, 0x0, 0x0, 0xc91, 0x0, 0x2, 0x100, 0xa366}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000700)={'IDLETIMER\x00'}, &(0x7f0000000740)=0x1e) r3 = accept4$inet(r0, 0x0, &(0x7f0000000780), 0x80c00) r4 = accept$inet(r3, &(0x7f00000007c0)={0x2, 0x0, @dev}, &(0x7f0000000800)=0x10) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000880)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @remote}, 0x18, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000840)='gretap0\x00', 0x2ad, 0x40, 0x7ff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000900)={0x1, 'netpci0\x00'}, 0x18) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5a}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x6}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x7}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3f}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20020001) 19:50:29 executing program 6: ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000000)={0x4, 0xa}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x22000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'netpci0\x00'}) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f0000000100)) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, &(0x7f0000000180)) openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000200), 0x400282, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$PTP_EXTTS_REQUEST(r1, 0x40103d02, &(0x7f0000000280)={0x4e, 0xb}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000300), 0x101340, 0x0) ioctl$PTP_PEROUT_REQUEST(r3, 0x40383d03, &(0x7f0000000340)={{0x3, 0xfff}, {0xc9d, 0x7}, 0x2, 0x1}) r4 = socket$inet(0x2, 0x5, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x2, 0x80, 0x5, 0x7}, {0x0, 0x90, 0x6}]}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000400)=0x38, 0x1) r6 = accept$inet(r4, &(0x7f0000000440)={0x2, 0x0, @multicast1}, &(0x7f0000000480)=0x10) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000540)={@broadcast, @multicast2}, 0xc) 19:50:29 executing program 7: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000000)={0x7, {{0x2, 0x4e24, @private=0xa010100}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x108) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0x1, @broadcast, 0x4e22, 0x0, 'dh\x00', 0x10, 0x2, 0x7}, {@broadcast, 0x4e23, 0x0, 0x5, 0x0, 0x10000}}, 0x44) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x4e21, @private=0xa010101}, {0x2, 0x4e20, @loopback}, 0x1c4, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)='erspan0\x00', 0x4, 0x10000, 0x3}) r2 = socket(0x2e, 0x80000, 0x80000001) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001340)={'filter\x00', 0x0, 0x3, 0x1000, [0x0, 0x5, 0x7, 0x7, 0x6, 0x80], 0x2, &(0x7f0000000300)=[{}, {}], &(0x7f0000000340)=""/4096}, &(0x7f00000013c0)=0x78) getsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000001400), &(0x7f0000001440)=0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept$inet(r0, 0x0, &(0x7f0000001480)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), r2) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000001600)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x50, r4, 0x4, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x40}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x1a, 0x24, [{0x1}, {0x2, 0x1}, {0x60, 0x1}, {0x3}, {0x76, 0x1}, {0x60}, {0x24}, {0x18}, {0x1, 0x1}, {0x7bf68525a8af3699, 0x1}, {0x36}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x12, 0x1}, {0x5}, {0xb, 0x1}, {0x24, 0x1}, {0x2, 0x1}, {0xb}, {0x60}]}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x2000c000}, 0x40004) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001640)='./binderfs2/custom1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000001740)={0x28, 0x0, &(0x7f0000001680)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x3}, @clear_death], 0x7a, 0x0, &(0x7f00000016c0)="433431eb66ffc0b7b3d3bb420655396cc8e8c2341960355b90e57da00ccf8e491a17f4dcca04584fd60c7ffb531f54abe6b0b788c8270fb6b94991061bcda9749e8f5eb917f282bc8de5a50ef1d1a5888664307eda31b0730e3664761c16cc7d44475c2ee91c70b99c2da3c75fb8d83d5b2e7b56828f7bb9e75c"}) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000001780)={'ip6tnl0\x00'}) r6 = socket$inet(0x2, 0x5, 0xdea) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000017c0)={'broute\x00', 0x0, 0x0, 0x0, [0x7fff, 0x4, 0x68, 0xa7a, 0x1, 0x6]}, &(0x7f0000001840)=0x78) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001880)={{{@in6=@loopback, @in=@local}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000001980)=0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f00000019c0)) 19:50:29 executing program 3: clock_gettime(0x5, &(0x7f0000000000)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @local}, 0xa4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x7fffffff, 0x9}) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [0x5, 0xffff, 0x6, 0x6, 0x9, 0x9]}, &(0x7f0000000140)=0x78) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000200)={0x0, @broadcast, 0x4e21, 0x4, 'sh\x00', 0x2, 0x400, 0x70}, 0x2c) r1 = accept4$inet(r0, 0x0, &(0x7f0000000240), 0x1c0000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) r2 = mq_open(&(0x7f0000000300)='filter\x00', 0x800, 0x24, &(0x7f0000000340)={0x3, 0x80000000, 0xbf, 0x7}) r3 = socket(0x15, 0x2, 0x0) clock_getres(0x6, &(0x7f0000000380)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e21, @local}, {0x306, @multicast}, 0x40, {0x2, 0x4e22, @multicast2}, 'bridge_slave_0\x00'}) mq_timedreceive(r2, &(0x7f0000000440)=""/177, 0xb1, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000500)={{0x2, 0x4e24, @multicast1}, {0x1}, 0x4, {0x2, 0x4e23, @multicast1}, 'bond_slave_0\x00'}) r4 = accept$inet(r3, &(0x7f0000000580)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r3, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}]}, 0x2c}}, 0x40890) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000700)={'filter\x00', 0x62, "0443bcb10f23295164e9005b788903da15fe9fc60517cf2e194b4966ce9e134be66f941dc7259084a0aff5d600e70ea84d8c0d747e287c85bec54c2fda02977ce99aa4b03818c6e3fe9ad42ae56a71e5fc29a590b9ff752f96da7a8c18d2ca7cb373"}, &(0x7f00000007c0)=0x86) mq_timedsend(r2, &(0x7f0000000800)="b42f28ad887278d0712692f4eb46e931665aa64b3998f4ff3aaf3fd2c83372033325b847dec9f8752fb98fb2262cd11ee178a109c88e6a7064b7bc91b47fc4f4fa4e3dee7d0660f92e1c9573cad50912910b69bf4572ce854cf87c04ac9f84522d1e66d393d2151c2df75650da19414fb69289f9c0c363eda96c11a38850bd896cb962ee33aabd5db9b38b690b539f23ac636a0df5019c935d59003d70b57302e25e38f791afa039b0725e441388f29784c286f812e61cd02154e3552876edbc670fbe4fb90867fe6e7190418b01bd72b6c00ca746b544bc", 0xd8, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000900)={'filter\x00', 0x0, [0xe2, 0x8, 0xfffffffd]}, &(0x7f0000000980)=0x44) mq_getsetattr(r2, &(0x7f0000000a00)={0x8, 0x3, 0x3, 0x1}, 0x0) 19:50:29 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = io_uring_setup(0x7fe7, &(0x7f0000000000)={0x0, 0x5563, 0x20, 0x3, 0xdb}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x12d0c0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f00000000c0)=[r0, r0, r2, r0, r0]}, 0x5) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@private2, @in=@rand_addr=0x64010102, 0x4e20, 0x9, 0x4e21, 0x4, 0x2, 0x0, 0x80, 0x5e, r4, 0xee00}, {0x1, 0x3, 0x4, 0x1, 0x38000000000, 0x4, 0x80000001, 0x5}, {0x1f, 0x7, 0x3b67, 0x1}, 0xd108, 0x6e6bb9, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3501, 0x1, 0x2, 0x1f, 0x5, 0x9, 0x5}}, 0xe8) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [0x6, 0x6, 0x400, 0x1000, 0xb20, 0x2], 0x1, &(0x7f00000003c0)=[{}, {}, {}], 0x0, [{}]}, 0x88) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f00000004c0)=0x5, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000500)={{0x6, @loopback, 0x4e21, 0x0, 'sed\x00', 0x34, 0x7, 0x29}, {@dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x2, 0x5b2, 0xfffffbff, 0x400}}, 0x44) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000580)=0x1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f00000005c0)) r6 = socket(0x10, 0x3, 0x20) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f00000018c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001880)={&(0x7f0000000640)={0x123c, 0x12, 0x8, 0x70bd27, 0x25dfdbfe, {0x39, 0x1, 0x1, 0x7, {0x4e22, 0x4e24, [0x5, 0x5, 0x3, 0x401], [0x5, 0x400, 0x8, 0xfffffff8], r4, [0x8, 0x3ff]}, 0x1ff, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x2e, 0x1, "2a3793ff71692c8b7d01a2402f59eb4456f55e41f19f15d168180aedcde9001e849c52a574579bf8516e"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "5aa0f5513681c5342d16b0a307abf67f61777d1c8e2faff8ba103f27f79c89d12c638b5f8b08aef554938f3d67403b639773b498efa35c4e"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "cdea2361282bbe090b63d617fe7aa94e44ea2b2ba80c4d234ce8079d1cbae6beed4904da6e3a5019f04b938df7a15c438df726c82423d3f9fc60a70a98af2fa8ed546c60424925a9d326f693222732a6714787fb13e62e2b5268d0c044672abe1fabc2141a458e6f11990db80022279f97b9db0f70501d0c39d1e6af7a5cca623f51dbb3e636d5217baf9dddf7ac8d37fe36fc06c242d42452a46009b163"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "20e2ad5d376150bdfc4d9b1ed3bba8e35774b032ff5ef4310ae514733ef32266f5f51133d115fc0853de287c4f0d7784d2fce0d4e5c64c7b317ed4091411bf5d72f0a49a565920c72274e99de9bba0aca91e404ace05679c415a92b7867076fe61816cb1c426a90912b6cbdbeea7a2feb834a9af8578c98ef80e16637aedebd5d1da0d7c2740a53a7a9685f0edb61976119fee4627df4fe0feb6053341d0caed08a4efe2b74bd460a386ea91851d5562d0de5320e4464457978ab2fec40b95e50f58d6d2904ec1534825f51660a88dc6c073"}]}, 