Warning: Permanently added '10.128.1.111' (ECDSA) to the list of known hosts. 2022/01/01 02:04:55 fuzzer started 2022/01/01 02:04:56 dialing manager at 10.128.0.169:46063 syzkaller login: [ 94.111045][ T3483] cgroup: Unknown subsys name 'net' [ 94.264867][ T3483] cgroup: Unknown subsys name 'rlimit' 2022/01/01 02:04:57 syscalls: 3601 2022/01/01 02:04:57 code coverage: enabled 2022/01/01 02:04:57 comparison tracing: enabled 2022/01/01 02:04:57 extra coverage: enabled 2022/01/01 02:04:57 delay kcov mmap: mmap returned an invalid pointer 2022/01/01 02:04:57 setuid sandbox: enabled 2022/01/01 02:04:57 namespace sandbox: enabled 2022/01/01 02:04:57 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/01 02:04:57 fault injection: enabled 2022/01/01 02:04:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/01 02:04:57 net packet injection: enabled 2022/01/01 02:04:57 net device setup: enabled 2022/01/01 02:04:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/01 02:04:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/01 02:04:57 USB emulation: enabled 2022/01/01 02:04:57 hci packet injection: enabled 2022/01/01 02:04:57 wifi device emulation: enabled 2022/01/01 02:04:57 802.15.4 emulation: enabled 2022/01/01 02:04:57 fetching corpus: 0, signal 0/2000 (executing program) 2022/01/01 02:04:57 fetching corpus: 50, signal 9580/13502 (executing program) 2022/01/01 02:04:57 fetching corpus: 100, signal 23928/29647 (executing program) 2022/01/01 02:04:57 fetching corpus: 150, signal 29795/37327 (executing program) 2022/01/01 02:04:57 fetching corpus: 200, signal 38599/47811 (executing program) 2022/01/01 02:04:58 fetching corpus: 250, signal 44804/55712 (executing program) 2022/01/01 02:04:58 fetching corpus: 300, signal 48915/61543 (executing program) [ 95.135731][ T116] cfg80211: failed to load regulatory.db 2022/01/01 02:04:58 fetching corpus: 350, signal 53464/67740 (executing program) 2022/01/01 02:04:58 fetching corpus: 400, signal 56217/72172 (executing program) 2022/01/01 02:04:58 fetching corpus: 450, signal 60224/77785 (executing program) 2022/01/01 02:04:58 fetching corpus: 500, signal 64194/83305 (executing program) 2022/01/01 02:04:58 fetching corpus: 550, signal 67302/87992 (executing program) 2022/01/01 02:04:58 fetching corpus: 600, signal 70453/92730 (executing program) 2022/01/01 02:04:58 fetching corpus: 650, signal 72934/96781 (executing program) 2022/01/01 02:04:58 fetching corpus: 700, signal 76514/101810 (executing program) 2022/01/01 02:04:58 fetching corpus: 750, signal 78349/105221 (executing program) 2022/01/01 02:04:59 fetching corpus: 800, signal 83528/111710 (executing program) 2022/01/01 02:04:59 fetching corpus: 850, signal 85955/115613 (executing program) 2022/01/01 02:04:59 fetching corpus: 900, signal 87832/118974 (executing program) 2022/01/01 02:04:59 fetching corpus: 950, signal 89446/122091 (executing program) 2022/01/01 02:04:59 fetching corpus: 1000, signal 91362/125491 (executing program) 2022/01/01 02:04:59 fetching corpus: 1050, signal 92751/128391 (executing program) 2022/01/01 02:04:59 fetching corpus: 1100, signal 95915/132852 (executing program) 2022/01/01 02:04:59 fetching corpus: 1150, signal 98987/137232 (executing program) 2022/01/01 02:04:59 fetching corpus: 1200, signal 101980/141495 (executing program) 2022/01/01 02:04:59 fetching corpus: 1250, signal 105223/145991 (executing program) 2022/01/01 02:04:59 fetching corpus: 1300, signal 107468/149531 (executing program) 2022/01/01 02:05:00 fetching corpus: 1350, signal 110068/153433 (executing program) 2022/01/01 02:05:00 fetching corpus: 1400, signal 111612/156337 (executing program) 2022/01/01 02:05:00 fetching corpus: 1450, signal 114046/159983 (executing program) 2022/01/01 02:05:00 fetching corpus: 1500, signal 115782/163025 (executing program) 2022/01/01 02:05:00 fetching corpus: 1550, signal 117254/165840 (executing program) 2022/01/01 02:05:00 fetching corpus: 1600, signal 119009/168899 (executing program) 2022/01/01 02:05:00 fetching corpus: 1650, signal 120179/171412 (executing program) 2022/01/01 02:05:00 fetching corpus: 1700, signal 121512/174059 (executing program) 2022/01/01 02:05:00 fetching corpus: 1750, signal 122645/176537 (executing program) 2022/01/01 02:05:00 fetching corpus: 1800, signal 123453/178741 (executing program) 2022/01/01 02:05:00 fetching corpus: 1850, signal 124432/181031 (executing program) 2022/01/01 02:05:01 fetching corpus: 1900, signal 125271/183235 (executing program) 2022/01/01 02:05:01 fetching corpus: 1950, signal 126476/185741 (executing program) 2022/01/01 02:05:01 fetching corpus: 2000, signal 127636/188199 (executing program) 2022/01/01 02:05:01 fetching corpus: 2050, signal 128893/190718 (executing program) 2022/01/01 02:05:01 fetching corpus: 2100, signal 129844/192953 (executing program) 2022/01/01 02:05:01 fetching corpus: 2150, signal 131081/195451 (executing program) 2022/01/01 02:05:01 fetching corpus: 2200, signal 132718/198283 (executing program) 2022/01/01 02:05:01 fetching corpus: 2250, signal 134689/201369 (executing program) 2022/01/01 02:05:01 fetching corpus: 2300, signal 135600/203571 (executing program) 2022/01/01 02:05:01 fetching corpus: 2350, signal 136909/206041 (executing program) 2022/01/01 02:05:01 fetching corpus: 2400, signal 139384/209460 (executing program) 2022/01/01 02:05:01 fetching corpus: 2450, signal 140858/212059 (executing program) 2022/01/01 02:05:01 fetching corpus: 2500, signal 142335/214626 (executing program) 2022/01/01 02:05:02 fetching corpus: 2550, signal 143986/217322 (executing program) 2022/01/01 02:05:02 fetching corpus: 2600, signal 145099/219638 (executing program) 2022/01/01 02:05:02 fetching corpus: 2650, signal 146349/221987 (executing program) 2022/01/01 02:05:02 fetching corpus: 2700, signal 147747/224457 (executing program) 2022/01/01 02:05:02 fetching corpus: 2750, signal 149043/226825 (executing program) 2022/01/01 02:05:02 fetching corpus: 2800, signal 150023/229002 (executing program) 2022/01/01 02:05:02 fetching corpus: 2850, signal 151326/231405 (executing program) 2022/01/01 02:05:02 fetching corpus: 2900, signal 152940/233985 (executing program) 2022/01/01 02:05:02 fetching corpus: 2950, signal 154206/236317 (executing program) 2022/01/01 02:05:02 fetching corpus: 3000, signal 155313/238509 (executing program) 2022/01/01 02:05:02 fetching corpus: 3050, signal 156415/240659 (executing program) 2022/01/01 02:05:03 fetching corpus: 3100, signal 157381/242727 (executing program) 2022/01/01 02:05:03 fetching corpus: 3150, signal 158937/245234 (executing program) 2022/01/01 02:05:03 fetching corpus: 3200, signal 160218/247558 (executing program) 2022/01/01 02:05:03 fetching corpus: 3250, signal 161548/249841 (executing program) 2022/01/01 02:05:03 fetching corpus: 3300, signal 162802/252109 (executing program) 2022/01/01 02:05:03 fetching corpus: 3350, signal 163685/254063 (executing program) 2022/01/01 02:05:03 fetching corpus: 3400, signal 164826/256239 (executing program) 2022/01/01 02:05:03 fetching corpus: 3450, signal 165844/258258 (executing program) 2022/01/01 02:05:03 fetching corpus: 3500, signal 166637/260147 (executing program) 2022/01/01 02:05:03 fetching corpus: 3550, signal 167480/262102 (executing program) 2022/01/01 02:05:04 fetching corpus: 3600, signal 168494/264142 (executing program) 2022/01/01 02:05:04 fetching corpus: 3650, signal 169478/266148 (executing program) 2022/01/01 02:05:04 fetching corpus: 3700, signal 170100/267877 (executing program) 2022/01/01 02:05:04 fetching corpus: 3750, signal 170623/269546 (executing program) 2022/01/01 02:05:04 fetching corpus: 3800, signal 171257/271263 (executing program) 2022/01/01 02:05:04 fetching corpus: 3850, signal 172304/273308 (executing program) 2022/01/01 02:05:04 fetching corpus: 3900, signal 173083/275111 (executing program) 2022/01/01 02:05:04 fetching corpus: 3950, signal 173783/276891 (executing program) 2022/01/01 02:05:04 fetching corpus: 4000, signal 174555/278726 (executing program) 2022/01/01 02:05:04 fetching corpus: 4050, signal 175234/280490 (executing program) 2022/01/01 02:05:04 fetching corpus: 4100, signal 176142/282362 (executing program) 2022/01/01 02:05:04 fetching corpus: 4150, signal 177391/284443 (executing program) 2022/01/01 02:05:05 fetching corpus: 4200, signal 178308/286335 (executing program) 2022/01/01 02:05:05 fetching corpus: 4250, signal 179662/288483 (executing program) 2022/01/01 02:05:05 fetching corpus: 4300, signal 180410/290250 (executing program) 2022/01/01 02:05:05 fetching corpus: 4350, signal 181209/292035 (executing program) 2022/01/01 02:05:05 fetching corpus: 4400, signal 181790/293667 (executing program) 2022/01/01 02:05:05 fetching corpus: 4450, signal 182680/295483 (executing program) 2022/01/01 02:05:05 fetching corpus: 4500, signal 183103/296976 (executing program) 2022/01/01 02:05:05 fetching corpus: 4550, signal 183792/298685 (executing program) 2022/01/01 02:05:05 fetching corpus: 4600, signal 184673/300481 (executing program) 2022/01/01 02:05:05 fetching corpus: 4650, signal 185668/302319 (executing program) 2022/01/01 02:05:05 fetching corpus: 4700, signal 186893/304314 (executing program) 2022/01/01 02:05:05 fetching corpus: 4750, signal 187491/305938 (executing program) 2022/01/01 02:05:06 fetching corpus: 4800, signal 188411/307742 (executing program) 2022/01/01 02:05:06 fetching corpus: 4850, signal 189385/309508 (executing program) 2022/01/01 02:05:06 fetching corpus: 4900, signal 190405/311324 (executing program) 2022/01/01 02:05:06 fetching corpus: 4950, signal 191106/312930 (executing program) 2022/01/01 02:05:06 fetching corpus: 5000, signal 191629/314459 (executing program) 2022/01/01 02:05:06 fetching corpus: 5050, signal 192386/316143 (executing program) 2022/01/01 02:05:06 fetching corpus: 5100, signal 193107/317765 (executing program) 2022/01/01 02:05:06 fetching corpus: 5150, signal 193873/319422 (executing program) 2022/01/01 02:05:06 fetching corpus: 5200, signal 194812/321178 (executing program) 2022/01/01 02:05:06 fetching corpus: 5250, signal 195587/322815 (executing program) 2022/01/01 02:05:06 fetching corpus: 5300, signal 196178/324355 (executing program) 2022/01/01 02:05:06 fetching corpus: 5350, signal 196760/325888 (executing program) 2022/01/01 02:05:07 fetching corpus: 5400, signal 197451/327461 (executing program) 2022/01/01 02:05:07 fetching corpus: 5450, signal 198283/329099 (executing program) 2022/01/01 02:05:07 fetching corpus: 5500, signal 199028/330664 (executing program) 2022/01/01 02:05:07 fetching corpus: 5550, signal 199811/332250 (executing program) 2022/01/01 02:05:07 fetching corpus: 5600, signal 200541/333814 (executing program) 2022/01/01 02:05:07 fetching corpus: 5650, signal 201336/335445 (executing program) 2022/01/01 02:05:07 fetching corpus: 5700, signal 201806/336862 (executing program) 2022/01/01 02:05:07 fetching corpus: 5750, signal 202362/338348 (executing program) 2022/01/01 02:05:07 fetching corpus: 5800, signal 203194/340004 (executing program) 2022/01/01 02:05:07 fetching corpus: 5850, signal 204087/341651 (executing program) 2022/01/01 02:05:07 fetching corpus: 5900, signal 204614/343097 (executing program) 2022/01/01 02:05:08 fetching corpus: 5950, signal 205215/344543 (executing program) 2022/01/01 02:05:08 fetching corpus: 6000, signal 205816/346016 (executing program) 2022/01/01 02:05:08 fetching corpus: 6050, signal 206756/347676 (executing program) 2022/01/01 02:05:08 fetching corpus: 6100, signal 207342/349083 (executing program) 2022/01/01 02:05:08 fetching corpus: 6150, signal 207937/350511 (executing program) 2022/01/01 02:05:08 fetching corpus: 6200, signal 208602/352035 (executing program) 2022/01/01 02:05:08 fetching corpus: 6250, signal 209229/353483 (executing program) 2022/01/01 02:05:08 fetching corpus: 6300, signal 209889/354993 (executing program) 2022/01/01 02:05:08 fetching corpus: 6350, signal 210783/356586 (executing program) 2022/01/01 02:05:08 fetching corpus: 6400, signal 211299/357981 (executing program) 2022/01/01 02:05:08 fetching corpus: 6450, signal 211916/359402 (executing program) 2022/01/01 02:05:08 fetching corpus: 6500, signal 212591/360830 (executing program) 2022/01/01 02:05:09 fetching corpus: 6550, signal 213484/362366 (executing program) 2022/01/01 02:05:09 fetching corpus: 6600, signal 214290/363899 (executing program) 2022/01/01 02:05:09 fetching corpus: 6650, signal 215100/365382 (executing program) 2022/01/01 02:05:09 fetching corpus: 6700, signal 215822/366831 (executing program) 2022/01/01 02:05:09 fetching corpus: 6750, signal 216290/368212 (executing program) 2022/01/01 02:05:09 fetching corpus: 6800, signal 217413/369790 (executing program) 2022/01/01 02:05:09 fetching corpus: 6850, signal 218031/371145 (executing program) 2022/01/01 02:05:09 fetching corpus: 6900, signal 218414/372439 (executing program) 2022/01/01 02:05:09 fetching corpus: 6950, signal 218918/373785 (executing program) 2022/01/01 02:05:09 fetching corpus: 7000, signal 219537/375123 (executing program) 2022/01/01 02:05:09 fetching corpus: 7050, signal 220046/376479 (executing program) 2022/01/01 02:05:10 fetching corpus: 7100, signal 220512/377792 (executing program) 2022/01/01 02:05:10 fetching corpus: 7150, signal 221747/379359 (executing program) 2022/01/01 02:05:10 fetching corpus: 7200, signal 222166/380600 (executing program) 2022/01/01 02:05:10 fetching corpus: 7250, signal 222546/381825 (executing program) 2022/01/01 02:05:10 fetching corpus: 7300, signal 223189/383137 (executing program) 2022/01/01 02:05:10 fetching corpus: 7350, signal 223839/384481 (executing program) 2022/01/01 02:05:10 fetching corpus: 7400, signal 224425/385775 (executing program) 2022/01/01 02:05:10 fetching corpus: 7450, signal 224962/387068 (executing program) 2022/01/01 02:05:10 fetching corpus: 7500, signal 225841/388483 (executing program) 2022/01/01 02:05:10 fetching corpus: 7550, signal 226355/389729 (executing program) 2022/01/01 02:05:11 fetching corpus: 7600, signal 227027/391016 (executing program) 2022/01/01 02:05:11 fetching corpus: 7650, signal 227822/392360 (executing program) 2022/01/01 02:05:11 fetching corpus: 7700, signal 228415/393631 (executing program) 2022/01/01 02:05:11 fetching corpus: 7750, signal 228948/394882 (executing program) 2022/01/01 02:05:11 fetching corpus: 7800, signal 229384/396089 (executing program) 2022/01/01 02:05:11 fetching corpus: 7850, signal 230057/397416 (executing program) 2022/01/01 02:05:11 fetching corpus: 7900, signal 230822/398762 (executing program) 2022/01/01 02:05:11 fetching corpus: 7950, signal 231504/400082 (executing program) 2022/01/01 02:05:11 fetching corpus: 8000, signal 232092/401357 (executing program) 2022/01/01 02:05:11 fetching corpus: 8050, signal 232571/402595 (executing program) 2022/01/01 02:05:12 fetching corpus: 8100, signal 233014/403763 (executing program) 2022/01/01 02:05:12 fetching corpus: 8150, signal 234150/405205 (executing program) 2022/01/01 02:05:12 fetching corpus: 8200, signal 234903/406487 (executing program) 2022/01/01 02:05:12 fetching corpus: 8250, signal 235374/407694 (executing program) 2022/01/01 02:05:12 fetching corpus: 8300, signal 235669/408826 (executing program) 2022/01/01 02:05:12 fetching corpus: 8350, signal 236511/410087 (executing program) 2022/01/01 02:05:12 fetching corpus: 8400, signal 237088/411302 (executing program) 2022/01/01 02:05:12 fetching corpus: 8450, signal 237465/412429 (executing program) 2022/01/01 02:05:12 fetching corpus: 8500, signal 237853/413576 (executing program) 2022/01/01 02:05:12 fetching corpus: 8550, signal 238372/414719 (executing program) 2022/01/01 02:05:12 fetching corpus: 8600, signal 238992/415928 (executing program) 2022/01/01 02:05:12 fetching corpus: 8650, signal 239367/417086 (executing program) 2022/01/01 02:05:13 fetching corpus: 8700, signal 239861/418281 (executing program) 2022/01/01 02:05:13 fetching corpus: 8750, signal 240519/419470 (executing program) 2022/01/01 02:05:13 fetching corpus: 8800, signal 241033/420597 (executing program) 2022/01/01 02:05:13 fetching corpus: 8850, signal 241717/421759 (executing program) 2022/01/01 02:05:13 fetching corpus: 8900, signal 242425/422940 (executing program) 2022/01/01 02:05:13 fetching corpus: 8950, signal 242964/424056 (executing program) 2022/01/01 02:05:13 fetching corpus: 9000, signal 243582/425217 (executing program) 2022/01/01 02:05:13 fetching corpus: 9050, signal 243927/426312 (executing program) 2022/01/01 02:05:13 fetching corpus: 9100, signal 244532/427449 (executing program) 2022/01/01 02:05:13 fetching corpus: 9150, signal 245124/428591 (executing program) 2022/01/01 02:05:14 fetching corpus: 9200, signal 245554/429688 (executing program) 2022/01/01 02:05:14 fetching corpus: 9250, signal 245892/430737 (executing program) 2022/01/01 02:05:14 fetching corpus: 9300, signal 246218/431822 (executing program) 2022/01/01 02:05:14 fetching corpus: 9350, signal 246586/432862 (executing program) 2022/01/01 02:05:14 fetching corpus: 9400, signal 247141/434016 (executing program) 2022/01/01 02:05:14 fetching corpus: 9450, signal 247781/435138 (executing program) 2022/01/01 02:05:14 fetching corpus: 9500, signal 248256/436252 (executing program) 2022/01/01 02:05:14 fetching corpus: 9550, signal 248821/437368 (executing program) 2022/01/01 02:05:14 fetching corpus: 9600, signal 249451/438449 (executing program) 2022/01/01 02:05:14 fetching corpus: 9650, signal 249834/439481 (executing program) 2022/01/01 02:05:14 fetching corpus: 9700, signal 250166/440507 (executing program) 2022/01/01 02:05:14 fetching corpus: 9750, signal 250650/441592 (executing program) 2022/01/01 02:05:15 fetching corpus: 9800, signal 251446/442771 (executing program) 2022/01/01 02:05:15 fetching corpus: 9850, signal 252129/443882 (executing program) 2022/01/01 02:05:15 fetching corpus: 9900, signal 252456/444914 (executing program) 2022/01/01 02:05:15 fetching corpus: 9950, signal 252960/445975 (executing program) 2022/01/01 02:05:15 fetching corpus: 10000, signal 253378/447043 (executing program) 2022/01/01 02:05:15 fetching corpus: 10050, signal 253823/448055 (executing program) 2022/01/01 02:05:15 fetching corpus: 10100, signal 254340/449107 (executing program) 2022/01/01 02:05:15 fetching corpus: 10150, signal 254644/450136 (executing program) 2022/01/01 02:05:15 fetching corpus: 10200, signal 255045/451150 (executing program) 2022/01/01 02:05:15 fetching corpus: 10250, signal 255402/452134 (executing program) 2022/01/01 02:05:16 fetching corpus: 10300, signal 256252/453239 (executing program) 2022/01/01 02:05:16 fetching corpus: 10350, signal 256595/454237 (executing program) 2022/01/01 02:05:16 fetching corpus: 10400, signal 256929/455256 (executing program) 2022/01/01 02:05:16 fetching corpus: 10450, signal 