0x123c}, 0x1, 0x0, 0x0, 0x4810}, 0x8804) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000001900)) syz_genetlink_get_family_id$nl80211(&(0x7f0000001980), r0) 19:50:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @private=0xa010102}, {0x6, @broadcast}, 0x73, {0x2, 0x4e24, @multicast1}, 'veth1_macvtap\x00'}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x400082, 0x0) ioctl$PTP_ENABLE_PPS(r1, 0x40043d04, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r2, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x39}}}}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x200040d0}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000280), 0x8, 0x381400) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f00000002c0)={0x8, 0xe}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/12) r4 = accept$inet(r1, 0x0, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000380), 0x0, 0x2) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f00000003c0)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000400)={'wg2\x00'}) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [0x3ff, 0x6, 0x7, 0x9, 0x6, 0x40]}, &(0x7f00000004c0)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000500)={0x712, 0x10}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000540)={0x0, 'gre0\x00'}, 0x18) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000700)={'filter\x00', 0x0, 0x4, 0xa6, [0x1, 0x0, 0x9, 0x7, 0xfffffffffffffff9, 0x1dbdac7c], 0x5, &(0x7f00000005c0)=[{}, {}, {}, {}, {}], &(0x7f0000000640)=""/166}, &(0x7f0000000780)=0x78) 19:50:29 executing program 4: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x4, @private=0xa010100, 0x4e21, 0x3, 'wlc\x00', 0x0, 0x9, 0x55}, {@local, 0x4e23, 0x0, 0x4dc1, 0x3, 0x5}}, 0x44) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1_virt_wifi\x00', 0x100000000, 0x5, 0x5}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000240)) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000280)={@remote, @loopback}, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x401, 0x73f, 0x179, 0x3, 0x80, 0x80000001]}, &(0x7f0000000340)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000380)={0x2}) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000400)=""/83, &(0x7f0000000480)=0x53) sendto$inet(r0, &(0x7f00000004c0)="b0dbda319f464b30d489b8ba65a5bb3bfad7b38108f6eecd355482ea182a17006bbced05e76d2d5e400caf9598db848b2b4fdb01b83dceff", 0x38, 0x0, &(0x7f0000000500)={0x2, 0x4e22, @loopback}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000540)={@local, @local, @local}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getsockopt$inet_int(r3, 0x0, 0xc, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000780)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x144, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000740)='veth0_to_batadv\x00', 0xfffffffffffffff8, 0x377, 0x6}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000840)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @rand_addr=0x64010100}, {0x2, 0x4e23, @local}, 0x201, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000800)='hsr0\x00', 0xfff, 0x8, 0x5}) 19:50:29 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xaa, "eccc8fa8cedd421067e7b94a2dec433acaf616559e57bbd5289352cdd59d9e65c0ecbb0016e52e353f65c52835014be1b3b8390585b7fa8df01aa70f0883e4d5e1039c737930bef8b29e7b6c5e97b0bca963b8ebc04f69e2a68b9dee67f6f9afdbcbe992a263676f43497c97a5ce88fdf5f43c3ccc64bc34d6b90ffb0f83a8a5468ac768383ed8a4e6372958f37b8416095132ed594d56e1c54251ceaf32007b3f67b46932a492c0fe76"}, &(0x7f0000000240)=0xce) r0 = socket(0x23, 0x80c, 0x2ec) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000003c0)={{0x3b, @empty, 0x4e22, 0x0, 'lblcr\x00', 0x2, 0x7fff, 0x14}, {@multicast1, 0x4e23, 0x10000, 0x80, 0x4, 0x2}}, 0x44) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg0\x00', 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in=@rand_addr=0x64010102, 0x4e21, 0x0, 0x4e23, 0x401, 0xa, 0x80, 0xa0, 0x88, r1, r2}, {0x3, 0x4e7abedb, 0x7, 0xc40, 0x7, 0x2, 0xffffffff, 0xfffffffffffffe00}, {0x9, 0x10000, 0xc2, 0x3}, 0x4, 0x6e6bb0, 0x0, 0x1, 0x7, 0x2}, {{@in6=@local, 0x4d6, 0x33}, 0x2, @in6=@mcast2, 0x3501, 0x0, 0x2, 0x20, 0x1, 0x5, 0xfffffff7}}, 0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000640)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000680)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @private=0xa010101}, 0x22, 0x0, 0x0, 0x0, 0xc91, 0x0, 0x2, 0x100, 0xa366}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000700)={'IDLETIMER\x00'}, &(0x7f0000000740)=0x1e) r3 = accept4$inet(r0, 0x0, &(0x7f0000000780), 0x80c00) accept$inet(r3, &(0x7f00000007c0)={0x2, 0x0, @dev}, &(0x7f0000000800)=0x10) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000880)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @remote}, 0x18, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000840)='gretap0\x00', 0x2ad, 0x40, 0x7ff}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5a}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x6}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x7}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3f}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20020001) 19:50:29 executing program 0: io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2061c0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000080), 0x7, 0x140) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [0x3c3f, 0xfffffffffffffffa, 0x8, 0x3f, 0x20, 0x9]}, &(0x7f0000000140)=0x78) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/custom1\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001600)={0x94, 0x0, &(0x7f0000001480)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000002c0)={@flat=@handle={0x73682a85, 0xa}, @ptr={0x70742a85, 0x1, &(0x7f00000001c0)=""/238, 0xee, 0x2, 0x35}, @flat=@handle={0x73682a85, 0x1001, 0x3}}, &(0x7f0000000340)={0x0, 0x18, 0x40}}, 0x1000}, @enter_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f00000013c0)={@flat=@weak_handle={0x77682a85, 0x8e, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f0000000380)=""/4096, 0x1000, 0x2, 0x7}, @ptr={0x70742a85, 0x0, &(0x7f0000001380)=""/38, 0x26, 0x1, 0x37}}, &(0x7f0000001440)={0x0, 0x18, 0x40}}}], 0xb5, 0x0, &(0x7f0000001540)="c795ac2e4f4ba5f9f992378306f79cb78efa12c2e2be6873961ce2340c97b6395ba30f6ec9582adcbe70216f6dc2bc76fab6f83d5f0d7b2b7f4e212fe0b44ac3e24326e419c4e2324d88bf7c83bf416c7f556d6e08b44f5ea280661207d1da546b8ccee60d9921e8f421b5a9d74efd5190cbe33364d4c8f2fa8f982340d0f1522b6f93f4bda0213149c5ebd23358fc86514bea9ef38d45543f6be2a8df687a1263287c86da0fb870b919b23ea60c49aebad093331f"}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) r3 = io_uring_setup(0x5809, &(0x7f0000001640)={0x0, 0x5602, 0x0, 0x3, 0x12c}) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000016c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r4, &(0x7f0000001700), 0x2, 0x0) r5 = socket(0x15, 0x2, 0x1) sendmsg$DCCPDIAG_GETSOCK(r5, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001800)={&(0x7f0000001780)={0x78, 0x13, 0x200, 0x70bd29, 0x25dfdbfe, {0x6, 0x1, 0x8, 0x9, {0x4e23, 0x4e23, [0xff800000, 0x1, 0x2, 0x6], [0x9, 0x3, 0x0, 0x2], 0x0, [0x3, 0x86]}, 0x3, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x2a, 0x1, "7a3f519433dc801747172668b9a0877171738642b2d40c06864981c9974b61da6cf1e484e4a6"}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r6, &(0x7f0000001b00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001900)={0x1b4, 0x14, 0x800, 0x70bd25, 0x25dfdbfe, {0x1a, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x32, 0x1, "facb83277f64fd86a3cf1ab5cbfd26dfb744d68e982d5bf28748176020e70a3a083f377f7015c2625f95d95bd5ba"}, @INET_DIAG_REQ_BYTECODE={0x46, 0x1, "18159b2132e0fa92f45913cbf13acb6b21534c0f5c29b089664001186c9db0a9dc1f7c5263234910cadfb881fd6e250fbc80c4f7ac5f700f23259f0f88243d13a450"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "689c041f527abc15b51a8c7478223b2b45ecdd5b197aebebb59a00b7d42f5d47bda3f872277918610f12420b940434c780644093cad767d539f5f4df7a27d6a0545572198d1a5b1e03d82fc0798b056dd9c7789e10955201fad83a23c340b2b88feaa88cd8f620d63ec6477f7252a7e4ae56d1a6ab"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "1997357cda4b66480f70fc04d77e6fe588329d3b07b095aacfd4061531e24ff730a5bf1c723543fe89584b"}, @INET_DIAG_REQ_BYTECODE={0x77, 0x1, "2b7b2d5417ad8cbde4f668c906502b69727348c24257d7c1406d6465ac9c0e76e2c978a7ca83bc14888b3432198b4dc654ed4b51b8462831a5e233e6eaf1563f75fd5e9c779dfaceb748b92feb67be244a16aa4ff971d77eb94f8b08bc9aafe6a20f363c9fc01e8cacfd14856d00d782035c4a"}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x10}, 0x400c1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000001b40)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000001c00)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001bc0)='macsec0\x00', 0x9, 0x4, 0x1}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000001c80)={0x1, 0x3, [@random="9039944f3858", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x44}, @broadcast]}) mq_open(&(0x7f0000001cc0)='&/-#\x00', 0x40, 0x167, &(0x7f0000001d00)={0x1, 0x6, 0x8000, 0x8}) 19:50:29 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = io_uring_setup(0x7fe7, &(0x7f0000000000)={0x0, 0x5563, 0x20, 0x3, 0xdb}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x12d0c0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f00000000c0)=[r0, r0, r2, r0, r0]}, 0x5) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@private2, @in=@rand_addr=0x64010102, 0x4e20, 0x9, 0x4e21, 0x4, 0x2, 0x0, 0x80, 0x5e, r4, 0xee00}, {0x1, 0x3, 0x4, 0x1, 0x38000000000, 0x4, 0x80000001, 0x5}, {0x1f, 0x7, 0x3b67, 0x1}, 0xd108, 0x6e6bb9, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3501, 0x1, 0x2, 0x1f, 0x5, 0x9, 0x5}}, 0xe8) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [0x6, 0x6, 0x400, 0x1000, 0xb20, 0x2], 0x1, &(0x7f00000003c0)=[{}, {}, {}], 0x0, [{}]}, 0x88) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f00000004c0)=0x5, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000500)={{0x6, @loopback, 0x4e21, 0x0, 'sed\x00', 0x34, 0x7, 0x29}, {@dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x2, 0x5b2, 0xfffffbff, 0x400}}, 0x44) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000580)=0x1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f00000005c0)) r6 = socket(0x10, 0x3, 0x20) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f00000018c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001880)={&(0x7f0000000640)={0x123c, 0x12, 0x8, 0x70bd27, 0x25dfdbfe, {0x39, 0x1, 0x1, 0x7, {0x4e22, 0x4e24, [0x5, 0x5, 0x3, 0x401], [0x5, 0x400, 0x8, 0xfffffff8], r4, [0x8, 0x3ff]}, 0x1ff, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x2e, 0x1, "2a3793ff71692c8b7d01a2402f59eb4456f55e41f19f15d168180aedcde9001e849c52a574579bf8516e"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "5aa0f5513681c5342d16b0a307abf67f61777d1c8e2faff8ba103f27f79c89d12c638b5f8b08aef554938f3d67403b639773b498efa35c4e"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "cdea2361282bbe090b63d617fe7aa94e44ea2b2ba80c4d234ce8079d1cbae6beed4904da6e3a5019f04b938df7a15c438df726c82423d3f9fc60a70a98af2fa8ed546c60424925a9d326f693222732a6714787fb13e62e2b5268d0c044672abe1fabc2141a458e6f11990db80022279f97b9db0f70501d0c39d1e6af7a5cca623f51dbb3e636d5217baf9dddf7ac8d37fe36fc06c242d42452a46009b163"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "20e2ad5d376150bdfc4d9b1ed3bba8e35774b032ff5ef4310ae514733ef32266f5f51133d115fc0853de287c4f0d7784d2fce0d4e5c64c7b317ed4091411bf5d72f0a49a565920c72274e99de9bba0aca91e404ace05679c415a92b7867076fe61816cb1c426a90912b6cbdbeea7a2feb834a9af8578c98ef80e16637aedebd5d1da0d7c2740a53a7a9685f0edb61976119fee4627df4fe0feb6053341d0caed08a4efe2b74bd460a386ea91851d5562d0de5320e4464457978ab2fec40b95e50f58d6d2904ec1534825f51660a88dc6c073"}]}, 0x123c}, 0x1, 0x0, 0x0, 0x4810}, 0x8804) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000001900)) syz_genetlink_get_family_id$nl80211(&(0x7f0000001980), r0) [ 129.133185] [ 129.133363] ===================================== [ 129.133744] WARNING: bad unlock balance detected! [ 129.134128] 6.19.0-rc5-next-20260115 #1 Not tainted 19:50:29 executing program 3: clock_gettime(0x5, &(0x7f0000000000)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @local}, 0xa4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x7fffffff, 0x9}) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [0x5, 0xffff, 0x6, 0x6, 0x9, 0x9]}, &(0x7f0000000140)=0x78) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000200)={0x0, @broadcast, 0x4e21, 0x4, 'sh\x00', 0x2, 0x400, 0x70}, 0x2c) r1 = accept4$inet(r0, 0x0, &(0x7f0000000240), 0x1c0000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) r2 = mq_open(&(0x7f0000000300)='filter\x00', 0x800, 0x24, &(0x7f0000000340)={0x3, 0x80000000, 0xbf, 0x7}) r3 = socket(0x15, 0x2, 0x0) clock_getres(0x6, &(0x7f0000000380)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e21, @local}, {0x306, @multicast}, 0x40, {0x2, 0x4e22, @multicast2}, 'bridge_slave_0\x00'}) mq_timedreceive(r2, &(0x7f0000000440)=""/177, 0xb1, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000500)={{0x2, 0x4e24, @multicast1}, {0x1}, 0x4, {0x2, 0x4e23, @multicast1}, 'bond_slave_0\x00'}) r4 = accept$inet(r3, &(0x7f0000000580)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r3, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}]}, 0x2c}}, 0x40890) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000700)={'filter\x00', 0x62, "0443bcb10f23295164e9005b788903da15fe9fc60517cf2e194b4966ce9e134be66f941dc7259084a0aff5d600e70ea84d8c0d747e287c85bec54c2fda02977ce99aa4b03818c6e3fe9ad42ae56a71e5fc29a590b9ff752f96da7a8c18d2ca7cb373"}, &(0x7f00000007c0)=0x86) mq_timedsend(r2, &(0x7f0000000800)="b42f28ad887278d0712692f4eb46e931665aa64b3998f4ff3aaf3fd2c83372033325b847dec9f8752fb98fb2262cd11ee178a109c88e6a7064b7bc91b47fc4f4fa4e3dee7d0660f92e1c9573cad50912910b69bf4572ce854cf87c04ac9f84522d1e66d393d2151c2df75650da19414fb69289f9c0c363eda96c11a38850bd896cb962ee33aabd5db9b38b690b539f23ac636a0df5019c935d59003d70b57302e25e38f791afa039b0725e441388f29784c286f812e61cd02154e3552876edbc670fbe4fb90867fe6e7190418b01bd72b6c00ca746b544bc", 0xd8, 0x1, 0x0) mq_getsetattr(r2, &(0x7f0000000a00)={0x8, 0x3, 0x3, 0x1}, 0x0) [ 129.134646] ------------------------------------- [ 129.135080] syz-executor.5/4036 is trying to release lock (rcu_read_lock) at: [ 129.135670] [] __wait_on_freeing_inode+0x105/0x350 [ 129.136216] but there are no more locks to release! [ 129.136623] [ 129.136623] other info that might help us debug this: [ 129.137713] 4 locks held by syz-executor.5/4036: [ 129.138898] #0: ffff88800a14a3f8 (sb_writers#3){.+.+}-{0:0}, at: filename_create+0xf7/0x400 [ 129.140929] #1: ffff888018397640 (&type->i_mutex_dir_key#3/1){+.+.}-{4:4}, at: filename_create+0x1b1/0x400 [ 129.143653] #2: ffff88800a14e950 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xe32/0x12d0 [ 129.146002] #3: ffffffff85c16898 (inode_hash_lock){+.+.}-{3:3}, at: insert_inode_locked+0xf9/0x890 [ 129.146762] [ 129.146762] stack backtrace: [ 129.147128] CPU: 1 UID: 0 PID: 4036 Comm: syz-executor.5 Not tainted 6.19.0-rc5-next-20260115 #1 PREEMPT(lazy) [ 129.147142] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 129.147150] Call Trace: [ 129.147155] [ 129.147159] dump_stack_lvl+0xca/0x120 [ 129.147190] ? __wait_on_freeing_inode+0x105/0x350 [ 129.147204] print_unlock_imbalance_bug+0x118/0x130 [ 129.147220] ? __wait_on_freeing_inode+0x105/0x350 [ 129.147234] lock_release+0x1ee/0x270 [ 129.147249] __wait_on_freeing_inode+0x10a/0x350 [ 129.147263] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 129.147279] ? __pfx_var_wake_function+0x10/0x10 [ 129.147296] ? lock_is_held_type+0x9e/0x120 [ 129.147308] insert_inode_locked+0x25f/0x890 [ 129.147325] __ext4_new_inode+0x223d/0x4cd0 [ 129.147343] ? __pfx___ext4_new_inode+0x10/0x10 [ 129.147357] ? __pfx___dquot_initialize+0x10/0x10 [ 129.147375] ? __pfx_avc_has_perm+0x10/0x10 [ 129.147391] ext4_symlink+0x623/0xb40 [ 129.147410] ? __pfx_ext4_symlink+0x10/0x10 [ 129.147426] ? security_inode_permission+0x72/0xe0 [ 129.147439] vfs_symlink+0x44b/0x840 [ 129.147455] filename_symlinkat+0x158/0x440 [ 129.147469] ? __pfx_filename_symlinkat+0x10/0x10 [ 129.147483] ? strncpy_from_user+0x21b/0x2f0 [ 129.147500] __x64_sys_symlink+0x82/0x110 [ 129.147513] do_syscall_64+0xbf/0x420 [ 129.147526] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.147539] RIP: 0033:0x7fd9b757d427 [ 129.147548] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 129.147560] RSP: 002b:00007ffe5abf30c8 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 [ 129.147571] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd9b757d427 [ 129.147578] RDX: ffffffffffffffbc RSI: 00007fd9b75d800e RDI: 00007fd9b75d71dd [ 129.147586] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffe5abf2b40 [ 129.147593] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 129.147600] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffe5abf3190 [ 129.147610] [ 129.163945] ------------[ cut here ]------------ [ 129.164321] WARNING: kernel/rcu/tree_plugin.h:443 at __rcu_read_unlock+0x25f/0x5c0, CPU#1: syz-executor.5/4036 [ 129.165175] Modules linked in: [ 129.165462] CPU: 1 UID: 0 PID: 4036 Comm: syz-executor.5 Not tainted 6.19.0-rc5-next-20260115 #1 PREEMPT(lazy) [ 129.166245] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 129.166886] RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 [ 129.167342] Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 d6 b7 de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 8a 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 