257139/456211 (executing program) 2022/01/01 02:05:16 fetching corpus: 10500, signal 257460/457194 (executing program) 2022/01/01 02:05:16 fetching corpus: 10550, signal 258123/458242 (executing program) 2022/01/01 02:05:16 fetching corpus: 10600, signal 258544/459244 (executing program) 2022/01/01 02:05:16 fetching corpus: 10650, signal 259074/460225 (executing program) 2022/01/01 02:05:16 fetching corpus: 10700, signal 259553/461212 (executing program) 2022/01/01 02:05:17 fetching corpus: 10750, signal 260089/462225 (executing program) 2022/01/01 02:05:17 fetching corpus: 10800, signal 260578/463239 (executing program) 2022/01/01 02:05:17 fetching corpus: 10850, signal 260921/464238 (executing program) 2022/01/01 02:05:17 fetching corpus: 10900, signal 261439/465214 (executing program) 2022/01/01 02:05:17 fetching corpus: 10950, signal 262289/466223 (executing program) 2022/01/01 02:05:17 fetching corpus: 11000, signal 262654/467184 (executing program) 2022/01/01 02:05:17 fetching corpus: 11050, signal 263047/468146 (executing program) 2022/01/01 02:05:17 fetching corpus: 11100, signal 263461/469111 (executing program) 2022/01/01 02:05:17 fetching corpus: 11150, signal 263990/470080 (executing program) 2022/01/01 02:05:17 fetching corpus: 11200, signal 264466/471035 (executing program) 2022/01/01 02:05:17 fetching corpus: 11250, signal 264819/471995 (executing program) 2022/01/01 02:05:18 fetching corpus: 11300, signal 265244/472942 (executing program) 2022/01/01 02:05:18 fetching corpus: 11350, signal 265555/473874 (executing program) 2022/01/01 02:05:18 fetching corpus: 11400, signal 266092/474829 (executing program) 2022/01/01 02:05:18 fetching corpus: 11450, signal 266554/475765 (executing program) 2022/01/01 02:05:18 fetching corpus: 11500, signal 267086/476712 (executing program) 2022/01/01 02:05:18 fetching corpus: 11550, signal 267486/477611 (executing program) 2022/01/01 02:05:18 fetching corpus: 11600, signal 267906/478562 (executing program) 2022/01/01 02:05:18 fetching corpus: 11650, signal 268442/479514 (executing program) 2022/01/01 02:05:18 fetching corpus: 11700, signal 268943/480437 (executing program) 2022/01/01 02:05:18 fetching corpus: 11750, signal 269371/481327 (executing program) 2022/01/01 02:05:19 fetching corpus: 11800, signal 269926/482210 (executing program) 2022/01/01 02:05:19 fetching corpus: 11850, signal 270404/483129 (executing program) 2022/01/01 02:05:19 fetching corpus: 11900, signal 270785/484046 (executing program) 2022/01/01 02:05:19 fetching corpus: 11950, signal 271122/484913 (executing program) 2022/01/01 02:05:19 fetching corpus: 12000, signal 271538/485847 (executing program) 2022/01/01 02:05:19 fetching corpus: 12050, signal 271891/486741 (executing program) 2022/01/01 02:05:19 fetching corpus: 12100, signal 272347/487624 (executing program) 2022/01/01 02:05:19 fetching corpus: 12150, signal 272943/488526 (executing program) 2022/01/01 02:05:19 fetching corpus: 12200, signal 273451/488938 (executing program) 2022/01/01 02:05:19 fetching corpus: 12250, signal 273951/488938 (executing program) 2022/01/01 02:05:20 fetching corpus: 12300, signal 274254/488938 (executing program) 2022/01/01 02:05:20 fetching corpus: 12350, signal 274696/488938 (executing program) 2022/01/01 02:05:20 fetching corpus: 12400, signal 275425/488938 (executing program) 2022/01/01 02:05:20 fetching corpus: 12450, signal 275743/488938 (executing program) 2022/01/01 02:05:20 fetching corpus: 12500, signal 276084/488938 (executing program) 2022/01/01 02:05:20 fetching corpus: 12550, signal 276764/488938 (executing program) 2022/01/01 02:05:20 fetching corpus: 12600, signal 277184/488938 (executing program) 2022/01/01 02:05:20 fetching corpus: 12650, signal 277513/488938 (executing program) 2022/01/01 02:05:20 fetching corpus: 12700, signal 278553/488938 (executing program) 2022/01/01 02:05:20 fetching corpus: 12750, signal 278997/488938 (executing program) 2022/01/01 02:05:20 fetching corpus: 12800, signal 279701/488938 (executing program) 2022/01/01 02:05:20 fetching corpus: 12850, signal 279997/488938 (executing program) 2022/01/01 02:05:20 fetching corpus: 12900, signal 280218/488938 (executing program) 2022/01/01 02:05:20 fetching corpus: 12950, signal 280471/488938 (executing program) 2022/01/01 02:05:21 fetching corpus: 13000, signal 280808/488938 (executing program) 2022/01/01 02:05:21 fetching corpus: 13050, signal 281215/488938 (executing program) 2022/01/01 02:05:21 fetching corpus: 13100, signal 281606/488938 (executing program) 2022/01/01 02:05:21 fetching corpus: 13150, signal 281921/488938 (executing program) 2022/01/01 02:05:21 fetching corpus: 13200, signal 282297/488938 (executing program) 2022/01/01 02:05:21 fetching corpus: 13250, signal 282818/488938 (executing program) 2022/01/01 02:05:21 fetching corpus: 13300, signal 283066/488938 (executing program) 2022/01/01 02:05:21 fetching corpus: 13350, signal 283418/488938 (executing program) 2022/01/01 02:05:21 fetching corpus: 13400, signal 283908/488938 (executing program) 2022/01/01 02:05:21 fetching corpus: 13450, signal 284254/488938 (executing program) 2022/01/01 02:05:22 fetching corpus: 13500, signal 284695/488938 (executing program) 2022/01/01 02:05:22 fetching corpus: 13550, signal 285220/488938 (executing program) 2022/01/01 02:05:22 fetching corpus: 13600, signal 285477/488938 (executing program) 2022/01/01 02:05:22 fetching corpus: 13650, signal 285806/488938 (executing program) 2022/01/01 02:05:22 fetching corpus: 13700, signal 286119/488938 (executing program) 2022/01/01 02:05:22 fetching corpus: 13750, signal 286569/488938 (executing program) 2022/01/01 02:05:22 fetching corpus: 13800, signal 286957/488938 (executing program) 2022/01/01 02:05:22 fetching corpus: 13850, signal 287444/488938 (executing program) 2022/01/01 02:05:22 fetching corpus: 13900, signal 287794/488938 (executing program) 2022/01/01 02:05:22 fetching corpus: 13950, signal 288092/488938 (executing program) 2022/01/01 02:05:22 fetching corpus: 14000, signal 288585/488938 (executing program) 2022/01/01 02:05:23 fetching corpus: 14050, signal 288982/488938 (executing program) 2022/01/01 02:05:23 fetching corpus: 14100, signal 289385/488938 (executing program) 2022/01/01 02:05:23 fetching corpus: 14150, signal 289843/488938 (executing program) 2022/01/01 02:05:23 fetching corpus: 14200, signal 290253/488938 (executing program) 2022/01/01 02:05:23 fetching corpus: 14250, signal 290544/488938 (executing program) 2022/01/01 02:05:23 fetching corpus: 14300, signal 290838/488938 (executing program) 2022/01/01 02:05:23 fetching corpus: 14350, signal 291125/488938 (executing program) 2022/01/01 02:05:23 fetching corpus: 14400, signal 291354/488938 (executing program) 2022/01/01 02:05:23 fetching corpus: 14450, signal 291837/488938 (executing program) 2022/01/01 02:05:23 fetching corpus: 14500, signal 292261/488938 (executing program) 2022/01/01 02:05:23 fetching corpus: 14550, signal 292674/488938 (executing program) 2022/01/01 02:05:24 fetching corpus: 14600, signal 293113/488938 (executing program) 2022/01/01 02:05:24 fetching corpus: 14650, signal 293364/488938 (executing program) 2022/01/01 02:05:24 fetching corpus: 14700, signal 293801/488938 (executing program) 2022/01/01 02:05:24 fetching corpus: 14750, signal 294288/488938 (executing program) 2022/01/01 02:05:24 fetching corpus: 14800, signal 294886/488938 (executing program) 2022/01/01 02:05:24 fetching corpus: 14850, signal 295152/488938 (executing program) 2022/01/01 02:05:24 fetching corpus: 14900, signal 295547/488938 (executing program) 2022/01/01 02:05:24 fetching corpus: 14950, signal 295907/488938 (executing program) 2022/01/01 02:05:24 fetching corpus: 15000, signal 296522/488938 (executing program) 2022/01/01 02:05:24 fetching corpus: 15050, signal 296801/488938 (executing program) 2022/01/01 02:05:24 fetching corpus: 15100, signal 297123/488938 (executing program) 2022/01/01 02:05:24 fetching corpus: 15150, signal 297494/488938 (executing program) 2022/01/01 02:05:25 fetching corpus: 15200, signal 297808/488938 (executing program) 2022/01/01 02:05:25 fetching corpus: 15250, signal 298565/488938 (executing program) 2022/01/01 02:05:25 fetching corpus: 15300, signal 298891/488938 (executing program) 2022/01/01 02:05:25 fetching corpus: 15350, signal 299299/488938 (executing program) 2022/01/01 02:05:25 fetching corpus: 15400, signal 299519/488938 (executing program) 2022/01/01 02:05:25 fetching corpus: 15450, signal 299936/488938 (executing program) 2022/01/01 02:05:25 fetching corpus: 15500, signal 300361/488938 (executing program) 2022/01/01 02:05:25 fetching corpus: 15550, signal 300707/488938 (executing program) 2022/01/01 02:05:25 fetching corpus: 15600, signal 301319/488938 (executing program) 2022/01/01 02:05:25 fetching corpus: 15650, signal 301666/488938 (executing program) 2022/01/01 02:05:25 fetching corpus: 15700, signal 302018/488938 (executing program) 2022/01/01 02:05:26 fetching corpus: 15750, signal 302272/488938 (executing program) 2022/01/01 02:05:26 fetching corpus: 15800, signal 302713/488938 (executing program) 2022/01/01 02:05:26 fetching corpus: 15850, signal 303150/488938 (executing program) 2022/01/01 02:05:26 fetching corpus: 15900, signal 303427/488938 (executing program) 2022/01/01 02:05:26 fetching corpus: 15950, signal 303978/488938 (executing program) 2022/01/01 02:05:26 fetching corpus: 16000, signal 304425/488938 (executing program) 2022/01/01 02:05:26 fetching corpus: 16050, signal 304774/488938 (executing program) 2022/01/01 02:05:26 fetching corpus: 16100, signal 305274/488938 (executing program) 2022/01/01 02:05:26 fetching corpus: 16150, signal 305631/488938 (executing program) 2022/01/01 02:05:26 fetching corpus: 16200, signal 305981/488938 (executing program) 2022/01/01 02:05:26 fetching corpus: 16250, signal 306454/488938 (executing program) 2022/01/01 02:05:26 fetching corpus: 16300, signal 306707/488938 (executing program) 2022/01/01 02:05:26 fetching corpus: 16350, signal 307063/488938 (executing program) 2022/01/01 02:05:27 fetching corpus: 16400, signal 307431/488938 (executing program) 2022/01/01 02:05:27 fetching corpus: 16450, signal 307796/488938 (executing program) 2022/01/01 02:05:27 fetching corpus: 16500, signal 308101/488938 (executing program) 2022/01/01 02:05:27 fetching corpus: 16550, signal 308367/488938 (executing program) 2022/01/01 02:05:27 fetching corpus: 16600, signal 308730/488938 (executing program) 2022/01/01 02:05:27 fetching corpus: 16650, signal 309018/488938 (executing program) 2022/01/01 02:05:27 fetching corpus: 16700, signal 309376/488938 (executing program) 2022/01/01 02:05:27 fetching corpus: 16750, signal 309719/488938 (executing program) 2022/01/01 02:05:27 fetching corpus: 16800, signal 309979/488938 (executing program) 2022/01/01 02:05:27 fetching corpus: 16850, signal 310187/488938 (executing program) 2022/01/01 02:05:27 fetching corpus: 16900, signal 310461/488938 (executing program) 2022/01/01 02:05:27 fetching corpus: 16950, signal 310776/488938 (executing program) 2022/01/01 02:05:27 fetching corpus: 17000, signal 311097/488938 (executing program) 2022/01/01 02:05:28 fetching corpus: 17050, signal 311441/488938 (executing program) 2022/01/01 02:05:28 fetching corpus: 17100, signal 311765/488938 (executing program) 2022/01/01 02:05:28 fetching corpus: 17150, signal 312013/488938 (executing program) 2022/01/01 02:05:28 fetching corpus: 17200, signal 312425/488938 (executing program) 2022/01/01 02:05:28 fetching corpus: 17250, signal 312668/488944 (executing program) 2022/01/01 02:05:28 fetching corpus: 17300, signal 312889/488944 (executing program) 2022/01/01 02:05:28 fetching corpus: 17350, signal 313100/488944 (executing program) 2022/01/01 02:05:28 fetching corpus: 17400, signal 313356/488944 (executing program) 2022/01/01 02:05:28 fetching corpus: 17450, signal 313789/488944 (executing program) 2022/01/01 02:05:28 fetching corpus: 17500, signal 314092/488944 (executing program) 2022/01/01 02:05:28 fetching corpus: 17550, signal 314462/488944 (executing program) 2022/01/01 02:05:28 fetching corpus: 17600, signal 314751/488944 (executing program) 2022/01/01 02:05:29 fetching corpus: 17650, signal 315100/488944 (executing program) 2022/01/01 02:05:29 fetching corpus: 17700, signal 315456/488944 (executing program) 2022/01/01 02:05:29 fetching corpus: 17750, signal 315770/488944 (executing program) 2022/01/01 02:05:29 fetching corpus: 17800, signal 315993/488944 (executing program) 2022/01/01 02:05:29 fetching corpus: 17850, signal 316326/488944 (executing program) 2022/01/01 02:05:29 fetching corpus: 17900, signal 316610/488944 (executing program) 2022/01/01 02:05:29 fetching corpus: 17950, signal 316955/488944 (executing program) 2022/01/01 02:05:29 fetching corpus: 18000, signal 317234/488944 (executing program) 2022/01/01 02:05:29 fetching corpus: 18050, signal 317495/488944 (executing program) 2022/01/01 02:05:29 fetching corpus: 18100, signal 317893/488944 (executing program) 2022/01/01 02:05:29 fetching corpus: 18150, signal 318164/488944 (executing program) 2022/01/01 02:05:29 fetching corpus: 18200, signal 318418/488944 (executing program) 2022/01/01 02:05:30 fetching corpus: 18250, signal 318722/488944 (executing program) 2022/01/01 02:05:30 fetching corpus: 18300, signal 319018/488944 (executing program) 2022/01/01 02:05:30 fetching corpus: 18350, signal 319400/488944 (executing program) 2022/01/01 02:05:30 fetching corpus: 18400, signal 319707/488944 (executing program) 2022/01/01 02:05:30 fetching corpus: 18450, signal 319932/488944 (executing program) 2022/01/01 02:05:30 fetching corpus: 18500, signal 320256/488944 (executing program) 2022/01/01 02:05:30 fetching corpus: 18550, signal 320543/488944 (executing program) 2022/01/01 02:05:30 fetching corpus: 18600, signal 320956/488944 (executing program) 2022/01/01 02:05:30 fetching corpus: 18650, signal 321234/488944 (executing program) 2022/01/01 02:05:30 fetching corpus: 18700, signal 321571/488944 (executing program) 2022/01/01 02:05:30 fetching corpus: 18750, signal 321807/488944 (executing program) 2022/01/01 02:05:30 fetching corpus: 18800, signal 322158/488944 (executing program) 2022/01/01 02:05:30 fetching corpus: 18850, signal 322466/488944 (executing program) 2022/01/01 02:05:31 fetching corpus: 18900, signal 322679/488944 (executing program) 2022/01/01 02:05:31 fetching corpus: 18950, signal 322969/488944 (executing program) 2022/01/01 02:05:31 fetching corpus: 19000, signal 323425/488944 (executing program) 2022/01/01 02:05:31 fetching corpus: 19050, signal 323709/488944 (executing program) 2022/01/01 02:05:31 fetching corpus: 19100, signal 323913/488944 (executing program) 2022/01/01 02:05:31 fetching corpus: 19150, signal 324149/488944 (executing program) 2022/01/01 02:05:31 fetching corpus: 19200, signal 324399/488944 (executing program) 2022/01/01 02:05:31 fetching corpus: 19250, signal 324788/488944 (executing program) 2022/01/01 02:05:31 fetching corpus: 19300, signal 325018/488944 (executing program) 2022/01/01 02:05:31 fetching corpus: 19350, signal 325189/488944 (executing program) 2022/01/01 02:05:31 fetching corpus: 19400, signal 325526/488944 (executing program) 2022/01/01 02:05:31 fetching corpus: 19450, signal 325837/488944 (executing program) 2022/01/01 02:05:32 fetching corpus: 19500, signal 326181/488944 (executing program) 2022/01/01 02:05:32 fetching corpus: 19550, signal 326381/488944 (executing program) 2022/01/01 02:05:32 fetching corpus: 19600, signal 326644/488944 (executing program) 2022/01/01 02:05:32 fetching corpus: 19650, signal 326864/488944 (executing program) 2022/01/01 02:05:32 fetching corpus: 19700, signal 327145/488944 (executing program) 2022/01/01 02:05:32 fetching corpus: 19750, signal 327449/488944 (executing program) 2022/01/01 02:05:32 fetching corpus: 19800, signal 327709/488944 (executing program) 2022/01/01 02:05:32 fetching corpus: 19850, signal 327881/488944 (executing program) 2022/01/01 02:05:32 fetching corpus: 19900, signal 328186/488944 (executing program) 2022/01/01 02:05:32 fetching corpus: 19950, signal 328501/488944 (executing program) 2022/01/01 02:05:32 fetching corpus: 20000, signal 328747/488944 (executing program) 2022/01/01 02:05:32 fetching corpus: 20050, signal 329036/488944 (executing program) 2022/01/01 02:05:32 fetching corpus: 20100, signal 329396/488944 (executing program) 2022/01/01 02:05:32 fetching corpus: 20150, signal 329680/488944 (executing program) 2022/01/01 02:05:33 fetching corpus: 20200, signal 329905/488944 (executing program) 2022/01/01 02:05:33 fetching corpus: 20250, signal 330075/488944 (executing program) 2022/01/01 02:05:33 fetching corpus: 20300, signal 330333/488944 (executing program) 2022/01/01 02:05:33 fetching corpus: 20350, signal 330545/488944 (executing program) 2022/01/01 02:05:33 fetching corpus: 20400, signal 330796/488944 (executing program) 2022/01/01 02:05:33 fetching corpus: 20450, signal 330988/488944 (executing program) 2022/01/01 02:05:33 fetching corpus: 20500, signal 331220/488944 (executing program) 2022/01/01 02:05:33 fetching corpus: 20550, signal 331517/488944 (executing program) 2022/01/01 02:05:33 fetching corpus: 20600, signal 331681/488944 (executing program) 2022/01/01 02:05:33 fetching corpus: 20650, signal 331984/488944 (executing program) 2022/01/01 02:05:33 fetching corpus: 20700, signal 332236/488944 (executing program) 2022/01/01 02:05:33 fetching corpus: 20750, signal 332709/488944 (executing program) 2022/01/01 02:05:34 fetching corpus: 20800, signal 333012/488944 (executing program) 2022/01/01 02:05:34 fetching corpus: 20850, signal 333230/488944 (executing program) 2022/01/01 02:05:34 fetching corpus: 20900, signal 333469/488944 (executing program) 2022/01/01 02:05:34 fetching corpus: 20950, signal 333719/488944 (executing program) 2022/01/01 02:05:34 fetching corpus: 21000, signal 334023/488944 (executing program) 2022/01/01 02:05:34 fetching corpus: 21050, signal 334515/488944 (executing program) 2022/01/01 02:05:34 fetching corpus: 21100, signal 334826/488944 (executing program) 2022/01/01 02:05:34 fetching corpus: 21150, signal 335045/488944 (executing program) 2022/01/01 02:05:34 fetching corpus: 21200, signal 335586/488944 (executing program) 2022/01/01 02:05:34 fetching corpus: 21250, signal 335894/488944 (executing program) 2022/01/01 02:05:34 fetching corpus: 21300, signal 336191/488944 (executing program) 2022/01/01 02:05:35 fetching corpus: 21350, signal 336391/488944 (executing program) 2022/01/01 02:05:35 fetching corpus: 21400, signal 336563/488944 (executing program) 2022/01/01 02:05:35 fetching corpus: 21450, signal 336789/488944 (executing program) 2022/01/01 02:05:35 fetching corpus: 21500, signal 337031/488944 (executing program) 2022/01/01 02:05:35 