81 4d 74 03 e8 2c 5d 56 00 e9 [ 129.168758] RSP: 0018:ffff88806cf08cb8 EFLAGS: 00010086 [ 129.169187] RAX: 00000000ffffffff RBX: ffff888048c9d280 RCX: ffffffff81893bc4 [ 129.169742] RDX: 0000000000000000 RSI: ffffffff81893bdb RDI: ffff888048c9d67c [ 129.170302] RBP: ffff888048c9d280 R08: 0000000000000000 R09: 0000000000000000 [ 129.170856] R10: 0000000000000000 R11: 0000000000000116 R12: ffff888048c9d280 [ 129.171419] R13: 0000000000000001 R14: ffff88806cf379c0 R15: ffff88806cf37a20 [ 129.171977] FS: 0000555555a2c400(0000) GS:ffff8880e5442000(0000) knlGS:0000000000000000 [ 129.172606] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 129.173072] CR2: 0000001b2ce22000 CR3: 000000004de60000 CR4: 0000000000350ef0 [ 129.173632] Call Trace: [ 129.173869] [ 129.174486] sched_tick+0x232/0x6e0 [ 129.175749] update_process_times+0x116/0x210 [ 129.176727] tick_nohz_handler+0x4ff/0x8c0 [ 129.177605] ? __pfx_tick_nohz_handler+0x10/0x10 [ 129.178130] ? enqueue_task_fair+0x45e/0x20a0 [ 129.178638] ? lock_release+0x1c7/0x270 [ 129.179458] ? __pfx_tick_nohz_handler+0x10/0x10 [ 129.180334] __hrtimer_run_queues+0x654/0xbb0 [ 129.182287] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 129.182747] ? ktime_get_update_offsets_now+0x252/0x3c0 [ 129.184460] hrtimer_interrupt+0x369/0x830 [ 129.186563] __sysvec_apic_timer_interrupt+0xbb/0x300 [ 129.187329] sysvec_apic_timer_interrupt+0x6b/0x80 [ 129.187899] [ 129.188081] [ 129.188438] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 129.188956] RIP: 0010:__sanitizer_cov_trace_pc+0x8/0x80 [ 129.189442] Code: 5c 03 48 c7 c0 f4 ff ff ff eb 92 0f 1f 80 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 8b 34 24 <65> 48 8b 15 a8 5d 38 06 65 8b 05 b9 5d 38 06 a9 00 01 ff 00 74 27 [ 129.190853] RSP: 0018:ffff88801ddd7748 EFLAGS: 00000287 [ 129.191273] RAX: 0000000000000000 RBX: ffffffff8667ee70 RCX: ffffffff84c54bdf [ 129.191855] RDX: ffff888048c9d280 RSI: ffffffff84c54bad RDI: 0000000000000006 [ 129.192427] RBP: ffffffff814eb4a8 R08: 0000000000000000 R09: 0000000000000000 [ 129.193012] R10: ffffffff814eb4a8 R11: 0000000000000000 R12: ffffffff815d742f [ 129.193580] R13: dffffc0000000000 R14: 0000000000000002 R15: 000000000000000b [ 129.194425] ? __rcu_read_unlock+0x25f/0x5c0 [ 129.194843] ? sched_init_dl_servers+0x5a8/0x880 [ 129.195470] ? sched_init_dl_servers+0x5a8/0x880 [ 129.196187] ? __report_bug+0x4cf/0x5b0 [ 129.196666] ? __report_bug+0x49d/0x5b0 [ 129.197620] ? __rcu_read_unlock+0x25f/0x5c0 [ 129.198040] __report_bug+0x49d/0x5b0 [ 129.198794] ? _printk+0xbe/0xf0 [ 129.199316] ? __pfx___report_bug+0x10/0x10 [ 129.200692] ? __is_insn_slot_addr+0x140/0x290 [ 129.201494] ? __is_insn_slot_addr+0x11b/0x290 [ 129.202458] ? __rcu_read_unlock+0x25f/0x5c0 [ 129.203147] report_bug+0x7c/0x120 [ 129.203626] ? __rcu_read_unlock+0x25f/0x5c0 [ 129.204142] handle_bug+0x2e8/0x4f0 [ 129.204617] ? trace_hardirqs_off_finish+0xe3/0x110 [ 129.205638] exc_invalid_op+0x35/0x80 [ 129.206301] asm_exc_invalid_op+0x1a/0x20 [ 129.206727] RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 [ 129.207196] Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 d6 b7 de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 8a 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 81 4d 74 03 e8 2c 5d 56 00 e9 [ 129.208663] RSP: 0018:ffff88801ddd79a0 EFLAGS: 00010286 [ 129.209098] RAX: 00000000ffffffff RBX: ffff888048c9d280 RCX: ffffffff815660f7 [ 129.209671] RDX: 0000000000000000 RSI: ffffffff81566100 RDI: ffff888048c9d67c [ 129.210248] RBP: ffff888048c9d280 R08: 0000000000000000 R09: fffffbfff0ba7040 [ 129.210825] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888048c9d280 [ 129.211408] R13: 0000000000000001 R14: ffffffff85c10da0 R15: ffff88802917b2c0 [ 129.212916] ? nbcon_cpu_emergency_exit+0x117/0x1c0 [ 129.213436] ? nbcon_cpu_emergency_exit+0x120/0x1c0 [ 129.214864] __wait_on_freeing_inode+0x10f/0x350 [ 129.215505] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 129.216507] ? __pfx_var_wake_function+0x10/0x10 [ 129.217662] ? lock_is_held_type+0x9e/0x120 [ 129.218676] insert_inode_locked+0x25f/0x890 [ 129.220177] __ext4_new_inode+0x223d/0x4cd0 [ 129.222466] ? __pfx___ext4_new_inode+0x10/0x10 [ 129.223598] ? __pfx___dquot_initialize+0x10/0x10 [ 129.224304] ? __pfx_avc_has_perm+0x10/0x10 [ 129.225940] ext4_symlink+0x623/0xb40 [ 129.228006] ? __pfx_ext4_symlink+0x10/0x10 [ 129.228943] ? security_inode_permission+0x72/0xe0 [ 129.230451] vfs_symlink+0x44b/0x840 [ 129.231629] filename_symlinkat+0x158/0x440 [ 129.232673] ? __pfx_filename_symlinkat+0x10/0x10 [ 129.233385] ? strncpy_from_user+0x21b/0x2f0 [ 129.235115] __x64_sys_symlink+0x82/0x110 [ 129.235794] do_syscall_64+0xbf/0x420 [ 129.236544] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.237047] RIP: 0033:0x7fd9b757d427 [ 129.237402] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 129.238815] RSP: 002b:00007ffe5abf30c8 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 [ 129.239415] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd9b757d427 [ 129.239979] RDX: ffffffffffffffbc RSI: 00007fd9b75d800e RDI: 00007fd9b75d71dd [ 129.240521] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffe5abf2b40 [ 129.241046] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 129.241565] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffe5abf3190 [ 129.243927] [ 129.244106] irq event stamp: 1219 [ 129.244359] hardirqs last enabled at (1219): [] irqentry_exit+0x17b/0x650 [ 129.245046] hardirqs last disabled at (1218): [] sysvec_apic_timer_interrupt+0xf/0x80 [ 129.245790] softirqs last enabled at (1212): [] kernel_fpu_end+0x59/0x70 [ 129.246459] softirqs last disabled at (1210): [] kernel_fpu_begin_mask+0x1bb/0x300 [ 129.247189] ---[ end trace 0000000000000000 ]--- 19:50:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @private=0xa010102}, {0x6, @broadcast}, 0x73, {0x2, 0x4e24, @multicast1}, 'veth1_macvtap\x00'}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x400082, 0x0) ioctl$PTP_ENABLE_PPS(r1, 0x40043d04, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r2, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x39}}}}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x200040d0}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000280), 0x8, 0x381400) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f00000002c0)={0x8, 0xe}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/12) r4 = accept$inet(r1, 0x0, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000380), 0x0, 0x2) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f00000003c0)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000400)={'wg2\x00'}) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [0x3ff, 0x6, 0x7, 0x9, 0x6, 0x40]}, &(0x7f00000004c0)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000500)={0x712, 0x10}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000700)={'filter\x00', 0x0, 0x4, 0xa6, [0x1, 0x0, 0x9, 0x7, 0xfffffffffffffff9, 0x1dbdac7c], 0x5, &(0x7f00000005c0)=[{}, {}, {}, {}, {}], &(0x7f0000000640)=""/166}, &(0x7f0000000780)=0x78) 19:50:29 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xaa, "eccc8fa8cedd421067e7b94a2dec433acaf616559e57bbd5289352cdd59d9e65c0ecbb0016e52e353f65c52835014be1b3b8390585b7fa8df01aa70f0883e4d5e1039c737930bef8b29e7b6c5e97b0bca963b8ebc04f69e2a68b9dee67f6f9afdbcbe992a263676f43497c97a5ce88fdf5f43c3ccc64bc34d6b90ffb0f83a8a5468ac768383ed8a4e6372958f37b8416095132ed594d56e1c54251ceaf32007b3f67b46932a492c0fe76"}, &(0x7f0000000240)=0xce) r0 = socket(0x23, 0x80c, 0x2ec) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000003c0)={{0x3b, @empty, 0x4e22, 0x0, 'lblcr\x00', 0x2, 0x7fff, 0x14}, {@multicast1, 0x4e23, 0x10000, 0x80, 0x4, 0x2}}, 0x44) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg0\x00', 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in=@rand_addr=0x64010102, 0x4e21, 0x0, 0x4e23, 0x401, 0xa, 0x80, 0xa0, 0x88, r1, r2}, {0x3, 0x4e7abedb, 0x7, 0xc40, 0x7, 0x2, 0xffffffff, 0xfffffffffffffe00}, {0x9, 0x10000, 0xc2, 0x3}, 0x4, 0x6e6bb0, 0x0, 0x1, 0x7, 0x2}, {{@in6=@local, 0x4d6, 0x33}, 0x2, @in6=@mcast2, 0x3501, 0x0, 0x2, 0x20, 0x1, 0x5, 0xfffffff7}}, 0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000640)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000680)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @private=0xa010101}, 0x22, 0x0, 0x0, 0x0, 0xc91, 0x0, 0x2, 0x100, 0xa366}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000700)={'IDLETIMER\x00'}, &(0x7f0000000740)=0x1e) r3 = accept4$inet(r0, 0x0, &(0x7f0000000780), 0x80c00) accept$inet(r3, &(0x7f00000007c0)={0x2, 0x0, @dev}, &(0x7f0000000800)=0x10) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5a}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x6}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x7}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3f}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20020001) 19:50:29 executing program 4: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x4, @private=0xa010100, 0x4e21, 0x3, 'wlc\x00', 0x0, 0x9, 0x55}, {@local, 0x4e23, 0x0, 0x4dc1, 0x3, 0x5}}, 0x44) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1_virt_wifi\x00', 0x100000000, 0x5, 0x5}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000240)) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000280)={@remote, @loopback}, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x401, 0x73f, 0x179, 0x3, 0x80, 0x80000001]}, &(0x7f0000000340)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000380)={0x2}) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000400)=""/83, &(0x7f0000000480)=0x53) sendto$inet(r0, &(0x7f00000004c0)="b0dbda319f464b30d489b8ba65a5bb3bfad7b38108f6eecd355482ea182a17006bbced05e76d2d5e400caf9598db848b2b4fdb01b83dceff", 0x38, 0x0, &(0x7f0000000500)={0x2, 0x4e22, @loopback}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000540)={@local, @local, @local}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getsockopt$inet_int(r3, 0x0, 0xc, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000780)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x144, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000740)='veth0_to_batadv\x00', 0xfffffffffffffff8, 0x377, 0x6}) 19:50:29 executing program 7: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000000)={0x7, {{0x2, 0x4e24, @private=0xa010100}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x108) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0x1, @broadcast, 0x4e22, 0x0, 'dh\x00', 0x10, 0x2, 0x7}, {@broadcast, 0x4e23, 0x0, 0x5, 0x0, 0x10000}}, 0x44) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x4e21, @private=0xa010101}, {0x2, 0x4e20, @loopback}, 0x1c4, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)='erspan0\x00', 0x4, 0x10000, 0x3}) r2 = socket(0x2e, 0x80000, 0x80000001) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001340)={'filter\x00', 0x0, 0x3, 0x1000, [0x0, 0x5, 0x7, 0x7, 0x6, 0x80], 0x2, &(0x7f0000000300)=[{}, {}], &(0x7f0000000340)=""/4096}, &(0x7f00000013c0)=0x78) getsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000001400), &(0x7f0000001440)=0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept$inet(r0, 0x0, &(0x7f0000001480)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), r2) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000001600)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x50, r4, 0x4, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x40}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x1a, 0x24, [{0x1}, {0x2, 0x1}, {0x60, 0x1}, {0x3}, {0x76, 0x1}, {0x60}, {0x24}, {0x18}, {0x1, 0x1}, {0x7bf68525a8af3699, 0x1}, {0x36}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x12, 0x1}, {0x5}, {0xb, 0x1}, {0x24, 0x1}, {0x2, 0x1}, {0xb}, {0x60}]}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x2000c000}, 0x40004) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001640)='./binderfs2/custom1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000001740)={0x28, 0x0, &(0x7f0000001680)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x3}, @clear_death], 0x7a, 0x0, &(0x7f00000016c0)="433431eb66ffc0b7b3d3bb420655396cc8e8c2341960355b90e57da00ccf8e491a17f4dcca04584fd60c7ffb531f54abe6b0b788c8270fb6b94991061bcda9749e8f5eb917f282bc8de5a50ef1d1a5888664307eda31b0730e3664761c16cc7d44475c2ee91c70b99c2da3c75fb8d83d5b2e7b56828f7bb9e75c"}) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000001780)={'ip6tnl0\x00'}) r6 = socket$inet(0x2, 0x5, 0xdea) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000017c0)={'broute\x00', 0x0, 0x0, 0x0, [0x7fff, 0x4, 0x68, 0xa7a, 0x1, 0x6]}, &(0x7f0000001840)=0x78) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001880)={{{@in6=@loopback, @in=@local}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000001980)=0xe8) 19:50:37 executing program 7: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000000)={0x7, {{0x2, 0x4e24, @private=0xa010100}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x108) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0x1, @broadcast, 0x4e22, 0x0, 'dh\x00', 0x10, 0x2, 0x7}, {@broadcast, 0x4e23, 0x0, 0x5, 0x0, 0x10000}}, 0x44) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x4e21, @private=0xa010101}, {0x2, 0x4e20, @loopback}, 0x1c4, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)='erspan0\x00', 0x4, 0x10000, 0x3}) r2 = socket(0x2e, 0x80000, 0x80000001) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001340)={'filter\x00', 0x0, 0x3, 0x1000, [0x0, 0x5, 0x7, 0x7, 0x6, 0x80], 0x2, &(0x7f0000000300)=[{}, {}], &(0x7f0000000340)=""/4096}, &(0x7f00000013c0)=0x78) getsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000001400), &(0x7f0000001440)=0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept$inet(r0, 0x0, &(0x7f0000001480)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), r2) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000001600)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x50, r4, 0x4, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x40}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x1a, 0x24, [{0x1}, {0x2, 0x1}, {0x60, 0x1}, {0x3}, {0x76, 0x1}, {0x60}, {0x24}, {0x18}, {0x1, 0x1}, {0x7bf68525a8af3699, 0x1}, {0x36}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x12, 0x1}, {0x5}, {0xb, 0x1}, {0x24, 0x1}, {0x2, 0x1}, {0xb}, {0x60}]}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x2000c000}, 0x40004) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001640)='./binderfs2/custom1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000001740)={0x28, 0x0, &(0x7f0000001680)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x3}, @clear_death], 0x7a, 0x0, &(0x7f00000016c0)="433431eb66ffc0b7b3d3bb420655396cc8e8c2341960355b90e57da00ccf8e491a17f4dcca04584fd60c7ffb531f54abe6b0b788c8270fb6b94991061bcda9749e8f5eb917f282bc8de5a50ef1d1a5888664307eda31b0730e3664761c16cc7d44475c2ee91c70b99c2da3c75fb8d83d5b2e7b56828f7bb9e75c"}) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000001780)={'ip6tnl0\x00'}) r6 = socket$inet(0x2, 0x5, 0xdea) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000017c0)={'broute\x00', 0x0, 0x0, 0x0, [0x7fff, 0x4, 0x68, 0xa7a, 0x1, 0x6]}, &(0x7f0000001840)=0x78) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001880)={{{@in6=@loopback, @in=@local}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000001980)=0xe8) 19:50:37 executing program 0: io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2061c0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000080), 0x7, 0x140) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [0x3c3f, 0xfffffffffffffffa, 0x8, 0x3f, 0x20, 0x9]}, &(0x7f0000000140)=0x78) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/custom1\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001600)={0x94, 0x0, &(0x7f0000001480)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000002c0)={@flat=@handle={0x73682a85, 0xa}, @ptr={0x70742a85, 0x1, &(0x7f00000001c0)=""/238, 0xee, 0x2, 0x35}, @flat=@handle={0x73682a85, 0x1001, 0x3}}, &(0x7f0000000340)={0x0, 0x18, 0x40}}, 0x1000}, @enter_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f00000013c0)={@flat=@weak_handle={0x77682a85, 0x8e, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f0000000380)=""/4096, 0x1000, 0x2, 0x7}, @ptr={0x70742a85, 0x0, &(0x7f0000001380)=""/38, 0x26, 0x1, 0x37}}, &(0x7f0000001440)={0x0, 0x18, 0x40}}}], 0xb5, 0x0, &(0x7f0000001540)="c795ac2e4f4ba5f9f992378306f79cb78efa12c2e2be6873961ce2340c97b6395ba30f6ec9582adcbe70216f6dc2bc76fab6f83d5f0d7b2b7f4e212fe0b44ac3e24326e419c4e2324d88bf7c83bf416c7f556d6e08b44f5ea280661207d1da546b8ccee60d9921e8f421b5a9d74efd5190cbe33364d4c8f2fa8f982340d0f1522b6f93f4bda0213149c5ebd23358fc86514bea9ef38d45543f6be2a8df687a1263287c86da0fb870b919b23ea60c49aebad093331f"}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) r3 = io_uring_setup(0x5809, &(0x7f0000001640)={0x0, 0x5602, 0x0, 0x3, 0x12c}) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000016c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r4, &(0x7f0000001700), 0x2, 0x0) r5 = socket(0x15, 0x2, 0x1) sendmsg$DCCPDIAG_GETSOCK(r5, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001800)={&(0x7f0000001780)={0x78, 0x13, 0x200, 0x70bd29, 0x25dfdbfe, {0x6, 0x1, 0x8, 0x9, {0x4e23, 0x4e23, [0xff800000, 0x1, 0x2, 0x6], [0x9, 0x3, 0x0, 0x2], 0x0, [0x3, 0x86]}, 0x3, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x2a, 0x1, "7a3f519433dc801747172668b9a0877171738642b2d40c06864981c9974b61da6cf1e484e4a6"}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r6, &(0x7f0000001b00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001900)={0x1b4, 0x14, 0x800, 0x70bd25, 0x25dfdbfe, {0x1a, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x32, 0x1, "facb83277f64fd86a3cf1ab5cbfd26dfb744d68e982d5bf28748176020e70a3a083f377f7015c2625f95d95bd5ba"}, @INET_DIAG_REQ_BYTECODE={0x46, 