fetching corpus: 21550, signal 337285/488944 (executing program) 2022/01/01 02:05:35 fetching corpus: 21600, signal 337499/488944 (executing program) 2022/01/01 02:05:35 fetching corpus: 21650, signal 337769/488944 (executing program) 2022/01/01 02:05:35 fetching corpus: 21700, signal 338095/488944 (executing program) 2022/01/01 02:05:35 fetching corpus: 21750, signal 338324/488944 (executing program) 2022/01/01 02:05:35 fetching corpus: 21800, signal 338608/488944 (executing program) 2022/01/01 02:05:35 fetching corpus: 21850, signal 338797/488944 (executing program) 2022/01/01 02:05:35 fetching corpus: 21900, signal 339029/488944 (executing program) 2022/01/01 02:05:36 fetching corpus: 21950, signal 339263/488944 (executing program) 2022/01/01 02:05:36 fetching corpus: 22000, signal 339463/488944 (executing program) 2022/01/01 02:05:36 fetching corpus: 22050, signal 339741/488944 (executing program) 2022/01/01 02:05:36 fetching corpus: 22100, signal 339969/488944 (executing program) 2022/01/01 02:05:36 fetching corpus: 22150, signal 340193/488944 (executing program) 2022/01/01 02:05:36 fetching corpus: 22200, signal 340403/488944 (executing program) 2022/01/01 02:05:36 fetching corpus: 22250, signal 340729/488944 (executing program) 2022/01/01 02:05:37 fetching corpus: 22300, signal 340950/488944 (executing program) 2022/01/01 02:05:37 fetching corpus: 22350, signal 341166/488944 (executing program) 2022/01/01 02:05:37 fetching corpus: 22400, signal 341361/488944 (executing program) 2022/01/01 02:05:37 fetching corpus: 22450, signal 341621/488944 (executing program) 2022/01/01 02:05:37 fetching corpus: 22500, signal 341846/488944 (executing program) 2022/01/01 02:05:37 fetching corpus: 22550, signal 342047/488944 (executing program) 2022/01/01 02:05:37 fetching corpus: 22600, signal 342226/488944 (executing program) 2022/01/01 02:05:37 fetching corpus: 22650, signal 342479/488944 (executing program) 2022/01/01 02:05:37 fetching corpus: 22700, signal 342713/488944 (executing program) 2022/01/01 02:05:37 fetching corpus: 22750, signal 342907/488944 (executing program) 2022/01/01 02:05:38 fetching corpus: 22800, signal 343227/488944 (executing program) 2022/01/01 02:05:38 fetching corpus: 22850, signal 343500/488944 (executing program) 2022/01/01 02:05:38 fetching corpus: 22900, signal 343746/488944 (executing program) 2022/01/01 02:05:38 fetching corpus: 22950, signal 343966/488944 (executing program) 2022/01/01 02:05:38 fetching corpus: 23000, signal 344143/488944 (executing program) 2022/01/01 02:05:38 fetching corpus: 23050, signal 344404/488944 (executing program) 2022/01/01 02:05:38 fetching corpus: 23100, signal 344642/488944 (executing program) 2022/01/01 02:05:38 fetching corpus: 23150, signal 344863/488944 (executing program) 2022/01/01 02:05:38 fetching corpus: 23200, signal 345202/488944 (executing program) 2022/01/01 02:05:38 fetching corpus: 23250, signal 345523/488944 (executing program) 2022/01/01 02:05:38 fetching corpus: 23300, signal 345874/488944 (executing program) 2022/01/01 02:05:39 fetching corpus: 23350, signal 346212/488944 (executing program) 2022/01/01 02:05:39 fetching corpus: 23400, signal 346449/488944 (executing program) 2022/01/01 02:05:39 fetching corpus: 23450, signal 346706/488944 (executing program) 2022/01/01 02:05:39 fetching corpus: 23500, signal 346902/488944 (executing program) 2022/01/01 02:05:39 fetching corpus: 23550, signal 348146/488944 (executing program) 2022/01/01 02:05:39 fetching corpus: 23600, signal 348414/488944 (executing program) 2022/01/01 02:05:39 fetching corpus: 23650, signal 348650/488944 (executing program) 2022/01/01 02:05:39 fetching corpus: 23700, signal 349066/488944 (executing program) 2022/01/01 02:05:39 fetching corpus: 23750, signal 349229/488944 (executing program) 2022/01/01 02:05:39 fetching corpus: 23800, signal 349492/488944 (executing program) 2022/01/01 02:05:40 fetching corpus: 23850, signal 349755/488944 (executing program) 2022/01/01 02:05:40 fetching corpus: 23900, signal 349973/488944 (executing program) 2022/01/01 02:05:40 fetching corpus: 23950, signal 350147/488944 (executing program) 2022/01/01 02:05:40 fetching corpus: 24000, signal 350556/488944 (executing program) 2022/01/01 02:05:40 fetching corpus: 24050, signal 350790/488944 (executing program) 2022/01/01 02:05:40 fetching corpus: 24100, signal 351095/488944 (executing program) 2022/01/01 02:05:40 fetching corpus: 24150, signal 351375/488944 (executing program) 2022/01/01 02:05:40 fetching corpus: 24200, signal 351726/488944 (executing program) 2022/01/01 02:05:40 fetching corpus: 24250, signal 351910/488944 (executing program) 2022/01/01 02:05:40 fetching corpus: 24300, signal 352109/488944 (executing program) 2022/01/01 02:05:40 fetching corpus: 24350, signal 352331/488944 (executing program) 2022/01/01 02:05:41 fetching corpus: 24400, signal 352559/488944 (executing program) 2022/01/01 02:05:41 fetching corpus: 24450, signal 352794/488944 (executing program) 2022/01/01 02:05:41 fetching corpus: 24500, signal 353006/488944 (executing program) 2022/01/01 02:05:41 fetching corpus: 24550, signal 353324/488944 (executing program) 2022/01/01 02:05:41 fetching corpus: 24600, signal 353710/488944 (executing program) 2022/01/01 02:05:41 fetching corpus: 24650, signal 353996/488944 (executing program) 2022/01/01 02:05:41 fetching corpus: 24700, signal 354179/488944 (executing program) 2022/01/01 02:05:41 fetching corpus: 24750, signal 354441/488944 (executing program) 2022/01/01 02:05:41 fetching corpus: 24800, signal 354650/488944 (executing program) 2022/01/01 02:05:41 fetching corpus: 24850, signal 354956/488944 (executing program) 2022/01/01 02:05:41 fetching corpus: 24900, signal 355124/488944 (executing program) 2022/01/01 02:05:41 fetching corpus: 24950, signal 355464/488944 (executing program) 2022/01/01 02:05:42 fetching corpus: 25000, signal 355742/488944 (executing program) 2022/01/01 02:05:42 fetching corpus: 25050, signal 356037/488944 (executing program) 2022/01/01 02:05:42 fetching corpus: 25100, signal 356281/488944 (executing program) 2022/01/01 02:05:42 fetching corpus: 25150, signal 356591/488944 (executing program) 2022/01/01 02:05:42 fetching corpus: 25200, signal 356937/488944 (executing program) 2022/01/01 02:05:42 fetching corpus: 25250, signal 357213/488944 (executing program) 2022/01/01 02:05:42 fetching corpus: 25300, signal 357564/488944 (executing program) 2022/01/01 02:05:42 fetching corpus: 25350, signal 357788/488944 (executing program) 2022/01/01 02:05:42 fetching corpus: 25400, signal 358180/488944 (executing program) 2022/01/01 02:05:42 fetching corpus: 25450, signal 358385/488944 (executing program) 2022/01/01 02:05:42 fetching corpus: 25500, signal 358622/488944 (executing program) 2022/01/01 02:05:42 fetching corpus: 25550, signal 358823/488944 (executing program) 2022/01/01 02:05:43 fetching corpus: 25600, signal 359045/488944 (executing program) 2022/01/01 02:05:43 fetching corpus: 25650, signal 359255/488944 (executing program) 2022/01/01 02:05:43 fetching corpus: 25700, signal 359661/488944 (executing program) 2022/01/01 02:05:43 fetching corpus: 25750, signal 359892/488944 (executing program) 2022/01/01 02:05:43 fetching corpus: 25800, signal 360219/488944 (executing program) 2022/01/01 02:05:43 fetching corpus: 25850, signal 360431/488944 (executing program) 2022/01/01 02:05:43 fetching corpus: 25900, signal 360595/488944 (executing program) 2022/01/01 02:05:43 fetching corpus: 25950, signal 360804/488944 (executing program) 2022/01/01 02:05:43 fetching corpus: 26000, signal 361070/488944 (executing program) 2022/01/01 02:05:43 fetching corpus: 26050, signal 364547/488944 (executing program) 2022/01/01 02:05:43 fetching corpus: 26100, signal 364812/488944 (executing program) 2022/01/01 02:05:44 fetching corpus: 26150, signal 365085/488944 (executing program) 2022/01/01 02:05:44 fetching corpus: 26200, signal 365321/488944 (executing program) 2022/01/01 02:05:44 fetching corpus: 26250, signal 365549/488944 (executing program) 2022/01/01 02:05:44 fetching corpus: 26300, signal 365784/488944 (executing program) 2022/01/01 02:05:44 fetching corpus: 26350, signal 365949/488944 (executing program) 2022/01/01 02:05:44 fetching corpus: 26400, signal 366174/488944 (executing program) 2022/01/01 02:05:44 fetching corpus: 26450, signal 366473/488944 (executing program) 2022/01/01 02:05:44 fetching corpus: 26500, signal 366674/488944 (executing program) 2022/01/01 02:05:44 fetching corpus: 26550, signal 366890/488944 (executing program) 2022/01/01 02:05:44 fetching corpus: 26600, signal 367171/488944 (executing program) 2022/01/01 02:05:45 fetching corpus: 26650, signal 367354/488944 (executing program) 2022/01/01 02:05:45 fetching corpus: 26700, signal 367641/488944 (executing program) 2022/01/01 02:05:45 fetching corpus: 26750, signal 367876/488944 (executing program) 2022/01/01 02:05:45 fetching corpus: 26800, signal 368041/488944 (executing program) 2022/01/01 02:05:45 fetching corpus: 26850, signal 368243/488944 (executing program) 2022/01/01 02:05:45 fetching corpus: 26900, signal 368529/488944 (executing program) 2022/01/01 02:05:45 fetching corpus: 26950, signal 368779/488944 (executing program) 2022/01/01 02:05:45 fetching corpus: 27000, signal 369016/488944 (executing program) 2022/01/01 02:05:45 fetching corpus: 27050, signal 369285/488944 (executing program) 2022/01/01 02:05:45 fetching corpus: 27100, signal 369433/488944 (executing program) 2022/01/01 02:05:45 fetching corpus: 27150, signal 369567/488944 (executing program) 2022/01/01 02:05:45 fetching corpus: 27200, signal 369826/488944 (executing program) 2022/01/01 02:05:45 fetching corpus: 27250, signal 370472/488944 (executing program) 2022/01/01 02:05:45 fetching corpus: 27300, signal 370703/488944 (executing program) 2022/01/01 02:05:45 fetching corpus: 27350, signal 370887/488944 (executing program) 2022/01/01 02:05:46 fetching corpus: 27400, signal 371142/488944 (executing program) 2022/01/01 02:05:46 fetching corpus: 27450, signal 371535/488944 (executing program) 2022/01/01 02:05:46 fetching corpus: 27500, signal 371750/488944 (executing program) 2022/01/01 02:05:46 fetching corpus: 27550, signal 371955/488944 (executing program) 2022/01/01 02:05:46 fetching corpus: 27600, signal 372108/488944 (executing program) 2022/01/01 02:05:46 fetching corpus: 27650, signal 372398/488944 (executing program) 2022/01/01 02:05:46 fetching corpus: 27700, signal 372775/488944 (executing program) 2022/01/01 02:05:46 fetching corpus: 27750, signal 372948/488944 (executing program) 2022/01/01 02:05:46 fetching corpus: 27800, signal 373167/488944 (executing program) 2022/01/01 02:05:46 fetching corpus: 27850, signal 373406/488944 (executing program) 2022/01/01 02:05:47 fetching corpus: 27900, signal 373613/488944 (executing program) 2022/01/01 02:05:47 fetching corpus: 27950, signal 373878/488944 (executing program) 2022/01/01 02:05:47 fetching corpus: 28000, signal 374461/488944 (executing program) 2022/01/01 02:05:47 fetching corpus: 28050, signal 374631/488944 (executing program) 2022/01/01 02:05:47 fetching corpus: 28100, signal 375525/488944 (executing program) 2022/01/01 02:05:47 fetching corpus: 28150, signal 375732/488944 (executing program) 2022/01/01 02:05:47 fetching corpus: 28200, signal 375958/488944 (executing program) 2022/01/01 02:05:47 fetching corpus: 28250, signal 376139/488944 (executing program) 2022/01/01 02:05:47 fetching corpus: 28300, signal 376330/488944 (executing program) 2022/01/01 02:05:47 fetching corpus: 28350, signal 376578/488944 (executing program) 2022/01/01 02:05:47 fetching corpus: 28400, signal 376900/488944 (executing program) 2022/01/01 02:05:47 fetching corpus: 28450, signal 377145/488944 (executing program) 2022/01/01 02:05:48 fetching corpus: 28500, signal 377292/488944 (executing program) 2022/01/01 02:05:48 fetching corpus: 28550, signal 377553/488944 (executing program) 2022/01/01 02:05:48 fetching corpus: 28600, signal 377844/488944 (executing program) 2022/01/01 02:05:48 fetching corpus: 28650, signal 378127/488944 (executing program) 2022/01/01 02:05:48 fetching corpus: 28700, signal 378283/488944 (executing program) 2022/01/01 02:05:48 fetching corpus: 28750, signal 378581/488944 (executing program) 2022/01/01 02:05:48 fetching corpus: 28800, signal 378764/488944 (executing program) 2022/01/01 02:05:48 fetching corpus: 28850, signal 379191/488944 (executing program) 2022/01/01 02:05:48 fetching corpus: 28900, signal 379363/488944 (executing program) 2022/01/01 02:05:48 fetching corpus: 28950, signal 379566/488944 (executing program) 2022/01/01 02:05:48 fetching corpus: 29000, signal 379761/488944 (executing program) 2022/01/01 02:05:48 fetching corpus: 29050, signal 379927/488944 (executing program) 2022/01/01 02:05:48 fetching corpus: 29100, signal 380189/488945 (executing program) 2022/01/01 02:05:49 fetching corpus: 29150, signal 380362/488945 (executing program) 2022/01/01 02:05:49 fetching corpus: 29200, signal 380538/488945 (executing program) 2022/01/01 02:05:49 fetching corpus: 29250, signal 380698/488945 (executing program) 2022/01/01 02:05:49 fetching corpus: 29300, signal 380917/488945 (executing program) 2022/01/01 02:05:49 fetching corpus: 29350, signal 381129/488945 (executing program) 2022/01/01 02:05:49 fetching corpus: 29400, signal 381340/488945 (executing program) [ 146.340823][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.347451][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/01 02:05:49 fetching corpus: 29450, signal 381605/488945 (executing program) 2022/01/01 02:05:49 fetching corpus: 29500, signal 381818/488945 (executing program) 2022/01/01 02:05:49 fetching corpus: 29550, signal 381987/488945 (executing program) 2022/01/01 02:05:49 fetching corpus: 29600, signal 382170/488945 (executing program) 2022/01/01 02:05:49 fetching corpus: 29650, signal 382475/488945 (executing program) 2022/01/01 02:05:49 fetching corpus: 29700, signal 382812/488945 (executing program) 2022/01/01 02:05:49 fetching corpus: 29750, signal 383048/488945 (executing program) 2022/01/01 02:05:50 fetching corpus: 29800, signal 383251/488945 (executing program) 2022/01/01 02:05:50 fetching corpus: 29850, signal 383459/488945 (executing program) 2022/01/01 02:05:50 fetching corpus: 29900, signal 383645/488945 (executing program) 2022/01/01 02:05:50 fetching corpus: 29950, signal 383801/488945 (executing program) 2022/01/01 02:05:50 fetching corpus: 30000, signal 384100/488945 (executing program) 2022/01/01 02:05:50 fetching corpus: 30050, signal 384302/488945 (executing program) 2022/01/01 02:05:50 fetching corpus: 30100, signal 384577/488945 (executing program) 2022/01/01 02:05:50 fetching corpus: 30150, signal 384717/488945 (executing program) 2022/01/01 02:05:50 fetching corpus: 30200, signal 384888/488945 (executing program) 2022/01/01 02:05:50 fetching corpus: 30250, signal 385111/488945 (executing program) 2022/01/01 02:05:50 fetching corpus: 30300, signal 385282/488945 (executing program) 2022/01/01 02:05:50 fetching corpus: 30350, signal 385438/488945 (executing program) 2022/01/01 02:05:51 fetching corpus: 30400, signal 385666/488945 (executing program) 2022/01/01 02:05:51 fetching corpus: 30450, signal 385843/488945 (executing program) 2022/01/01 02:05:51 fetching corpus: 30500, signal 385994/488945 (executing program) 2022/01/01 02:05:51 fetching corpus: 30550, signal 386184/488945 (executing program) 2022/01/01 02:05:51 fetching corpus: 30600, signal 386399/488945 (executing program) 2022/01/01 02:05:51 fetching corpus: 30650, signal 386608/488945 (executing program) 2022/01/01 02:05:51 fetching corpus: 30700, signal 386851/488945 (executing program) 2022/01/01 02:05:51 fetching corpus: 30750, signal 387140/488945 (executing program) 2022/01/01 02:05:51 fetching corpus: 30800, signal 387309/488945 (executing program) 2022/01/01 02:05:51 fetching corpus: 30850, signal 387480/488945 (executing program) 2022/01/01 02:05:51 fetching corpus: 30900, signal 387779/488945 (executing program) 2022/01/01 02:05:51 fetching corpus: 30950, signal 388018/488945 (executing program) 2022/01/01 02:05:51 fetching corpus: 31000, signal 388463/488945 (executing program) 2022/01/01 02:05:51 fetching corpus: 31050, signal 388629/488945 (executing program) 2022/01/01 02:05:52 fetching corpus: 31100, signal 388881/488945 (executing program) 2022/01/01 02:05:52 fetching corpus: 31150, signal 389099/488945 (executing program) 2022/01/01 02:05:52 fetching corpus: 31200, signal 389399/488945 (executing program) 2022/01/01 02:05:52 fetching corpus: 31250, signal 389610/488945 (executing program) 2022/01/01 02:05:52 fetching corpus: 31300, signal 389809/488945 (executing program) 2022/01/01 02:05:52 fetching corpus: 31350, signal 389965/488945 (executing program) 2022/01/01 02:05:52 fetching corpus: 31400, signal 390185/488945 (executing program) 2022/01/01 02:05:52 fetching corpus: 31450, signal 390361/488945 (executing program) 2022/01/01 02:05:52 fetching corpus: 31500, signal 390619/488945 (executing program) 2022/01/01 02:05:52 fetching corpus: 31550, signal 390844/488945 (executing program) 2022/01/01 02:05:52 fetching corpus: 31600, signal 391041/488945 (executing program) 2022/01/01 02:05:52 fetching corpus: 31650, signal 391230/488945 (executing program) 2022/01/01 02:05:52 fetching corpus: 31700, signal 391426/488945 (executing program) 2022/01/01 02:05:53 fetching corpus: 31750, signal 391569/488945 (executing program) 2022/01/01 02:05:53 fetching corpus: 31800, signal 391831/488945 (executing program) 2022/01/01 02:05:53 fetching corpus: 31850, signal 392071/488945 (executing program) 2022/01/01 02:05:53 fetching corpus: 31900, signal 392350/488945 (executing program) 2022/01/01 02:05:53 fetching corpus: 31950, signal 392597/488945 (executing program) 2022/01/01 02:05:53 fetching corpus: 32000, signal 392996/488945 (executing program) 2022/01/01 02:05:53 fetching corpus: 32050, signal 393196/488945 (executing program) 2022/01/01 02:05:53 fetching corpus: 32100, signal 393347/488945 (executing program) 2022/01/01 02:05:53 fetching corpus: 32150, signal 393555/488945 (executing program) 2022/01/01 02:05:53 fetching corpus: 32200, signal 393781/488945 (executing program) 2022/01/01 02:05:53 fetching corpus: 32250, signal 393908/488945 (executing program) 2022/01/01 02:05:53 fetching corpus: 32300, signal 394100/488945 (executing program) 2022/01/01 02:05:53 fetching corpus: 32350, signal 394278/488945 (executing program) 2022/01/01 02:05:54 fetching corpus: 32400, signal 396354/488945 (executing program) 2022/01/01 02:05:54 fetching corpus: 32450, signal 396746/488945 (executing program) 2022/01/01 02:05:54 fetching corpus: 32500, signal 396917/488945 (executing program) 2022/01/01 02:05:54 fetching corpus: 