0x1, "18159b2132e0fa92f45913cbf13acb6b21534c0f5c29b089664001186c9db0a9dc1f7c5263234910cadfb881fd6e250fbc80c4f7ac5f700f23259f0f88243d13a450"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "689c041f527abc15b51a8c7478223b2b45ecdd5b197aebebb59a00b7d42f5d47bda3f872277918610f12420b940434c780644093cad767d539f5f4df7a27d6a0545572198d1a5b1e03d82fc0798b056dd9c7789e10955201fad83a23c340b2b88feaa88cd8f620d63ec6477f7252a7e4ae56d1a6ab"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "1997357cda4b66480f70fc04d77e6fe588329d3b07b095aacfd4061531e24ff730a5bf1c723543fe89584b"}, @INET_DIAG_REQ_BYTECODE={0x77, 0x1, "2b7b2d5417ad8cbde4f668c906502b69727348c24257d7c1406d6465ac9c0e76e2c978a7ca83bc14888b3432198b4dc654ed4b51b8462831a5e233e6eaf1563f75fd5e9c779dfaceb748b92feb67be244a16aa4ff971d77eb94f8b08bc9aafe6a20f363c9fc01e8cacfd14856d00d782035c4a"}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x10}, 0x400c1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000001b40)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000001c00)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001bc0)='macsec0\x00', 0x9, 0x4, 0x1}) mq_open(&(0x7f0000001cc0)='&/-#\x00', 0x40, 0x167, &(0x7f0000001d00)={0x1, 0x6, 0x8000, 0x8}) 19:50:37 executing program 4: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x4, @private=0xa010100, 0x4e21, 0x3, 'wlc\x00', 0x0, 0x9, 0x55}, {@local, 0x4e23, 0x0, 0x4dc1, 0x3, 0x5}}, 0x44) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1_virt_wifi\x00', 0x100000000, 0x5, 0x5}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000240)) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000280)={@remote, @loopback}, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x401, 0x73f, 0x179, 0x3, 0x80, 0x80000001]}, &(0x7f0000000340)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000380)={0x2}) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000400)=""/83, &(0x7f0000000480)=0x53) sendto$inet(r0, &(0x7f00000004c0)="b0dbda319f464b30d489b8ba65a5bb3bfad7b38108f6eecd355482ea182a17006bbced05e76d2d5e400caf9598db848b2b4fdb01b83dceff", 0x38, 0x0, &(0x7f0000000500)={0x2, 0x4e22, @loopback}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000540)={@local, @local, @local}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getsockopt$inet_int(r3, 0x0, 0xc, &(0x7f00000006c0), &(0x7f0000000700)=0x4) 19:50:37 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = io_uring_setup(0x7fe7, &(0x7f0000000000)={0x0, 0x5563, 0x20, 0x3, 0xdb}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x12d0c0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f00000000c0)=[r0, r0, r2, r0, r0]}, 0x5) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@private2, @in=@rand_addr=0x64010102, 0x4e20, 0x9, 0x4e21, 0x4, 0x2, 0x0, 0x80, 0x5e, r4, 0xee00}, {0x1, 0x3, 0x4, 0x1, 0x38000000000, 0x4, 0x80000001, 0x5}, {0x1f, 0x7, 0x3b67, 0x1}, 0xd108, 0x6e6bb9, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3501, 0x1, 0x2, 0x1f, 0x5, 0x9, 0x5}}, 0xe8) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [0x6, 0x6, 0x400, 0x1000, 0xb20, 0x2], 0x1, &(0x7f00000003c0)=[{}, {}, {}], 0x0, [{}]}, 0x88) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f00000004c0)=0x5, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000500)={{0x6, @loopback, 0x4e21, 0x0, 'sed\x00', 0x34, 0x7, 0x29}, {@dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x2, 0x5b2, 0xfffffbff, 0x400}}, 0x44) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000580)=0x1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f00000005c0)) r6 = socket(0x10, 0x3, 0x20) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f00000018c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001880)={&(0x7f0000000640)={0x123c, 0x12, 0x8, 0x70bd27, 0x25dfdbfe, {0x39, 0x1, 0x1, 0x7, {0x4e22, 0x4e24, [0x5, 0x5, 0x3, 0x401], [0x5, 0x400, 0x8, 0xfffffff8], r4, [0x8, 0x3ff]}, 0x1ff, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x2e, 0x1, "2a3793ff71692c8b7d01a2402f59eb4456f55e41f19f15d168180aedcde9001e849c52a574579bf8516e"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "5aa0f5513681c5342d16b0a307abf67f61777d1c8e2faff8ba103f27f79c89d12c638b5f8b08aef554938f3d67403b639773b498efa35c4e"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "cdea2361282bbe090b63d617fe7aa94e44ea2b2ba80c4d234ce8079d1cbae6beed4904da6e3a5019f04b938df7a15c438df726c82423d3f9fc60a70a98af2fa8ed546c60424925a9d326f693222732a6714787fb13e62e2b5268d0c044672abe1fabc2141a458e6f11990db80022279f97b9db0f70501d0c39d1e6af7a5cca623f51dbb3e636d5217baf9dddf7ac8d37fe36fc06c242d42452a46009b163"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "20e2ad5d376150bdfc4d9b1ed3bba8e35774b032ff5ef4310ae514733ef32266f5f51133d115fc0853de287c4f0d7784d2fce0d4e5c64c7b317ed4091411bf5d72f0a49a565920c72274e99de9bba0aca91e404ace05679c415a92b7867076fe61816cb1c426a90912b6cbdbeea7a2feb834a9af8578c98ef80e16637aedebd5d1da0d7c2740a53a7a9685f0edb61976119fee4627df4fe0feb6053341d0caed08a4efe2b74bd460a386ea91851d5562d0de5320e4464457978ab2fec40b95e50f58d6d2904ec1534825f51660a88dc6c073"}]}, 0x123c}, 0x1, 0x0, 0x0, 0x4810}, 0x8804) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000001900)) syz_genetlink_get_family_id$nl80211(&(0x7f0000001980), r0) 19:50:37 executing program 3: clock_gettime(0x5, &(0x7f0000000000)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @local}, 0xa4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x7fffffff, 0x9}) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [0x5, 0xffff, 0x6, 0x6, 0x9, 0x9]}, &(0x7f0000000140)=0x78) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000200)={0x0, @broadcast, 0x4e21, 0x4, 'sh\x00', 0x2, 0x400, 0x70}, 0x2c) r1 = accept4$inet(r0, 0x0, &(0x7f0000000240), 0x1c0000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) r2 = mq_open(&(0x7f0000000300)='filter\x00', 0x800, 0x24, &(0x7f0000000340)={0x3, 0x80000000, 0xbf, 0x7}) r3 = socket(0x15, 0x2, 0x0) clock_getres(0x6, &(0x7f0000000380)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e21, @local}, {0x306, @multicast}, 0x40, {0x2, 0x4e22, @multicast2}, 'bridge_slave_0\x00'}) mq_timedreceive(r2, &(0x7f0000000440)=""/177, 0xb1, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000500)={{0x2, 0x4e24, @multicast1}, {0x1}, 0x4, {0x2, 0x4e23, @multicast1}, 'bond_slave_0\x00'}) r4 = accept$inet(r3, &(0x7f0000000580)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r3, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}]}, 0x2c}}, 0x40890) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000700)={'filter\x00', 0x62, "0443bcb10f23295164e9005b788903da15fe9fc60517cf2e194b4966ce9e134be66f941dc7259084a0aff5d600e70ea84d8c0d747e287c85bec54c2fda02977ce99aa4b03818c6e3fe9ad42ae56a71e5fc29a590b9ff752f96da7a8c18d2ca7cb373"}, &(0x7f00000007c0)=0x86) mq_getsetattr(r2, &(0x7f0000000a00)={0x8, 0x3, 0x3, 0x1}, 0x0) 19:50:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @private=0xa010102}, {0x6, @broadcast}, 0x73, {0x2, 0x4e24, @multicast1}, 'veth1_macvtap\x00'}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x400082, 0x0) ioctl$PTP_ENABLE_PPS(r1, 0x40043d04, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r2, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x39}}}}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x200040d0}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000280), 0x8, 0x381400) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f00000002c0)={0x8, 0xe}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/12) r4 = accept$inet(r1, 0x0, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000380), 0x0, 0x2) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f00000003c0)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000400)={'wg2\x00'}) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [0x3ff, 0x6, 0x7, 0x9, 0x6, 0x40]}, &(0x7f00000004c0)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000500)={0x712, 0x10}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000700)={'filter\x00', 0x0, 0x4, 0xa6, [0x1, 0x0, 0x9, 0x7, 0xfffffffffffffff9, 0x1dbdac7c], 0x5, &(0x7f00000005c0)=[{}, {}, {}, {}, {}], &(0x7f0000000640)=""/166}, &(0x7f0000000780)=0x78) 19:50:37 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xaa, "eccc8fa8cedd421067e7b94a2dec433acaf616559e57bbd5289352cdd59d9e65c0ecbb0016e52e353f65c52835014be1b3b8390585b7fa8df01aa70f0883e4d5e1039c737930bef8b29e7b6c5e97b0bca963b8ebc04f69e2a68b9dee67f6f9afdbcbe992a263676f43497c97a5ce88fdf5f43c3ccc64bc34d6b90ffb0f83a8a5468ac768383ed8a4e6372958f37b8416095132ed594d56e1c54251ceaf32007b3f67b46932a492c0fe76"}, &(0x7f0000000240)=0xce) r0 = socket(0x23, 0x80c, 0x2ec) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000003c0)={{0x3b, @empty, 0x4e22, 0x0, 'lblcr\x00', 0x2, 0x7fff, 0x14}, {@multicast1, 0x4e23, 0x10000, 0x80, 0x4, 0x2}}, 0x44) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg0\x00', 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in=@rand_addr=0x64010102, 0x4e21, 0x0, 0x4e23, 0x401, 0xa, 0x80, 0xa0, 0x88, r1, r2}, {0x3, 0x4e7abedb, 0x7, 0xc40, 0x7, 0x2, 0xffffffff, 0xfffffffffffffe00}, {0x9, 0x10000, 0xc2, 0x3}, 0x4, 0x6e6bb0, 0x0, 0x1, 0x7, 0x2}, {{@in6=@local, 0x4d6, 0x33}, 0x2, @in6=@mcast2, 0x3501, 0x0, 0x2, 0x20, 0x1, 0x5, 0xfffffff7}}, 0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000640)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000680)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @private=0xa010101}, 0x22, 0x0, 0x0, 0x0, 0xc91, 0x0, 0x2, 0x100, 0xa366}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000700)={'IDLETIMER\x00'}, &(0x7f0000000740)=0x1e) accept4$inet(r0, 0x0, &(0x7f0000000780), 0x80c00) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5a}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x6}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x7}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3f}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20020001) 19:50:37 executing program 6: ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000000)={0x4, 0xa}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x22000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'netpci0\x00'}) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f0000000100)) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, &(0x7f0000000180)) openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000200), 0x400282, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$PTP_EXTTS_REQUEST(r1, 0x40103d02, &(0x7f0000000280)={0x4e, 0xb}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000300), 0x101340, 0x0) ioctl$PTP_PEROUT_REQUEST(r3, 0x40383d03, &(0x7f0000000340)={{0x3, 0xfff}, {0xc9d, 0x7}, 0x2, 0x1}) r4 = socket$inet(0x2, 0x5, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x2, 0x80, 0x5, 0x7}, {0x0, 0x90, 0x6}]}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000400)=0x38, 0x1) accept$inet(r4, &(0x7f0000000440)={0x2, 0x0, @multicast1}, &(0x7f0000000480)=0x10) 19:50:37 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xaa, "eccc8fa8cedd421067e7b94a2dec433acaf616559e57bbd5289352cdd59d9e65c0ecbb0016e52e353f65c52835014be1b3b8390585b7fa8df01aa70f0883e4d5e1039c737930bef8b29e7b6c5e97b0bca963b8ebc04f69e2a68b9dee67f6f9afdbcbe992a263676f43497c97a5ce88fdf5f43c3ccc64bc34d6b90ffb0f83a8a5468ac768383ed8a4e6372958f37b8416095132ed594d56e1c54251ceaf32007b3f67b46932a492c0fe76"}, &(0x7f0000000240)=0xce) r0 = socket(0x23, 0x80c, 0x2ec) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000003c0)={{0x3b, @empty, 0x4e22, 0x0, 'lblcr\x00', 0x2, 0x7fff, 0x14}, {@multicast1, 0x4e23, 0x10000, 0x80, 0x4, 0x2}}, 0x44) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg0\x00', 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in=@rand_addr=0x64010102, 0x4e21, 0x0, 0x4e23, 0x401, 0xa, 0x80, 0xa0, 0x88, r1, r2}, {0x3, 0x4e7abedb, 0x7, 0xc40, 0x7, 0x2, 0xffffffff, 0xfffffffffffffe00}, {0x9, 0x10000, 0xc2, 0x3}, 0x4, 0x6e6bb0, 0x0, 0x1, 0x7, 0x2}, {{@in6=@local, 0x4d6, 0x33}, 0x2, @in6=@mcast2, 0x3501, 0x0, 0x2, 0x20, 0x1, 0x5, 0xfffffff7}}, 0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000640)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000680)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @private=0xa010101}, 0x22, 0x0, 0x0, 0x0, 0xc91, 0x0, 0x2, 0x100, 0xa366}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000700)={'IDLETIMER\x00'}, &(0x7f0000000740)=0x1e) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5a}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x6}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x7}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3f}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20020001) 19:50:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @private=0xa010102}, {0x6, @broadcast}, 0x73, {0x2, 0x4e24, @multicast1}, 'veth1_macvtap\x00'}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x400082, 0x0) ioctl$PTP_ENABLE_PPS(r1, 0x40043d04, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r2, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x39}}}}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x200040d0}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000280), 0x8, 0x381400) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f00000002c0)={0x8, 0xe}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/12) r4 = accept$inet(r1, 0x0, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000380), 0x0, 0x2) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f00000003c0)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000400)={'wg2\x00'}) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [0x3ff, 0x6, 0x7, 0x9, 0x6, 0x40]}, &(0x7f00000004c0)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000500)={0x712, 0x10}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000700)={'filter\x00', 0x0, 0x4, 0xa6, [0x1, 0x0, 0x9, 0x7, 0xfffffffffffffff9, 0x1dbdac7c], 0x5, &(0x7f00000005c0)=[{}, {}, {}, {}, {}], &(0x7f0000000640)=""/166}, &(0x7f0000000780)=0x78) 19:50:37 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = io_uring_setup(0x7fe7, &(0x7f0000000000)={0x0, 0x5563, 0x20, 0x3, 0xdb}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x12d0c0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f00000000c0)=[r0, r0, r2, r0, r0]}, 0x5) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@private2, @in=@rand_addr=0x64010102, 0x4e20, 0x9, 0x4e21, 0x4, 0x2, 0x0, 0x80, 0x5e, r4, 0xee00}, {0x1, 0x3, 0x4, 0x1, 0x38000000000, 0x4, 0x80000001, 0x5}, {0x1f, 0x7, 0x3b67, 0x1}, 0xd108, 0x6e6bb9, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3501, 0x1, 0x2, 0x1f, 0x5, 0x9, 0x5}}, 0xe8) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [0x6, 0x6, 0x400, 0x1000, 0xb20, 0x2], 0x1, &(0x7f00000003c0)=[{}, {}, {}], 0x0, [{}]}, 0x88) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f00000004c0)=0x5, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000500)={{0x6, @loopback, 0x4e21, 0x0, 'sed\x00', 0x34, 0x7, 0x29}, {@dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x2, 0x5b2, 0xfffffbff, 0x400}}, 0x44) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000580)=0x1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f00000005c0)) r6 = socket(0x10, 0x3, 0x20) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f00000018c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001880)={&(0x7f0000000640)={0x123c, 0x12, 0x8, 0x70bd27, 0x25dfdbfe, {0x39, 0x1, 0x1, 0x7, {0x4e22, 0x4e24, [0x5, 0x5, 0x3, 0x401], [0x5, 0x400, 0x8, 0xfffffff8], r4, [0x8, 0x3ff]}, 0x1ff, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x2e, 0x1, "2a3793ff71692c8b7d01a2402f59eb4456f55e41f19f15d168180aedcde9001e849c52a574579bf8516e"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "5aa0f5513681c5342d16b0a307abf67f61777d1c8e2faff8ba103f27f79c89d12c638b5f8b08aef554938f3d67403b639773b498efa35c4e"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "cdea2361282bbe090b63d617fe7aa94e44ea2b2ba80c4d234ce8079d1cbae6beed4904da6e3a5019f04b938df7a15c438df726c82423d3f9fc60a70a98af2fa8ed546c60424925a9d326f693222732a6714787fb13e62e2b5268d0c044672abe1fabc2141a458e6f11990db80022279f97b9db0f70501d0c39d1e6af7a5cca623f51dbb3e636d5217baf9dddf7ac8d37fe36fc06c242d42452a46009b163"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "20e2ad5d376150bdfc4d9b1ed3bba8e35774b032ff5ef4310ae514733ef32266f5f51133d115fc0853de287c4f0d7784d2fce0d4e5c64c7b317ed4091411bf5d72f0a49a565920c72274e99de9bba0aca91e404ace05679c415a92b7867076fe61816cb1c426a90912b6cbdbeea7a2feb834a9af8578c98ef80e16637aedebd5d1da0d7c2740a53a7a9685f0edb61976119fee4627df4fe0feb6053341d0caed08a4efe2b74bd460a386ea91851d5562d0de5320e4464457978ab2fec40b95e50f58d6d2904ec1534825f51660a88dc6c073"}]}, 0x123c}, 0x1, 0x0, 0x0, 0x4810}, 0x8804) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980), r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r6, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x24, r7, 0x200, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x26}}}}, [@NL80211_ATTR_MAC_ADDRS={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40084}, 0x40) 19:50:37 executing program 4: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x4, @private=0xa010100, 0x4e21, 0x3, 'wlc\x00', 0x0, 0x9, 0x55}, {@local, 0x4e23, 0x0, 0x4dc1, 0x3, 0x5}}, 0x44) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1_virt_wifi\x00', 0x100000000, 0x5, 0x5}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000240)) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000280)={@remote, @loopback}, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x401, 0x73f, 0x179, 0x3, 0x80, 0x80000001]}, &(0x7f0000000340)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000380)={0x2}) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000400)=""/83, &(0x7f0000000480)=0x53) sendto$inet(r0, &(0x7f00000004c0)="b0dbda319f464b30d489b8ba65a5bb3bfad7b38108f6eecd355482ea182a17006bbced05e76d2d5e400caf9598db848b2b4fdb01b83dceff", 0x38, 0x0, &(0x7f0000000500)={0x2, 0x4e22, @loopback}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000540)={@local, @local, @local}, 0xc) getsockopt$inet_int(r3, 0x0, 0xc, &(0x7f00000006c0), &(0x7f0000000700)=0x4) 19:50:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @private=0xa010102}, {0x6, @broadcast}, 0x73, {0x2, 0x4e24, @multicast1}, 'veth1_macvtap\x00'}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x400082, 0x0) ioctl$PTP_ENABLE_PPS(r1, 