32550, signal 397118/488945 (executing program) 2022/01/01 02:05:54 fetching corpus: 32600, signal 397262/488945 (executing program) 2022/01/01 02:05:54 fetching corpus: 32650, signal 397400/488945 (executing program) 2022/01/01 02:05:54 fetching corpus: 32700, signal 397657/488945 (executing program) 2022/01/01 02:05:54 fetching corpus: 32750, signal 397829/488945 (executing program) 2022/01/01 02:05:54 fetching corpus: 32800, signal 398034/488945 (executing program) 2022/01/01 02:05:54 fetching corpus: 32850, signal 398269/488945 (executing program) 2022/01/01 02:05:54 fetching corpus: 32900, signal 398443/488945 (executing program) 2022/01/01 02:05:55 fetching corpus: 32950, signal 398614/488945 (executing program) 2022/01/01 02:05:55 fetching corpus: 33000, signal 398778/488945 (executing program) 2022/01/01 02:05:55 fetching corpus: 33050, signal 398966/488945 (executing program) 2022/01/01 02:05:55 fetching corpus: 33100, signal 399245/488945 (executing program) 2022/01/01 02:05:55 fetching corpus: 33150, signal 399403/488945 (executing program) 2022/01/01 02:05:55 fetching corpus: 33200, signal 399590/488945 (executing program) 2022/01/01 02:05:55 fetching corpus: 33250, signal 399758/488945 (executing program) 2022/01/01 02:05:55 fetching corpus: 33300, signal 399934/488945 (executing program) 2022/01/01 02:05:55 fetching corpus: 33350, signal 400107/488945 (executing program) 2022/01/01 02:05:55 fetching corpus: 33400, signal 400336/488967 (executing program) 2022/01/01 02:05:55 fetching corpus: 33450, signal 400502/488967 (executing program) 2022/01/01 02:05:55 fetching corpus: 33500, signal 400875/488967 (executing program) 2022/01/01 02:05:55 fetching corpus: 33550, signal 401119/488967 (executing program) 2022/01/01 02:05:55 fetching corpus: 33600, signal 401300/488967 (executing program) 2022/01/01 02:05:55 fetching corpus: 33650, signal 401446/488967 (executing program) 2022/01/01 02:05:56 fetching corpus: 33700, signal 401593/488967 (executing program) 2022/01/01 02:05:56 fetching corpus: 33750, signal 401788/488967 (executing program) 2022/01/01 02:05:56 fetching corpus: 33800, signal 401945/488967 (executing program) 2022/01/01 02:05:56 fetching corpus: 33850, signal 402214/488967 (executing program) 2022/01/01 02:05:56 fetching corpus: 33900, signal 402420/488967 (executing program) 2022/01/01 02:05:56 fetching corpus: 33950, signal 402629/488967 (executing program) 2022/01/01 02:05:56 fetching corpus: 34000, signal 402761/488967 (executing program) 2022/01/01 02:05:56 fetching corpus: 34050, signal 402939/488967 (executing program) 2022/01/01 02:05:56 fetching corpus: 34100, signal 403128/488967 (executing program) 2022/01/01 02:05:56 fetching corpus: 34150, signal 403335/488967 (executing program) 2022/01/01 02:05:56 fetching corpus: 34200, signal 403507/488967 (executing program) 2022/01/01 02:05:56 fetching corpus: 34250, signal 403673/488967 (executing program) 2022/01/01 02:05:56 fetching corpus: 34300, signal 403852/488967 (executing program) 2022/01/01 02:05:57 fetching corpus: 34350, signal 404023/488967 (executing program) 2022/01/01 02:05:57 fetching corpus: 34400, signal 404175/488967 (executing program) 2022/01/01 02:05:57 fetching corpus: 34450, signal 404345/488967 (executing program) 2022/01/01 02:05:57 fetching corpus: 34500, signal 404516/488967 (executing program) 2022/01/01 02:05:57 fetching corpus: 34550, signal 404685/488967 (executing program) 2022/01/01 02:05:57 fetching corpus: 34600, signal 404825/488967 (executing program) 2022/01/01 02:05:57 fetching corpus: 34650, signal 405056/488978 (executing program) 2022/01/01 02:05:57 fetching corpus: 34700, signal 405232/488978 (executing program) 2022/01/01 02:05:57 fetching corpus: 34750, signal 405535/488978 (executing program) 2022/01/01 02:05:57 fetching corpus: 34800, signal 405667/488978 (executing program) 2022/01/01 02:05:57 fetching corpus: 34850, signal 405811/488978 (executing program) 2022/01/01 02:05:57 fetching corpus: 34900, signal 406008/488978 (executing program) 2022/01/01 02:05:58 fetching corpus: 34950, signal 406169/488978 (executing program) 2022/01/01 02:05:58 fetching corpus: 35000, signal 406338/488978 (executing program) 2022/01/01 02:05:58 fetching corpus: 35050, signal 406493/488978 (executing program) 2022/01/01 02:05:58 fetching corpus: 35100, signal 406712/488978 (executing program) 2022/01/01 02:05:58 fetching corpus: 35150, signal 406872/488978 (executing program) 2022/01/01 02:05:58 fetching corpus: 35200, signal 407072/488978 (executing program) 2022/01/01 02:05:58 fetching corpus: 35250, signal 407187/488978 (executing program) 2022/01/01 02:05:58 fetching corpus: 35300, signal 407362/488978 (executing program) 2022/01/01 02:05:58 fetching corpus: 35350, signal 407547/488978 (executing program) 2022/01/01 02:05:58 fetching corpus: 35400, signal 407811/488978 (executing program) 2022/01/01 02:05:58 fetching corpus: 35450, signal 408004/488978 (executing program) 2022/01/01 02:05:58 fetching corpus: 35500, signal 408167/488978 (executing program) 2022/01/01 02:05:59 fetching corpus: 35550, signal 408326/488978 (executing program) 2022/01/01 02:05:59 fetching corpus: 35600, signal 408484/488978 (executing program) 2022/01/01 02:05:59 fetching corpus: 35650, signal 408767/488981 (executing program) 2022/01/01 02:05:59 fetching corpus: 35700, signal 408937/488981 (executing program) 2022/01/01 02:05:59 fetching corpus: 35750, signal 409139/488981 (executing program) 2022/01/01 02:05:59 fetching corpus: 35800, signal 409313/488981 (executing program) 2022/01/01 02:05:59 fetching corpus: 35850, signal 409726/488981 (executing program) 2022/01/01 02:05:59 fetching corpus: 35900, signal 409976/488981 (executing program) 2022/01/01 02:05:59 fetching corpus: 35950, signal 410186/488981 (executing program) 2022/01/01 02:05:59 fetching corpus: 36000, signal 410429/488981 (executing program) 2022/01/01 02:05:59 fetching corpus: 36050, signal 410601/488981 (executing program) 2022/01/01 02:05:59 fetching corpus: 36100, signal 410744/488981 (executing program) 2022/01/01 02:05:59 fetching corpus: 36150, signal 410911/488981 (executing program) 2022/01/01 02:06:00 fetching corpus: 36200, signal 411089/488981 (executing program) 2022/01/01 02:06:00 fetching corpus: 36250, signal 411256/488981 (executing program) 2022/01/01 02:06:00 fetching corpus: 36300, signal 411380/488981 (executing program) 2022/01/01 02:06:00 fetching corpus: 36350, signal 411553/488981 (executing program) 2022/01/01 02:06:00 fetching corpus: 36400, signal 411729/488981 (executing program) 2022/01/01 02:06:00 fetching corpus: 36450, signal 411870/488981 (executing program) 2022/01/01 02:06:00 fetching corpus: 36500, signal 412041/488981 (executing program) 2022/01/01 02:06:00 fetching corpus: 36550, signal 412193/488981 (executing program) 2022/01/01 02:06:00 fetching corpus: 36600, signal 412464/488981 (executing program) 2022/01/01 02:06:00 fetching corpus: 36650, signal 412599/488981 (executing program) 2022/01/01 02:06:00 fetching corpus: 36700, signal 412797/488981 (executing program) 2022/01/01 02:06:00 fetching corpus: 36750, signal 413003/488981 (executing program) 2022/01/01 02:06:01 fetching corpus: 36800, signal 413151/488981 (executing program) 2022/01/01 02:06:01 fetching corpus: 36850, signal 413337/488981 (executing program) 2022/01/01 02:06:01 fetching corpus: 36900, signal 413618/488981 (executing program) 2022/01/01 02:06:01 fetching corpus: 36950, signal 413790/488981 (executing program) 2022/01/01 02:06:01 fetching corpus: 37000, signal 413998/488981 (executing program) 2022/01/01 02:06:01 fetching corpus: 37050, signal 414190/488981 (executing program) 2022/01/01 02:06:01 fetching corpus: 37100, signal 414368/488981 (executing program) 2022/01/01 02:06:01 fetching corpus: 37150, signal 414508/488981 (executing program) 2022/01/01 02:06:01 fetching corpus: 37200, signal 414684/488981 (executing program) 2022/01/01 02:06:01 fetching corpus: 37250, signal 414878/488981 (executing program) 2022/01/01 02:06:01 fetching corpus: 37300, signal 415090/488981 (executing program) 2022/01/01 02:06:01 fetching corpus: 37350, signal 415228/488981 (executing program) 2022/01/01 02:06:01 fetching corpus: 37400, signal 415334/488981 (executing program) 2022/01/01 02:06:01 fetching corpus: 37450, signal 415556/488981 (executing program) 2022/01/01 02:06:02 fetching corpus: 37500, signal 415738/488981 (executing program) 2022/01/01 02:06:02 fetching corpus: 37550, signal 415961/488981 (executing program) 2022/01/01 02:06:02 fetching corpus: 37600, signal 416287/488981 (executing program) 2022/01/01 02:06:02 fetching corpus: 37650, signal 416506/488981 (executing program) 2022/01/01 02:06:02 fetching corpus: 37700, signal 416670/488981 (executing program) 2022/01/01 02:06:02 fetching corpus: 37750, signal 416799/488981 (executing program) 2022/01/01 02:06:02 fetching corpus: 37800, signal 416957/488981 (executing program) 2022/01/01 02:06:02 fetching corpus: 37850, signal 417126/488981 (executing program) 2022/01/01 02:06:02 fetching corpus: 37900, signal 417302/488981 (executing program) 2022/01/01 02:06:02 fetching corpus: 37950, signal 417450/488989 (executing program) 2022/01/01 02:06:02 fetching corpus: 38000, signal 417642/488989 (executing program) 2022/01/01 02:06:03 fetching corpus: 38050, signal 417988/488989 (executing program) 2022/01/01 02:06:03 fetching corpus: 38100, signal 418139/488989 (executing program) 2022/01/01 02:06:03 fetching corpus: 38150, signal 418309/488989 (executing program) 2022/01/01 02:06:03 fetching corpus: 38200, signal 418445/488989 (executing program) 2022/01/01 02:06:03 fetching corpus: 38250, signal 418635/488989 (executing program) 2022/01/01 02:06:03 fetching corpus: 38300, signal 418956/488989 (executing program) 2022/01/01 02:06:03 fetching corpus: 38350, signal 419194/488989 (executing program) 2022/01/01 02:06:03 fetching corpus: 38400, signal 419326/488989 (executing program) 2022/01/01 02:06:03 fetching corpus: 38450, signal 419459/488989 (executing program) 2022/01/01 02:06:03 fetching corpus: 38500, signal 419644/488989 (executing program) 2022/01/01 02:06:03 fetching corpus: 38550, signal 419810/488989 (executing program) 2022/01/01 02:06:03 fetching corpus: 38600, signal 419971/488989 (executing program) 2022/01/01 02:06:04 fetching corpus: 38650, signal 420153/488989 (executing program) 2022/01/01 02:06:04 fetching corpus: 38700, signal 420285/488989 (executing program) 2022/01/01 02:06:04 fetching corpus: 38750, signal 420470/488989 (executing program) 2022/01/01 02:06:04 fetching corpus: 38800, signal 420666/488989 (executing program) 2022/01/01 02:06:04 fetching corpus: 38850, signal 420870/488989 (executing program) 2022/01/01 02:06:04 fetching corpus: 38900, signal 421064/488989 (executing program) 2022/01/01 02:06:04 fetching corpus: 38950, signal 421651/488989 (executing program) 2022/01/01 02:06:04 fetching corpus: 39000, signal 421827/488989 (executing program) 2022/01/01 02:06:04 fetching corpus: 39050, signal 421969/488989 (executing program) 2022/01/01 02:06:04 fetching corpus: 39100, signal 422172/488989 (executing program) 2022/01/01 02:06:04 fetching corpus: 39150, signal 422307/488989 (executing program) 2022/01/01 02:06:04 fetching corpus: 39200, signal 422467/488989 (executing program) 2022/01/01 02:06:04 fetching corpus: 39250, signal 422691/488989 (executing program) 2022/01/01 02:06:04 fetching corpus: 39300, signal 422914/488989 (executing program) 2022/01/01 02:06:05 fetching corpus: 39350, signal 423034/488989 (executing program) 2022/01/01 02:06:05 fetching corpus: 39400, signal 423184/488989 (executing program) 2022/01/01 02:06:05 fetching corpus: 39450, signal 423395/488989 (executing program) 2022/01/01 02:06:05 fetching corpus: 39500, signal 423544/488989 (executing program) 2022/01/01 02:06:05 fetching corpus: 39550, signal 423695/488989 (executing program) 2022/01/01 02:06:05 fetching corpus: 39600, signal 423840/488989 (executing program) 2022/01/01 02:06:05 fetching corpus: 39650, signal 424007/488989 (executing program) 2022/01/01 02:06:05 fetching corpus: 39700, signal 424158/488989 (executing program) 2022/01/01 02:06:05 fetching corpus: 39750, signal 424292/488989 (executing program) 2022/01/01 02:06:05 fetching corpus: 39800, signal 424490/488989 (executing program) 2022/01/01 02:06:05 fetching corpus: 39850, signal 424665/488989 (executing program) 2022/01/01 02:06:05 fetching corpus: 39900, signal 425452/488989 (executing program) 2022/01/01 02:06:05 fetching corpus: 39950, signal 425574/488989 (executing program) 2022/01/01 02:06:06 fetching corpus: 40000, signal 425741/488989 (executing program) 2022/01/01 02:06:06 fetching corpus: 40050, signal 425893/488989 (executing program) 2022/01/01 02:06:06 fetching corpus: 40100, signal 426170/488989 (executing program) 2022/01/01 02:06:06 fetching corpus: 40150, signal 426314/488989 (executing program) 2022/01/01 02:06:06 fetching corpus: 40200, signal 426468/488989 (executing program) 2022/01/01 02:06:06 fetching corpus: 40250, signal 426621/488989 (executing program) 2022/01/01 02:06:06 fetching corpus: 40300, signal 426773/488989 (executing program) 2022/01/01 02:06:06 fetching corpus: 40350, signal 426962/488989 (executing program) 2022/01/01 02:06:06 fetching corpus: 40400, signal 427082/488989 (executing program) 2022/01/01 02:06:06 fetching corpus: 40450, signal 427284/488989 (executing program) 2022/01/01 02:06:06 fetching corpus: 40500, signal 427425/488989 (executing program) 2022/01/01 02:06:07 fetching corpus: 40550, signal 427595/488989 (executing program) 2022/01/01 02:06:07 fetching corpus: 40600, signal 427735/488989 (executing program) 2022/01/01 02:06:07 fetching corpus: 40650, signal 427878/488989 (executing program) 2022/01/01 02:06:07 fetching corpus: 40700, signal 427994/488989 (executing program) 2022/01/01 02:06:07 fetching corpus: 40750, signal 428180/488989 (executing program) 2022/01/01 02:06:07 fetching corpus: 40800, signal 428331/488989 (executing program) 2022/01/01 02:06:07 fetching corpus: 40850, signal 428534/488989 (executing program) 2022/01/01 02:06:07 fetching corpus: 40900, signal 428702/488989 (executing program) 2022/01/01 02:06:07 fetching corpus: 40950, signal 428858/488989 (executing program) 2022/01/01 02:06:07 fetching corpus: 41000, signal 429006/489012 (executing program) 2022/01/01 02:06:08 fetching corpus: 41050, signal 429163/489012 (executing program) 2022/01/01 02:06:08 fetching corpus: 41100, signal 429285/489012 (executing program) 2022/01/01 02:06:08 fetching corpus: 41150, signal 429425/489012 (executing program) 2022/01/01 02:06:08 fetching corpus: 41200, signal 429608/489012 (executing program) 2022/01/01 02:06:08 fetching corpus: 41250, signal 429798/489012 (executing program) 2022/01/01 02:06:08 fetching corpus: 41300, signal 430075/489012 (executing program) 2022/01/01 02:06:08 fetching corpus: 41350, signal 430250/489012 (executing program) 2022/01/01 02:06:08 fetching corpus: 41400, signal 430475/489012 (executing program) 2022/01/01 02:06:08 fetching corpus: 41450, signal 430609/489012 (executing program) 2022/01/01 02:06:08 fetching corpus: 41500, signal 430782/489012 (executing program) 2022/01/01 02:06:08 fetching corpus: 41550, signal 430912/489012 (executing program) 2022/01/01 02:06:08 fetching corpus: 41600, signal 431171/489012 (executing program) 2022/01/01 02:06:08 fetching corpus: 41650, signal 431294/489012 (executing program) 2022/01/01 02:06:09 fetching corpus: 41700, signal 431444/489012 (executing program) 2022/01/01 02:06:09 fetching corpus: 41750, signal 431590/489012 (executing program) 2022/01/01 02:06:09 fetching corpus: 41800, signal 431814/489012 (executing program) 2022/01/01 02:06:09 fetching corpus: 41850, signal 432038/489012 (executing program) 2022/01/01 02:06:09 fetching corpus: 41900, signal 432164/489012 (executing program) 2022/01/01 02:06:09 fetching corpus: 41950, signal 432302/489012 (executing program) 2022/01/01 02:06:09 fetching corpus: 42000, signal 432452/489012 (executing program) 2022/01/01 02:06:09 fetching corpus: 42050, signal 432594/489012 (executing program) 2022/01/01 02:06:09 fetching corpus: 42100, signal 432712/489012 (executing program) 2022/01/01 02:06:09 fetching corpus: 42150, signal 432858/489012 (executing program) 2022/01/01 02:06:09 fetching corpus: 42200, signal 432987/489012 (executing program) 2022/01/01 02:06:09 fetching corpus: 42250, signal 433097/489012 (executing program) 2022/01/01 02:06:10 fetching corpus: 42300, signal 433296/489012 (executing program) 2022/01/01 02:06:10 fetching corpus: 42350, signal 433423/489012 (executing program) 2022/01/01 02:06:10 fetching corpus: 42400, signal 433604/489012 (executing program) 2022/01/01 02:06:10 fetching corpus: 42450, signal 433739/489012 (executing program) 2022/01/01 02:06:10 fetching corpus: 42500, signal 433986/489012 (executing program) 2022/01/01 02:06:10 fetching corpus: 42550, signal 434143/489012 (executing program) 2022/01/01 02:06:11 fetching corpus: 42600, signal 434238/489012 (executing program) 2022/01/01 02:06:11 fetching corpus: 42650, signal 434424/489012 (executing program) 2022/01/01 02:06:11 fetching corpus: 42700, signal 434602/489012 (executing program) 2022/01/01 02:06:11 fetching corpus: 42750, signal 434778/489012 (executing program) 2022/01/01 02:06:11 fetching corpus: 42800, signal 434896/489012 (executing program) 2022/01/01 02:06:11 fetching corpus: 42850, signal 435047/489012 (executing program) 2022/01/01 02:06:11 fetching corpus: 42900, signal 435188/489012 (executing program) 2022/01/01 02:06:11 fetching corpus: 42950, signal 435320/489012 (executing program) 2022/01/01 02:06:11 fetching corpus: 43000, signal 435506/489012 (executing program) 2022/01/01 02:06:11 fetching corpus: 43050, signal 435651/489012 (executing program) 2022/01/01 02:06:11 fetching corpus: 43100, signal 435803/489012 (executing program) 2022/01/01 02:06:11 fetching corpus: 43150, signal 435940/489012 (executing program) 2022/01/01 02:06:11 fetching corpus: 43200, signal 436059/489012 (executing program) 2022/01/01 02:06:12 fetching corpus: 43250, signal 436223/489012 (executing program) 2022/01/01 02:06:12 fetching corpus: 43300, signal 436345/489012 (executing program) 2022/01/01 02:06:12 fetching corpus: 43350, signal 436942/489012 (executing program) 2022/01/01 02:06:12 fetching corpus: 43400, signal 437071/489012 (executing program) 2022/01/01 02:06:12 fetching corpus: 43450, signal 437225/489012 (executing program) 2022/01/01 02:06:12 fetching corpus: 43500, signal 437382/489012 (executing program) 2022/01/01 02:06:12 fetching corpus: 43550, signal 437573/489012 (executing program) 2022/01/01 02:06:12 fetching corpus: 43600, signal 437684/489012 (executing program) 