0x40043d04, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r2, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x39}}}}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x200040d0}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000280), 0x8, 0x381400) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f00000002c0)={0x8, 0xe}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/12) r4 = accept$inet(r1, 0x0, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000380), 0x0, 0x2) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f00000003c0)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000400)={'wg2\x00'}) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [0x3ff, 0x6, 0x7, 0x9, 0x6, 0x40]}, &(0x7f00000004c0)=0x78) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000540)={0x0, 'gre0\x00'}, 0x18) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000700)={'filter\x00', 0x0, 0x4, 0xa6, [0x1, 0x0, 0x9, 0x7, 0xfffffffffffffff9, 0x1dbdac7c], 0x5, &(0x7f00000005c0)=[{}, {}, {}, {}, {}], &(0x7f0000000640)=""/166}, &(0x7f0000000780)=0x78) 19:50:37 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xaa, "eccc8fa8cedd421067e7b94a2dec433acaf616559e57bbd5289352cdd59d9e65c0ecbb0016e52e353f65c52835014be1b3b8390585b7fa8df01aa70f0883e4d5e1039c737930bef8b29e7b6c5e97b0bca963b8ebc04f69e2a68b9dee67f6f9afdbcbe992a263676f43497c97a5ce88fdf5f43c3ccc64bc34d6b90ffb0f83a8a5468ac768383ed8a4e6372958f37b8416095132ed594d56e1c54251ceaf32007b3f67b46932a492c0fe76"}, &(0x7f0000000240)=0xce) r0 = socket(0x23, 0x80c, 0x2ec) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000003c0)={{0x3b, @empty, 0x4e22, 0x0, 'lblcr\x00', 0x2, 0x7fff, 0x14}, {@multicast1, 0x4e23, 0x10000, 0x80, 0x4, 0x2}}, 0x44) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg0\x00', 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in=@rand_addr=0x64010102, 0x4e21, 0x0, 0x4e23, 0x401, 0xa, 0x80, 0xa0, 0x88, r1, r2}, {0x3, 0x4e7abedb, 0x7, 0xc40, 0x7, 0x2, 0xffffffff, 0xfffffffffffffe00}, {0x9, 0x10000, 0xc2, 0x3}, 0x4, 0x6e6bb0, 0x0, 0x1, 0x7, 0x2}, {{@in6=@local, 0x4d6, 0x33}, 0x2, @in6=@mcast2, 0x3501, 0x0, 0x2, 0x20, 0x1, 0x5, 0xfffffff7}}, 0xe8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000640)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000680)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @private=0xa010101}, 0x22, 0x0, 0x0, 0x0, 0xc91, 0x0, 0x2, 0x100, 0xa366}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5a}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x6}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x7}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3f}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x20020001) 19:50:37 executing program 7: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000000)={0x7, {{0x2, 0x4e24, @private=0xa010100}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x108) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0x1, @broadcast, 0x4e22, 0x0, 'dh\x00', 0x10, 0x2, 0x7}, {@broadcast, 0x4e23, 0x0, 0x5, 0x0, 0x10000}}, 0x44) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x4e21, @private=0xa010101}, {0x2, 0x4e20, @loopback}, 0x1c4, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)='erspan0\x00', 0x4, 0x10000, 0x3}) r2 = socket(0x2e, 0x80000, 0x80000001) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001340)={'filter\x00', 0x0, 0x3, 0x1000, [0x0, 0x5, 0x7, 0x7, 0x6, 0x80], 0x2, &(0x7f0000000300)=[{}, {}], &(0x7f0000000340)=""/4096}, &(0x7f00000013c0)=0x78) getsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000001400), &(0x7f0000001440)=0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept$inet(r0, 0x0, &(0x7f0000001480)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), r2) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000001600)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x50, r4, 0x4, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x40}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x1a, 0x24, [{0x1}, {0x2, 0x1}, {0x60, 0x1}, {0x3}, {0x76, 0x1}, {0x60}, {0x24}, {0x18}, {0x1, 0x1}, {0x7bf68525a8af3699, 0x1}, {0x36}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x12, 0x1}, {0x5}, {0xb, 0x1}, {0x24, 0x1}, {0x2, 0x1}, {0xb}, {0x60}]}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x2000c000}, 0x40004) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001640)='./binderfs2/custom1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000001740)={0x28, 0x0, &(0x7f0000001680)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x3}, @clear_death], 0x7a, 0x0, &(0x7f00000016c0)="433431eb66ffc0b7b3d3bb420655396cc8e8c2341960355b90e57da00ccf8e491a17f4dcca04584fd60c7ffb531f54abe6b0b788c8270fb6b94991061bcda9749e8f5eb917f282bc8de5a50ef1d1a5888664307eda31b0730e3664761c16cc7d44475c2ee91c70b99c2da3c75fb8d83d5b2e7b56828f7bb9e75c"}) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000001780)={'ip6tnl0\x00'}) r6 = socket$inet(0x2, 0x5, 0xdea) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000017c0)={'broute\x00', 0x0, 0x0, 0x0, [0x7fff, 0x4, 0x68, 0xa7a, 0x1, 0x6]}, &(0x7f0000001840)=0x78) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001880)={{{@in6=@loopback, @in=@local}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000001980)=0xe8) 19:50:37 executing program 4: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x4, @private=0xa010100, 0x4e21, 0x3, 'wlc\x00', 0x0, 0x9, 0x55}, {@local, 0x4e23, 0x0, 0x4dc1, 0x3, 0x5}}, 0x44) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1_virt_wifi\x00', 0x100000000, 0x5, 0x5}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000240)) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000280)={@remote, @loopback}, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x401, 0x73f, 0x179, 0x3, 0x80, 0x80000001]}, &(0x7f0000000340)=0x78) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000380)={0x2}) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000400)=""/83, &(0x7f0000000480)=0x53) sendto$inet(r0, &(0x7f00000004c0)="b0dbda319f464b30d489b8ba65a5bb3bfad7b38108f6eecd355482ea182a17006bbced05e76d2d5e400caf9598db848b2b4fdb01b83dceff", 0x38, 0x0, &(0x7f0000000500)={0x2, 0x4e22, @loopback}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r3, 0x0, 0xc, &(0x7f00000006c0), &(0x7f0000000700)=0x4) 19:50:37 executing program 3: clock_gettime(0x5, &(0x7f0000000000)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @local}, 0xa4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x7fffffff, 0x9}) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [0x5, 0xffff, 0x6, 0x6, 0x9, 0x9]}, &(0x7f0000000140)=0x78) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000200)={0x0, @broadcast, 0x4e21, 0x4, 'sh\x00', 0x2, 0x400, 0x70}, 0x2c) r1 = accept4$inet(r0, 0x0, &(0x7f0000000240), 0x1c0000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) r2 = mq_open(&(0x7f0000000300)='filter\x00', 0x800, 0x24, &(0x7f0000000340)={0x3, 0x80000000, 0xbf, 0x7}) r3 = socket(0x15, 0x2, 0x0) clock_getres(0x6, &(0x7f0000000380)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e21, @local}, {0x306, @multicast}, 0x40, {0x2, 0x4e22, @multicast2}, 'bridge_slave_0\x00'}) mq_timedreceive(r2, &(0x7f0000000440)=""/177, 0xb1, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000500)={{0x2, 0x4e24, @multicast1}, {0x1}, 0x4, {0x2, 0x4e23, @multicast1}, 'bond_slave_0\x00'}) accept$inet(r3, &(0x7f0000000580)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r3, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}]}, 0x2c}}, 0x40890) mq_getsetattr(r2, &(0x7f0000000a00)={0x8, 0x3, 0x3, 0x1}, 0x0) VM DIAGNOSIS: 19:50:29 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=000000000002a301 RCX=ffffffff819f6254 RDX=ffff888045a3d280 RSI=ffffffff819f6265 RDI=0000000000000006 RBP=1ffff110086c2eb3 RSP=ffff888043617590 R8 =0000000000000000 R9 =fffff94000151806 R10=000000000002a301 R11=0000000000000000 R12=000000000002a301 R13=ffff88800c560a00 R14=00007f05d7d4d000 R15=000000000007ffdf RIP=ffffffff81758268 RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff8880e5342000 00000000 00000000 LDT=0000 fffffe6d00000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f6c4cba1028 CR3=000000001b265000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ff00000000ff000000000000000000ff XMM01=25252525252525252525252525252525 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000065 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82975135 RDI=ffffffff889c19e0 RBP=ffffffff889c19a0 RSP=ffff88801ddd7488 R8 =0000000000000000 R9 =ffffed100169c046 R10=0000000000000065 R11=666666203a322320 R12=0000000000000065 R13=0000000000000010 R14=ffffffff889c19a0 R15=ffffffff82975120 RIP=ffffffff8297518d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555555a2c400 00000000 00000000 GS =0000 ffff8880e5442000 00000000 00000000 LDT=0000 fffffe4900000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2ce22000 CR3=000000004de60000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=ffffffff0000ff00000000ff00000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000