2022/01/01 02:06:12 fetching corpus: 43650, signal 437838/489012 (executing program) 2022/01/01 02:06:12 fetching corpus: 43700, signal 437995/489012 (executing program) 2022/01/01 02:06:12 fetching corpus: 43750, signal 438165/489012 (executing program) 2022/01/01 02:06:13 fetching corpus: 43800, signal 438294/489012 (executing program) 2022/01/01 02:06:13 fetching corpus: 43850, signal 438437/489012 (executing program) 2022/01/01 02:06:13 fetching corpus: 43900, signal 438559/489012 (executing program) 2022/01/01 02:06:13 fetching corpus: 43950, signal 438813/489012 (executing program) 2022/01/01 02:06:13 fetching corpus: 44000, signal 438947/489012 (executing program) 2022/01/01 02:06:13 fetching corpus: 44050, signal 439196/489012 (executing program) 2022/01/01 02:06:13 fetching corpus: 44100, signal 439338/489012 (executing program) 2022/01/01 02:06:13 fetching corpus: 44150, signal 439460/489012 (executing program) 2022/01/01 02:06:13 fetching corpus: 44200, signal 439595/489012 (executing program) 2022/01/01 02:06:14 fetching corpus: 44250, signal 439766/489012 (executing program) 2022/01/01 02:06:14 fetching corpus: 44300, signal 439876/489012 (executing program) 2022/01/01 02:06:14 fetching corpus: 44350, signal 440036/489012 (executing program) 2022/01/01 02:06:14 fetching corpus: 44400, signal 440149/489012 (executing program) 2022/01/01 02:06:15 fetching corpus: 44450, signal 440314/489012 (executing program) 2022/01/01 02:06:15 fetching corpus: 44500, signal 440444/489012 (executing program) 2022/01/01 02:06:15 fetching corpus: 44550, signal 440573/489012 (executing program) 2022/01/01 02:06:15 fetching corpus: 44600, signal 440712/489012 (executing program) 2022/01/01 02:06:15 fetching corpus: 44650, signal 440925/489012 (executing program) 2022/01/01 02:06:15 fetching corpus: 44700, signal 441049/489012 (executing program) 2022/01/01 02:06:15 fetching corpus: 44750, signal 441239/489012 (executing program) 2022/01/01 02:06:15 fetching corpus: 44800, signal 441436/489012 (executing program) 2022/01/01 02:06:15 fetching corpus: 44850, signal 441600/489012 (executing program) 2022/01/01 02:06:15 fetching corpus: 44900, signal 441820/489012 (executing program) 2022/01/01 02:06:15 fetching corpus: 44950, signal 441970/489012 (executing program) 2022/01/01 02:06:15 fetching corpus: 45000, signal 442185/489012 (executing program) 2022/01/01 02:06:16 fetching corpus: 45050, signal 442400/489012 (executing program) 2022/01/01 02:06:16 fetching corpus: 45100, signal 442567/489012 (executing program) 2022/01/01 02:06:16 fetching corpus: 45150, signal 442757/489012 (executing program) 2022/01/01 02:06:16 fetching corpus: 45200, signal 442928/489012 (executing program) 2022/01/01 02:06:16 fetching corpus: 45250, signal 443071/489012 (executing program) 2022/01/01 02:06:16 fetching corpus: 45300, signal 443329/489012 (executing program) 2022/01/01 02:06:16 fetching corpus: 45350, signal 443494/489012 (executing program) 2022/01/01 02:06:16 fetching corpus: 45400, signal 443677/489012 (executing program) 2022/01/01 02:06:16 fetching corpus: 45450, signal 443862/489012 (executing program) 2022/01/01 02:06:16 fetching corpus: 45500, signal 444108/489012 (executing program) 2022/01/01 02:06:16 fetching corpus: 45550, signal 444225/489012 (executing program) 2022/01/01 02:06:17 fetching corpus: 45600, signal 444361/489012 (executing program) 2022/01/01 02:06:17 fetching corpus: 45650, signal 444474/489012 (executing program) 2022/01/01 02:06:17 fetching corpus: 45700, signal 444685/489012 (executing program) 2022/01/01 02:06:17 fetching corpus: 45750, signal 444790/489012 (executing program) 2022/01/01 02:06:17 fetching corpus: 45800, signal 444923/489012 (executing program) 2022/01/01 02:06:17 fetching corpus: 45850, signal 445073/489012 (executing program) 2022/01/01 02:06:17 fetching corpus: 45900, signal 445194/489012 (executing program) 2022/01/01 02:06:17 fetching corpus: 45950, signal 445351/489012 (executing program) 2022/01/01 02:06:17 fetching corpus: 46000, signal 445483/489012 (executing program) 2022/01/01 02:06:17 fetching corpus: 46050, signal 445631/489012 (executing program) 2022/01/01 02:06:17 fetching corpus: 46100, signal 445795/489012 (executing program) 2022/01/01 02:06:17 fetching corpus: 46150, signal 445894/489012 (executing program) 2022/01/01 02:06:17 fetching corpus: 46200, signal 446024/489012 (executing program) 2022/01/01 02:06:18 fetching corpus: 46250, signal 446157/489012 (executing program) 2022/01/01 02:06:18 fetching corpus: 46300, signal 446403/489012 (executing program) 2022/01/01 02:06:18 fetching corpus: 46350, signal 446566/489012 (executing program) 2022/01/01 02:06:18 fetching corpus: 46400, signal 446790/489012 (executing program) 2022/01/01 02:06:18 fetching corpus: 46450, signal 446931/489012 (executing program) 2022/01/01 02:06:18 fetching corpus: 46500, signal 447075/489012 (executing program) 2022/01/01 02:06:18 fetching corpus: 46550, signal 447301/489012 (executing program) 2022/01/01 02:06:18 fetching corpus: 46600, signal 447437/489012 (executing program) 2022/01/01 02:06:18 fetching corpus: 46650, signal 447556/489012 (executing program) 2022/01/01 02:06:18 fetching corpus: 46700, signal 447824/489012 (executing program) 2022/01/01 02:06:18 fetching corpus: 46750, signal 447982/489012 (executing program) 2022/01/01 02:06:18 fetching corpus: 46800, signal 448136/489012 (executing program) 2022/01/01 02:06:18 fetching corpus: 46850, signal 448289/489012 (executing program) 2022/01/01 02:06:18 fetching corpus: 46900, signal 448452/489012 (executing program) 2022/01/01 02:06:19 fetching corpus: 46950, signal 448620/489012 (executing program) 2022/01/01 02:06:19 fetching corpus: 47000, signal 448754/489012 (executing program) 2022/01/01 02:06:19 fetching corpus: 47050, signal 448968/489012 (executing program) 2022/01/01 02:06:19 fetching corpus: 47100, signal 449110/489012 (executing program) 2022/01/01 02:06:19 fetching corpus: 47150, signal 449283/489012 (executing program) 2022/01/01 02:06:19 fetching corpus: 47200, signal 449448/489012 (executing program) 2022/01/01 02:06:19 fetching corpus: 47250, signal 449597/489012 (executing program) 2022/01/01 02:06:19 fetching corpus: 47300, signal 449894/489012 (executing program) 2022/01/01 02:06:19 fetching corpus: 47350, signal 450025/489012 (executing program) 2022/01/01 02:06:20 fetching corpus: 47400, signal 450207/489012 (executing program) 2022/01/01 02:06:20 fetching corpus: 47450, signal 450545/489012 (executing program) 2022/01/01 02:06:20 fetching corpus: 47500, signal 450681/489012 (executing program) 2022/01/01 02:06:20 fetching corpus: 47550, signal 450812/489012 (executing program) 2022/01/01 02:06:20 fetching corpus: 47600, signal 450960/489012 (executing program) 2022/01/01 02:06:20 fetching corpus: 47650, signal 451154/489012 (executing program) 2022/01/01 02:06:20 fetching corpus: 47700, signal 451332/489012 (executing program) 2022/01/01 02:06:20 fetching corpus: 47750, signal 451530/489012 (executing program) 2022/01/01 02:06:20 fetching corpus: 47800, signal 451722/489012 (executing program) 2022/01/01 02:06:20 fetching corpus: 47850, signal 451895/489012 (executing program) 2022/01/01 02:06:20 fetching corpus: 47900, signal 452081/489012 (executing program) 2022/01/01 02:06:20 fetching corpus: 47950, signal 452221/489012 (executing program) 2022/01/01 02:06:20 fetching corpus: 48000, signal 452370/489012 (executing program) 2022/01/01 02:06:21 fetching corpus: 48050, signal 452485/489012 (executing program) 2022/01/01 02:06:21 fetching corpus: 48100, signal 452649/489012 (executing program) 2022/01/01 02:06:21 fetching corpus: 48150, signal 452782/489012 (executing program) 2022/01/01 02:06:21 fetching corpus: 48200, signal 452958/489012 (executing program) 2022/01/01 02:06:21 fetching corpus: 48250, signal 453094/489012 (executing program) 2022/01/01 02:06:21 fetching corpus: 48300, signal 453220/489012 (executing program) 2022/01/01 02:06:21 fetching corpus: 48350, signal 453344/489012 (executing program) 2022/01/01 02:06:21 fetching corpus: 48400, signal 453472/489012 (executing program) 2022/01/01 02:06:21 fetching corpus: 48450, signal 453616/489012 (executing program) 2022/01/01 02:06:21 fetching corpus: 48500, signal 453755/489012 (executing program) 2022/01/01 02:06:21 fetching corpus: 48550, signal 453885/489019 (executing program) 2022/01/01 02:06:21 fetching corpus: 48600, signal 453999/489019 (executing program) 2022/01/01 02:06:21 fetching corpus: 48650, signal 454138/489019 (executing program) 2022/01/01 02:06:21 fetching corpus: 48700, signal 454267/489019 (executing program) 2022/01/01 02:06:22 fetching corpus: 48750, signal 454456/489019 (executing program) 2022/01/01 02:06:22 fetching corpus: 48800, signal 454581/489019 (executing program) 2022/01/01 02:06:22 fetching corpus: 48850, signal 454741/489019 (executing program) 2022/01/01 02:06:22 fetching corpus: 48900, signal 454911/489019 (executing program) 2022/01/01 02:06:22 fetching corpus: 48950, signal 455097/489019 (executing program) 2022/01/01 02:06:22 fetching corpus: 49000, signal 455227/489019 (executing program) 2022/01/01 02:06:22 fetching corpus: 49050, signal 455389/489019 (executing program) 2022/01/01 02:06:22 fetching corpus: 49100, signal 455555/489019 (executing program) 2022/01/01 02:06:22 fetching corpus: 49150, signal 455734/489019 (executing program) 2022/01/01 02:06:22 fetching corpus: 49200, signal 455904/489019 (executing program) 2022/01/01 02:06:22 fetching corpus: 49250, signal 456026/489019 (executing program) 2022/01/01 02:06:22 fetching corpus: 49300, signal 456213/489019 (executing program) 2022/01/01 02:06:22 fetching corpus: 49350, signal 456369/489019 (executing program) 2022/01/01 02:06:23 fetching corpus: 49400, signal 456578/489019 (executing program) 2022/01/01 02:06:23 fetching corpus: 49450, signal 456687/489019 (executing program) 2022/01/01 02:06:23 fetching corpus: 49500, signal 456856/489019 (executing program) 2022/01/01 02:06:23 fetching corpus: 49550, signal 456979/489019 (executing program) 2022/01/01 02:06:23 fetching corpus: 49600, signal 457117/489019 (executing program) 2022/01/01 02:06:23 fetching corpus: 49650, signal 457295/489019 (executing program) 2022/01/01 02:06:23 fetching corpus: 49700, signal 457446/489019 (executing program) 2022/01/01 02:06:23 fetching corpus: 49750, signal 457558/489019 (executing program) 2022/01/01 02:06:24 fetching corpus: 49800, signal 457680/489019 (executing program) 2022/01/01 02:06:24 fetching corpus: 49850, signal 457824/489019 (executing program) 2022/01/01 02:06:24 fetching corpus: 49900, signal 457979/489019 (executing program) 2022/01/01 02:06:24 fetching corpus: 49950, signal 458103/489019 (executing program) 2022/01/01 02:06:24 fetching corpus: 50000, signal 458228/489019 (executing program) 2022/01/01 02:06:24 fetching corpus: 50050, signal 458379/489021 (executing program) 2022/01/01 02:06:24 fetching corpus: 50100, signal 458542/489021 (executing program) 2022/01/01 02:06:24 fetching corpus: 50150, signal 458681/489021 (executing program) 2022/01/01 02:06:24 fetching corpus: 50200, signal 458817/489021 (executing program) 2022/01/01 02:06:24 fetching corpus: 50250, signal 458955/489021 (executing program) 2022/01/01 02:06:24 fetching corpus: 50300, signal 459105/489021 (executing program) 2022/01/01 02:06:24 fetching corpus: 50350, signal 459225/489021 (executing program) 2022/01/01 02:06:24 fetching corpus: 50400, signal 459397/489021 (executing program) 2022/01/01 02:06:25 fetching corpus: 50450, signal 459528/489021 (executing program) 2022/01/01 02:06:25 fetching corpus: 50500, signal 459644/489021 (executing program) 2022/01/01 02:06:25 fetching corpus: 50550, signal 459910/489021 (executing program) 2022/01/01 02:06:25 fetching corpus: 50600, signal 460137/489021 (executing program) 2022/01/01 02:06:25 fetching corpus: 50650, signal 460244/489027 (executing program) 2022/01/01 02:06:25 fetching corpus: 50700, signal 460389/489027 (executing program) 2022/01/01 02:06:25 fetching corpus: 50750, signal 460594/489027 (executing program) 2022/01/01 02:06:25 fetching corpus: 50800, signal 460741/489027 (executing program) 2022/01/01 02:06:26 fetching corpus: 50850, signal 460983/489027 (executing program) 2022/01/01 02:06:26 fetching corpus: 50900, signal 461141/489027 (executing program) 2022/01/01 02:06:26 fetching corpus: 50950, signal 461291/489027 (executing program) 2022/01/01 02:06:26 fetching corpus: 51000, signal 461405/489027 (executing program) 2022/01/01 02:06:26 fetching corpus: 51050, signal 461578/489027 (executing program) 2022/01/01 02:06:26 fetching corpus: 51100, signal 461696/489027 (executing program) 2022/01/01 02:06:26 fetching corpus: 51150, signal 461820/489027 (executing program) 2022/01/01 02:06:27 fetching corpus: 51200, signal 461959/489027 (executing program) 2022/01/01 02:06:27 fetching corpus: 51250, signal 462105/489027 (executing program) 2022/01/01 02:06:27 fetching corpus: 51300, signal 462257/489027 (executing program) 2022/01/01 02:06:27 fetching corpus: 51350, signal 462357/489027 (executing program) 2022/01/01 02:06:27 fetching corpus: 51400, signal 462482/489027 (executing program) 2022/01/01 02:06:27 fetching corpus: 51450, signal 462689/489027 (executing program) 2022/01/01 02:06:27 fetching corpus: 51500, signal 462840/489027 (executing program) 2022/01/01 02:06:27 fetching corpus: 51550, signal 462943/489027 (executing program) 2022/01/01 02:06:27 fetching corpus: 51600, signal 463063/489027 (executing program) 2022/01/01 02:06:27 fetching corpus: 51650, signal 463197/489027 (executing program) 2022/01/01 02:06:27 fetching corpus: 51700, signal 463436/489027 (executing program) 2022/01/01 02:06:27 fetching corpus: 51750, signal 463558/489027 (executing program) 2022/01/01 02:06:28 fetching corpus: 51800, signal 463680/489027 (executing program) 2022/01/01 02:06:28 fetching corpus: 51850, signal 463818/489027 (executing program) 2022/01/01 02:06:28 fetching corpus: 51900, signal 463943/489027 (executing program) 2022/01/01 02:06:28 fetching corpus: 51950, signal 464078/489027 (executing program) 2022/01/01 02:06:28 fetching corpus: 52000, signal 464356/489027 (executing program) 2022/01/01 02:06:28 fetching corpus: 52050, signal 464500/489027 (executing program) 2022/01/01 02:06:28 fetching corpus: 52100, signal 464615/489027 (executing program) 2022/01/01 02:06:28 fetching corpus: 52150, signal 464745/489027 (executing program) 2022/01/01 02:06:28 fetching corpus: 52200, signal 464911/489027 (executing program) 2022/01/01 02:06:28 fetching corpus: 52250, signal 465038/489027 (executing program) 2022/01/01 02:06:28 fetching corpus: 52300, signal 465198/489027 (executing program) 2022/01/01 02:06:28 fetching corpus: 52350, signal 465328/489027 (executing program) 2022/01/01 02:06:28 fetching corpus: 52400, signal 465453/489027 (executing program) 2022/01/01 02:06:28 fetching corpus: 52450, signal 465591/489027 (executing program) 2022/01/01 02:06:29 fetching corpus: 52500, signal 465763/489027 (executing program) 2022/01/01 02:06:29 fetching corpus: 52550, signal 465958/489027 (executing program) 2022/01/01 02:06:29 fetching corpus: 52600, signal 466098/489027 (executing program) 2022/01/01 02:06:29 fetching corpus: 52650, signal 466283/489034 (executing program) 2022/01/01 02:06:29 fetching corpus: 52700, signal 466416/489034 (executing program) 2022/01/01 02:06:29 fetching corpus: 52750, signal 466544/489034 (executing program) 2022/01/01 02:06:29 fetching corpus: 52800, signal 466671/489034 (executing program) 2022/01/01 02:06:29 fetching corpus: 52850, signal 466838/489034 (executing program) 2022/01/01 02:06:30 fetching corpus: 52900, signal 466978/489034 (executing program) 2022/01/01 02:06:30 fetching corpus: 52950, signal 467121/489034 (executing program) 2022/01/01 02:06:30 fetching corpus: 53000, signal 467281/489034 (executing program) 2022/01/01 02:06:30 fetching corpus: 53050, signal 467417/489034 (executing program) 2022/01/01 02:06:30 fetching corpus: 53100, signal 467582/489034 (executing program) 2022/01/01 02:06:30 fetching corpus: 53150, signal 467709/489034 (executing program) 2022/01/01 02:06:30 fetching corpus: 53200, signal 467862/489034 (executing program) 2022/01/01 02:06:30 fetching corpus: 53250, signal 468030/489034 (executing program) 2022/01/01 02:06:30 fetching corpus: 53300, signal 468174/489034 (executing program) 2022/01/01 02:06:30 fetching corpus: 53350, signal 468305/489034 (executing program) 2022/01/01 02:06:30 fetching corpus: 53400, signal 468583/489034 (executing program) 2022/01/01 02:06:30 fetching corpus: 53450, signal 468785/489034 (executing program) 2022/01/01 02:06:31 fetching corpus: 53500, signal 468916/489034 (executing program) 2022/01/01 02:06:31 fetching corpus: 53550, signal 469054/489034 (executing program) 2022/01/01 02:06:31 fetching corpus: 53600, signal 469242/489034 (executing program) 2022/01/01 02:06:31 fetching corpus: 53650, signal 469404/489034 (executing program) 2022/01/01 02:06:31 fetching corpus: 53700, signal 469524/489034 (executing program) 2022/01/01 02:06:31 fetching corpus: 53750, signal 469657/489034 (executing program) 2022/01/01 02:06:31 fetching corpus: 53800, signal 469778/489034 (executing program) 2022/01/01 02:06:31 fetching corpus: 53850, signal 469897/489034 (executing program) 2022/01/01 02:06:31 fetching corpus: 53900, signal 470027/489034 (executing program) 2022/01/01 02:06:31 fetching corpus: 53950, signal 470147/489041 (executing program) 2022/01/01 02:06:31 fetching corpus: 54000, signal 470323/489041 (executing program) 2022/01/01 02:06:31 fetching corpus: 54050, signal 470483/489041 (executing program) 2022/01/01 02:06:31 fetching corpus: 54100, signal 470620/489041 (executing program) 2022/01/01 02:06:31 fetching corpus: 54150, signal 470752/489041 (executing program) 2022/01/01 02:06:32 fetching corpus: 54200, signal 470955/489041 (executing program) 2022/01/01 02:06:32 fetching corpus: 54250, signal 471102/489041 (executing program) 2022/01/01 02:06:32 fetching corpus: 54300, signal 471268/489041 (executing program) 2022/01/01 02:06:32 fetching corpus: 54350, signal 471466/489041 (executing program) 2022/01/01 02:06:32 fetching corpus: 54400, signal 471621/489041 (executing program) 2022/01/01 02:06:32 fetching corpus: 54450, signal 471742/489041 (executing program) 2022/01/01 02:06:32 fetching corpus: 54500, signal 471889/489041 (executing program) 2022/01/01 02:06:32 fetching corpus: 54550, signal 471980/489041 (executing program) 2022/01/01 02:06:33 fetching corpus: 54600, signal 472177/489041 (executing program) 2022/01/01 02:06:33 fetching corpus: 54650, signal 472294/489041 (executing program) 2022/01/01 02:06:33 fetching corpus: 54700, signal 472443/489041 (executing program) 2022/01/01 02:06:33 fetching corpus: 54750, signal 472552/489041 (executing program) 2022/01/01 02:06:33 fetching corpus: 54800, signal 472681/489041 (executing program) 2022/01/01 02:06:33 fetching corpus: 54850, signal 472818/489041 (executing program) 2022/01/01 02:06:33 fetching corpus: 54900, signal 473018/489041 (executing program) 2022/01/01 02:06:33 fetching corpus: 54950, signal 473141/489041 (executing program) 2022/01/01 02:06:33 fetching corpus: 55000, signal 473259/489041 (executing program) 2022/01/01 02:06:33 fetching corpus: 55050, signal 473407/489041 (executing program) 2022/01/01 02:06:33 fetching corpus: 55100, signal 473573/489041 (executing program) 2022/01/01 02:06:33 fetching corpus: 55150, signal 473687/489041 (executing program) 2022/01/01 02:06:34 fetching corpus: 55200, signal 473800/489041 (executing program) 2022/01/01 02:06:34 fetching corpus: 55250, signal 473940/489041 (executing program) 2022/01/01 02:06:34 fetching corpus: 55300, signal 474041/489041 (executing program) 2022/01/01 02:06:34 fetching corpus: 55350, signal 474227/489041 (executing program) 2022/01/01 02:06:34 fetching corpus: 55400, signal 474407/489041 (executing program) 2022/01/01 02:06:34 fetching corpus: 55450, signal 474530/489041 (executing program) 2022/01/01 02:06:34 fetching corpus: 55500, signal 474682/489041 (executing program) 2022/01/01 02:06:34 fetching corpus: 55550, signal 475103/489041 (executing program) 2022/01/01 02:06:34 fetching corpus: 55600, signal 475242/489041 (executing program) 2022/01/01 02:06:34 fetching corpus: 55650, signal 475370/489041 (executing program) 2022/01/01 02:06:35 fetching corpus: 55700, signal 475506/489041 (executing program) 2022/01/01 02:06:35 fetching corpus: 55750, signal 475614/489041 (executing program) 2022/01/01 02:06:35 fetching corpus: 55800, signal 475725/489041 (executing program) 2022/01/01 02:06:35 fetching corpus: 55850, signal 475893/489041 (executing program) 2022/01/01 02:06:35 fetching corpus: 55900, signal 476010/489044 (executing program) 2022/01/01 02:06:35 fetching corpus: 55950, signal 476185/489044 (executing program) 2022/01/01 02:06:35 fetching corpus: 56000, signal 476313/489044 (executing program) 2022/01/01 02:06:35 fetching corpus: 56050, signal 476454/489044 (executing program) 2022/01/01 02:06:35 fetching corpus: 56100, signal 476674/489044 (executing program) 2022/01/01 02:06:35 fetching corpus: 56150, signal 476792/489044 (executing program) 2022/01/01 02:06:35 fetching corpus: 56200, signal 476890/489044 (executing program) 2022/01/01 02:06:35 fetching corpus: 56250, signal 477066/489044 (executing program) 2022/01/01 02:06:35 fetching corpus: 56300, signal 477186/489044 (executing program) 2022/01/01 02:06:36 fetching corpus: 56350, signal 477298/489044 (executing program) 2022/01/01 02:06:36 fetching corpus: 56400, signal 477451/489044 (executing program) 2022/01/01 02:06:36 fetching corpus: 56450, signal 477593/489044 (executing program) 2022/01/01 02:06:36 fetching corpus: 56500, signal 477735/489044 (executing program) 2022/01/01 02:06:36 fetching corpus: 56550, signal 478002/489044 (executing program) 2022/01/01 02:06:36 fetching corpus: 56600, signal 478119/489044 (executing program) 2022/01/01 02:06:36 fetching corpus: 56632, signal 478227/489044 (executing program) 2022/01/01 02:06:36 fetching corpus: 56632, signal 478227/489044 (executing program) 2022/01/01 02:06:38 starting 6 fuzzer processes 02:06:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4bfb, &(0x7f0000000040)) 02:06:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x0, 0x0, 0x0, 0x108}, 0x48) 02:06:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x1e, r0) 02:06:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:06:38 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x4, 0x0) 02:06:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 197.207240][ T3506] chnl_net:caif_netlink_parms(): no params data found [ 197.586254][ T3506] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.593877][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.603495][ T3506] device bridge_slave_0 entered promiscuous mode [ 197.678719][ T3506] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.686901][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.696393][ T3506] device bridge_slave_1 entered promiscuous mode [ 197.836461][ T3506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.887212][ T3506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.045261][ T3506] team0: Port device team_slave_0 added [ 198.065500][ T3506] team0: Port device team_slave_1 added [ 198.145919][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.153208][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.179390][ T3506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.200021][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.207168][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.233353][ T3506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.429283][ T3506] device hsr_slave_0 entered promiscuous mode [ 198.437890][ T3506] device hsr_slave_1 entered promiscuous mode [ 198.601119][ T3509] chnl_net:caif_netlink_parms(): no params data found [ 198.681249][ T3510] chnl_net:caif_netlink_parms(): no params data found [ 199.069118][ T116] Bluetooth: hci0: command 0x0409 tx timeout [ 199.123552][ T3513] chnl_net:caif_netlink_parms(): no params data found [ 199.195303][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 199.389917][ T1455] Bluetooth: hci1: command 0x0409 tx timeout [ 199.425050][ T3509] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.432474][ T3509] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.442246][ T3509] device bridge_slave_0 entered promiscuous mode [ 199.462069][ T33] Bluetooth: hci5: command 0x0409 tx timeout [ 199.463266][ T1455] Bluetooth: hci2: command 0x0409 tx timeout [ 199.496556][ T3509] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.504012][ T3509] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.513657][ T3509] device bridge_slave_1 entered promiscuous mode [ 199.513723][ T1455] Bluetooth: hci3: command 0x0409 tx timeout [ 199.544146][ T3546] Bluetooth: hci4: command 0x0409 tx timeout [ 199.669157][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.676675][ T3510] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.686269][ T3510] device bridge_slave_0 entered promiscuous mode [ 199.741284][ T3512] chnl_net:caif_netlink_parms(): no params data found [ 199.765015][ T3509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.786053][ T3510] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.793942][ T3510] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.803714][ T3510] device bridge_slave_1 entered promiscuous mode [ 199.835520][ T3509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.080373][ T3506] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 200.105315][ T3509] team0: Port device team_slave_0 added [ 200.118558][ T3510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.167138][ T3510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.186618][ T3509] team0: Port device team_slave_1 added [ 200.225761][ T3506] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 200.332987][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.340306][ T3513] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.349632][ T3513] device bridge_slave_0 entered promiscuous mode [ 200.359643][ T3506] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 200.454740][ T3510] team0: Port device team_slave_0 added [ 200.461922][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.469282][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.478830][ T3512] device bridge_slave_0 entered promiscuous mode [ 200.509597][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.517457][ T3513] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.527108][ T3513] device bridge_slave_1 entered promiscuous mode [ 200.536279][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.543901][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.553499][ T3511] device bridge_slave_0 entered promiscuous mode [ 200.565669][ T3506] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 200.583062][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.590098][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.616496][ T3509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.648251][ T3510] team0: Port device team_slave_1 added [ 200.657034][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.664621][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.674334][ T3512] device bridge_slave_1 entered promiscuous mode [ 200.684089][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.691456][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.701252][ T3511] device bridge_slave_1 entered promiscuous mode [ 200.735811][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.743156][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.769640][ T3509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.884271][ T3513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.998922][ T3513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.035984][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.043249][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.069724][ T3510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.087869][ T3512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.105382][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.131986][ T116] Bluetooth: hci0: command 0x041b tx timeout [ 201.154507][ T3509] device hsr_slave_0 entered promiscuous mode [ 201.164823][ T3509] device hsr_slave_1 entered promiscuous mode [ 201.172878][ T3509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.180471][ T3509] Cannot create hsr debugfs directory [ 201.189385][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.197010][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.223123][ T3510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.240578][ T3512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.279414][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.436742][ T3512] team0: Port device team_slave_0 added [ 201.447800][ T3513] team0: Port device team_slave_0 added [ 201.455160][ T33] Bluetooth: hci1: command 0x041b tx timeout [ 201.495028][ T3511] team0: Port device team_slave_0 added [ 201.506700][ T3512] team0: Port device team_slave_1 added [ 201.517488][ T3513] team0: Port device team_slave_1 added [ 201.544827][ T33] Bluetooth: hci2: command 0x041b tx timeout [ 201.550941][ T33] Bluetooth: hci5: command 0x041b tx timeout [ 201.604482][ T3510] device hsr_slave_0 entered promiscuous mode [ 201.612105][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 201.619863][ T33] Bluetooth: hci3: command 0x041b tx timeout [ 201.628889][ T3510] device hsr_slave_1 entered promiscuous mode [ 201.637525][ T3510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.645264][ T3510] Cannot create hsr debugfs directory [ 201.677027][ T3511] team0: Port device team_slave_1 added [ 201.741845][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.748899][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.775361][ T3512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.895000][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.902418][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.928701][ T3512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.942127][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.949173][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.975857][ T3513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.021293][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.028696][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.055023][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.080203][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.087376][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.113567][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.146997][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.154281][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.180613][ T3513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.375831][ T3511] device hsr_slave_0 entered promiscuous mode [ 202.385909][ T3511] device hsr_slave_1 entered promiscuous mode [ 202.394023][ T3511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.401624][ T3511] Cannot create hsr debugfs directory [ 202.426441][ T3513] device hsr_slave_0 entered promiscuous mode [ 202.435946][ T3513] device hsr_slave_1 entered promiscuous mode [ 202.444080][ T3513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.451766][ T3513] Cannot create hsr debugfs directory [ 202.527510][ T3512] device hsr_slave_0 entered promiscuous mode [ 202.541027][ T3512] device hsr_slave_1 entered promiscuous mode [ 202.549145][ T3512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.556981][ T3512] Cannot create hsr debugfs directory [ 203.219233][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 203.285792][ T3506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.303440][ T3509] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 203.364583][ T3509] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 203.393467][ T3509] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 203.413544][ T3509] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 203.495203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.505042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.539515][ T3510] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 203.546935][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 203.576612][ T3506] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.592846][ T3510] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 203.615256][ T3510] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 203.623531][ T3556] Bluetooth: hci5: command 0x040f tx timeout [ 203.629898][ T3556] Bluetooth: hci2: command 0x040f tx timeout [ 203.692501][ T3561] Bluetooth: hci3: command 0x040f tx timeout [ 203.711403][ T3510] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 203.712300][ T3561] Bluetooth: hci4: command 0x040f tx timeout [ 203.740864][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.751400][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.761139][ T3556] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.768551][ T3556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.812564][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.823133][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.833560][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.843287][ T3558] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.850599][ T3558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.923765][ T3511] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 203.950083][ T3511] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 203.980975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.004045][ T3511] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 204.024607][ T3511] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 204.098907][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.110319][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.121267][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.224681][ T3513] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 204.248179][ T3513] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 204.267489][ T3513] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 204.284627][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.309521][ T3512] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 204.331631][ T3512] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 204.352278][ T3512] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 204.375099][ T3512] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 204.391244][ T3513] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 204.426147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.437129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.447931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.458183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.468100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.478013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.511198][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.736116][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.744411][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.805615][ T3509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.875862][ T3506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.968000][ T3510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.005826][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.016425][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.044402][ T3509] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.134181][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.143875][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.152934][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.163076][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.172749][ T3567] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.180057][ T3567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.224136][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.244386][ T3510] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.302826][ T1455] Bluetooth: hci0: command 0x0419 tx timeout [ 205.323512][ T3513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.331150][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.341255][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.350937][ T3567] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.358324][ T3567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.367630][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.378768][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.389013][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.445690][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.456269][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.466329][ T3558] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.473720][ T3558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.572324][ T3512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.625025][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.655802][ T3513] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.678554][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.688365][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.699613][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.709774][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.719394][ T1455] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.726775][ T1455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.735903][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.744720][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.754073][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.764317][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.774892][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.785547][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.796735][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.807485][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.817617][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.827502][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.837826][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.848554][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.858831][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.868533][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.880980][ T3558] Bluetooth: hci1: command 0x0419 tx timeout [ 205.889730][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.899885][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.909489][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.919528][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.930709][ T3558] Bluetooth: hci2: command 0x0419 tx timeout [ 205.937189][ T3558] Bluetooth: hci5: command 0x0419 tx timeout [ 205.949317][ T3558] Bluetooth: hci4: command 0x0419 tx timeout [ 205.953122][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.956300][ T3558] Bluetooth: hci3: command 0x0419 tx timeout [ 205.965978][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.979650][ T3567] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.987120][ T3567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.036935][ T3506] device veth0_vlan entered promiscuous mode [ 206.059408][ T3509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.073277][ T3509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.089678][ T3512] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.128641][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.163926][ T3506] device veth1_vlan entered promiscuous mode [ 206.196419][ T3510] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.207615][ T3510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.240063][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.250917][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.260832][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.272131][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.283318][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.292336][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.301210][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.311071][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.320727][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.330204][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.339046][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.349021][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.358470][ T3567] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.365864][ T3567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.375128][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.385017][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.395892][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.406060][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.415758][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.426223][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.436438][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.445880][ T3567] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.453351][ T3567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.462250][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.473162][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.483220][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.492792][ T3567] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.500049][ T3567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.508966][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.519171][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.528744][ T3567] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.536151][ T3567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.545376][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.556029][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.585691][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.595197][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.604807][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.614282][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.624388][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.634702][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.644372][ T3565] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.651783][ T3565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.744937][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.756193][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.767194][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.778092][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.789590][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.888642][ T3509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.955790][ T3506] device veth0_macvtap entered promiscuous mode [ 206.986956][ T3513] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.998668][ T3513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.020370][ T3506] device veth1_macvtap entered promiscuous mode [ 207.045819][ T3511] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.057846][ T3511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.084107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.095921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.107172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.117972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.125966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.134066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.144060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.154822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.166300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.177052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.188042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.198757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.210116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.220895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.228851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.236865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.247263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.257839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.268462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.278568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.289492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.299529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.309580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.319645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.329690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.339774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.349728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.359886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.403013][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.443247][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.453406][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.462856][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.472955][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.482789][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.548962][ T3510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.593897][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.604399][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.631440][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.713552][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.737245][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.791029][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.797729][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 [ 207.799098][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.815029][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.825610][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.833610][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.841402][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.852923][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.863566][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.871431][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.879386][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.887388][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.895335][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.905361][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.929440][ T3506] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.939103][ T3506] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.948260][ T3506] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.957247][ T3506] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.980375][ T3509] device veth0_vlan entered promiscuous mode [ 208.013374][ T3513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.040896][ T3512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.057929][ T3509] device veth1_vlan entered promiscuous mode [ 208.306725][ T3509] device veth0_macvtap entered promiscuous mode [ 208.318512][ T3511] device veth0_vlan entered promiscuous mode [ 208.380558][ T3509] device veth1_macvtap entered promiscuous mode [ 208.399963][ T3511] device veth1_vlan entered promiscuous mode [ 208.433021][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.443060][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.452578][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.462492][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.472519][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.483024][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.493440][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.503785][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.514095][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.524607][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.534966][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.544846][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.554806][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.565654][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.575409][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.585429][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.615301][ T3513] device veth0_vlan entered promiscuous mode [ 208.694987][ T3513] device veth1_vlan entered promiscuous mode [ 208.772102][ T3511] device veth0_macvtap entered promiscuous mode [ 208.841371][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.853282][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.867598][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.889092][ T3511] device veth1_macvtap entered promiscuous mode [ 209.049267][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.061086][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.075409][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.088678][ T3513] device veth0_macvtap entered promiscuous mode [ 209.125577][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.136794][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.146888][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.157510][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.171938][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.199673][ T3509] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.208669][ T3509] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.217705][ T3509] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.226651][ T3509] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.243320][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.253732][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.264385][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.273857][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.283674][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.293276][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.302959][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.312776][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.322524][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.332702][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.342835][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.352516][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.362911][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.373435][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.384065][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.394596][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.405184][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.415556][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.426101][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.436731][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.447133][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.457555][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.467706][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.498764][ T3513] device veth1_macvtap entered promiscuous mode [ 209.529930][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.541523][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.551723][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.562421][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.576346][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.603343][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.614206][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.624025][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.633683][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.643418][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.654055][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.674857][ T3511] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.683846][ T3511] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.692892][ T3511] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.701832][ T3511] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.737004][ T3510] device veth0_vlan entered promiscuous mode [ 209.812860][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.824403][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.846506][ T3510] device veth1_vlan entered promiscuous mode [ 209.902539][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.913796][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.923985][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.935990][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.946076][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.956708][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.970947][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.015838][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.026282][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.115280][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.125762][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.169017][ T3512] device veth0_vlan entered promiscuous mode [ 210.221008][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.230585][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.240253][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.250741][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.276422][ T3510] device veth0_macvtap entered promiscuous mode [ 210.311040][ T3510] device veth1_macvtap entered promiscuous mode [ 210.337725][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.348929][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.358991][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.369602][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.379599][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.390201][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.404503][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.427345][ T3512] device veth1_vlan entered promiscuous mode [ 210.437447][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.447548][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.457511][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.467428][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.477878][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.618799][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.629801][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.639932][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.650683][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.660954][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.671630][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.681609][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.692409][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.706884][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.724400][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.735440][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.819656][ T3513] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.829803][ T3513] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.838867][ T3513] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.848183][ T3513] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.865243][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.875747][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.909867][ T3512] device veth0_macvtap entered promiscuous mode [ 211.022217][ T3512] device veth1_macvtap entered promiscuous mode [ 211.040991][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.053824][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.063917][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.074549][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.084568][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.095188][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.105175][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.115858][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.130164][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.179816][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.190144][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.200262][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.210846][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.293768][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.304425][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.314510][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.325135][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.335138][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.345768][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.355794][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.366423][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.376424][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.387060][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.401861][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.502617][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.513331][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.584404][ T3510] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.593565][ T3510] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.602563][ T3510] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.611608][ T3510] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.813267][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.821201][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.836539][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.997118][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.008479][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.018636][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.029248][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.039228][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.049912][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.059982][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.070745][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.080707][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.091635][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.106295][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.125948][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.136633][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.147434][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.155540][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.244019][ T1455] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.631423][ T3512] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.642474][ T3512] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.651369][ T3512] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.661649][ T3512] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:06:56 executing program 0: syz_io_uring_setup(0x1b54, &(0x7f0000000000)={0x0, 0x8375, 0x1e, 0x2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000f80), &(0x7f0000000fc0)) [ 213.552796][ T1056] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.561800][ T1056] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.594565][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:06:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) [ 213.753552][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.762599][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.795429][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:06:57 executing program 0: setsockopt$sock_timeval(0xffffffffffffff9c, 0xffff, 0x0, &(0x7f00000004c0), 0x10) [ 214.252920][ T3626] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.260968][ T3626] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.278495][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:06:57 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x10) [ 214.453527][ T1056] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.461470][ T1056] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.470692][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:06:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 02:06:57 executing program 0: open$dir(&(0x7f0000001780)='./file0\x00', 0x3, 0x0) 02:06:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 215.268524][ T1056] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.277071][ T1056] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.362066][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.494985][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.505332][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.521987][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.931526][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.940816][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.948941][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.090582][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.100915][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.110464][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.326234][ T1071] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.335812][ T1071] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.360196][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.441548][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.449811][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.461470][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:06:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0xae64, 0x0) 02:06:59 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x2}, 0x0) 02:06:59 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 02:06:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0xa) 02:06:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000001640), &(0x7f0000001680), 0xc, 0x0) 02:06:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x4b47, 0x0) 02:06:59 executing program 1: bind(0xffffffffffffff9c, 0x0, 0x0) 02:06:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x410, 0x2d0, 0x1f8, 0xffffffff, 0x1f8, 0x2d0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@devgroup={{0x38}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4=@empty, @gre_key}}}, {{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @remote, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'tunl0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @loopback}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) 02:07:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 02:07:00 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) 02:07:00 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 02:07:00 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000003f40), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000003f80)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "78ac139a"}, 0x0, 0x0, @fd}) 02:07:00 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000002780)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) 02:07:00 executing program 2: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r0 = syz_io_uring_setup(0x3edf, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x2500000000000000) [ 217.471928][ C1] hrtimer: interrupt took 272191 ns 02:07:00 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 02:07:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140)=0x4, 0x4) 02:07:00 executing program 4: syz_io_uring_setup(0x2525, &(0x7f0000000a80)={0x0, 0xab23, 0x24}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000b00), &(0x7f0000000b40)) 02:07:01 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000006080), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000006900)={0x77359400}) 02:07:01 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001240), 0x208020, 0x0) 02:07:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x583e, 0x4) 02:07:01 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x7ff00, 0x0, 0x707f0000, '\x00', [{0x0, 0x0, 0x0, 0x100000}, {0xffffffff}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:07:01 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000340)='./file0\x00', 0xa1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 02:07:01 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x2202, 0x0) 02:07:01 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000940), 0xffffffffffffffff) 02:07:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 02:07:01 executing program 1: getresuid(&(0x7f0000000280), &(0x7f00000002c0), 0x0) 02:07:01 executing program 0: syz_io_uring_setup(0x2525, &(0x7f0000000a80)={0x0, 0x0, 0x24}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000b00), &(0x7f0000000b40)) 02:07:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="85624f2cd9a6b000e2069fe3801e67623115ddcf40ea5df9c3e533887f0f36d50e053e82e6dbe89399", 0x29, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/41, 0x29}], 0x1}}], 0x1, 0x0, 0x0) 02:07:01 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x4800}], 0x0, &(0x7f0000011300)) execveat(r0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) 02:07:02 executing program 3: openat$capi20(0xffffffffffffff9c, 0x0, 0x501801, 0x0) 02:07:02 executing program 1: clock_getres(0x0, &(0x7f0000006b00)) 02:07:02 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') setns(r0, 0x0) [ 219.166996][ T3779] loop4: detected capacity change from 0 to 72 02:07:02 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 02:07:02 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 219.318804][ T3779] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:07:02 executing program 3: clock_getres(0xb2dc410a0c3d331e, 0x0) 02:07:02 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') setns(r0, 0x0) 02:07:02 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140100003f000100000000000000000001010080280004004e"], 0x114}], 0x1}, 0x0) 02:07:02 executing program 5: syz_io_uring_setup(0x681, &(0x7f0000001380), &(0x7f0000cfb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001400), 0x0) syz_io_uring_setup(0x64fa, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 02:07:02 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:07:02 executing program 2: r0 = syz_io_uring_setup(0x3b87, &(0x7f0000000040), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 02:07:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) [ 219.941513][ T3796] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 219.950621][ T3796] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.1'. 02:07:03 executing program 4: syz_io_uring_setup(0x681, &(0x7f0000001380)={0x0, 0x0, 0x16}, &(0x7f0000cfb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001400), &(0x7f0000001440)) 02:07:03 executing program 1: socket(0x2c, 0x3, 0xc3) 02:07:03 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x290) shutdown(r0, 0x1) socket(0xb, 0x1, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) [ 220.234788][ T3805] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f379008f6300a6212dc6fb2dc6fb3abaf80c66b8e4b12f8966efbafc0c66b80800000066ef7d0f20e066357000400066b8009800000f23d8eeee21f86635c00000100f23f8260f0350000f01cf", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x80000002, 0x0, 0x400000204cc], 0x0, 0x183201}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x2}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:03 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f0000001680)) 02:07:03 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[0x2]}, 0x8) 02:07:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae04, 0x0) 02:07:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) [ 220.709775][ T3817] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:07:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 02:07:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x0) 02:07:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 02:07:04 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, 0x0) 02:07:04 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x4, 0x10, r0, 0x0) 02:07:04 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, &(0x7f0000000080)={0x80}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) 02:07:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)={0x84, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x65, 0x33, @beacon={@with_ht={{{}, {}, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @void, @void, @void, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @val={0x71, 0x7}, @void}}]}, 0xffd3}}, 0x10) 02:07:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000240)=0x1c) 02:07:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f379008f6300a6212dc6fb2dc6fb3abaf80c66b8e4b12f8966efbafc0c66b80800000066ef7d0f20e066357000400066b8009800000f23d8eeee21f86635c00000100f23f8260f0350000f01cf", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000008c0)={0x0, 0x0, @pic={0x0, 0xc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x80000002, 0x0, 0x400000204cc], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:04 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x6e0d4588a78a5a13, 0x0) 02:07:04 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) clock_gettime(0x0, &(0x7f00000002c0)) 02:07:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96e2", 0x6) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) [ 221.908657][ T3842] kvm: pic: non byte write 02:07:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 02:07:05 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) [ 222.208152][ T3850] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 02:07:05 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockname(r0, 0x0, 0x0) 02:07:05 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000001c0)={[0x81]}, 0x8) 02:07:05 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001680)) 02:07:05 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) 02:07:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x4040081}, 0x4000081) 02:07:05 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 02:07:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$xdp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 02:07:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4008ae06, 0x0) 02:07:06 executing program 4: socket(0x11, 0x3, 0x8) 02:07:06 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0), 0x10f082, 0x0) 02:07:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x4040081}, 0x4000081) 02:07:06 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0xabdf284cf3fe70fb}, 0x20) [ 223.052200][ T3870] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5460, 0x0) 02:07:06 executing program 4: syz_io_uring_setup(0x64f8, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) syz_io_uring_setup(0x7d09, &(0x7f0000000240), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000180)=@IORING_OP_REMOVE_BUFFERS, 0x8000) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 02:07:06 executing program 5: mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, 0x930, 0x0, 0x30, 0xffffffffffffffff, 0x0) 02:07:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10021) [ 223.604727][ T3883] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:06 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup2(r0, r1) 02:07:06 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80}, 0x0, 0x0) 02:07:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:06 executing program 4: syz_io_uring_setup(0x681, &(0x7f0000001380), &(0x7f0000cfb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001400), 0x0) syz_io_uring_setup(0x7d09, &(0x7f0000000240), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) socket(0x0, 0x0, 0x0) 02:07:07 executing program 5: r0 = creat(&(0x7f0000002300)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) 02:07:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000200)={0x88, 0xb30, &(0x7f00000000c0)="9702263ca40683ab18d23db64eb34611303ba615f216702512d00dfc42472a3c2e7e1f33e65e60a1b3e9b4deb73c972623a48e190b6574346df3209fc37ba3653685a0b72cf7e5c375365af342694c185ebae6e09933a7f1d49b2b2db054fba4048ff908fba3374742144dc3a8846f6936b28fe2fcca00d5c6e029f4efbdeb2b42b1bae997a4d2292f0e82dcbf5dd02f217a6297184e220f08a0613bbf276a6a655e2eb059e58a50e847062e0286cd42a68bbb827f23002b6eed07289d8d491f7e3733e5cad5d005a9b1803a1bdf2fa4f5d1a68f031d07a6b81fe2e84221d2722aa0358d1e0b2cbdbb82", &(0x7f00000001c0)="36bccfa768c0216a770940f42f78defc648c798618ccdf6bc7dddc0efe9dedfde8da2ef40936ef713c2cc424786122a95d737360cf", 0xea, 0x35}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2, @out_args}, './file0\x00'}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = dup(r5) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f00000002c0)={0x10000}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x7) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:07:07 executing program 1: recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 224.237855][ T3899] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) [ 224.477832][ T3903] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 02:07:07 executing program 4: ioctl$DRM_IOCTL_SYNCOBJ_RESET(0xffffffffffffffff, 0xc01064c4, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x82400, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f00000001c0)) ioctl$DRM_IOCTL_SYNCOBJ_RESET(r0, 0xc01064c4, &(0x7f0000000240)={&(0x7f0000000200)=[0x0], 0x1}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(0xffffffffffffffff, 0x7b1, &(0x7f0000001280)={&(0x7f0000000280)=[0x1f, 0xb, 0x465e, 0x8, 0x1, 0x1, 0x7, 0xef, 0x6, 0x2, 0x10000, 0xfffffffd, 0x4, 0xc04, 0xaab8, 0x10000, 0x5, 0x1, 0xffff, 0x0, 0x0, 0x2, 0x1, 0x8000, 0x4, 0x7ff, 0x5, 0x6, 0x6, 0x2, 0x7, 0x10001, 0x3, 0x5, 0x2800, 0x100, 0x3, 0x3, 0x5, 0x9, 0x7, 0x1, 0x7eb3, 0x1, 0xd28, 0x7ff, 0x6, 0x7, 0x3, 0x2, 0x5, 0x2ff, 0x9, 0x40, 0xde, 0x0, 0x7, 0x1, 0x6, 0xffffffff, 0x4, 0xf3b7, 0x6, 0xd95, 0x4, 0x0, 0x2, 0x1, 0x10000, 0x9, 0x8001, 0xffffffff, 0x7fffffff, 0x2, 0xce3, 0x3, 0x400, 0x0, 0x4f5, 0xffffffff, 0x0, 0x101, 0x4, 0x81, 0x7fff, 0xff, 0x0, 0x40, 0x6, 0x83f6, 0x5, 0x101, 0x3, 0x7, 0x1000, 0x8, 0x1ff, 0xe197, 0xffff, 0x9, 0x4526, 0x9, 0x4, 0xce74, 0x1, 0xff, 0x2, 0x7, 0xfffffffe, 0x8, 0x80000001, 0x3, 0xfffffae5, 0x8, 0x3, 0x5, 0x45bc, 0x9, 0xfffffffa, 0x200, 0x4, 0x2, 0x81, 0x9, 0x0, 0x8000, 0x81, 0x2, 0x101, 0x0, 0x1000, 0x4, 0x6, 0x5aa, 0x3, 0x0, 0x0, 0x388cd7f3, 0x4, 0xffff, 0x80000000, 0x4, 0xfff, 0xeeb3, 0x1, 0x0, 0x1, 0x40, 0x8, 0x80, 0x401, 0x9, 0x4000, 0x0, 0xfffffffb, 0xc5c2, 0x3, 0x4, 0x0, 0x101, 0xe27, 0x400, 0x1, 0x56, 0x2, 0xcb62, 0xd79a, 0x81, 0xb0000000, 0x1940, 0x4, 0xf82, 0x1f, 0x80, 0x90, 0x7, 0x6, 0x80000000, 0x10001, 0x2887, 0x9, 0x1, 0xfffffe01, 0x65d1, 0x10000000, 0x10001, 0x2, 0x93, 0x3, 0x4, 0x7, 0x1, 0x101, 0x3, 0x0, 0xd241, 0x3ff, 0x7fff, 0x8, 0x1ff, 0xb5e4, 0x4, 0xfffffffd, 0x1, 0x6, 0x7, 0x1, 0x3, 0x0, 0x9, 0xffff, 0x7, 0x2, 0x9, 0x5, 0x3af3, 0x4, 0x6, 0x0, 0x2, 0xffffff5e, 0x7, 0x1, 0x8, 0xb16, 0x1400000, 0xb32, 0x7ff, 0x0, 0x9, 0x6, 0x142, 0x9, 0xffffffff, 0x77, 0x10001, 0x10001, 0x3ff, 0x7f, 0x7f, 0x1, 0x3, 0x1, 0x8, 0x5b, 0x3, 0x6, 0x8d0, 0x7, 0x63, 0x80, 0x6, 0x2, 0x2, 0x6, 0x7e00, 0x7, 0x1, 0x7, 0x10001, 0x8, 0x8001, 0x6, 0x1, 0x7fff, 0x4, 0x10000, 0x401, 0x0, 0x0, 0x1000, 0x3, 0x80000000, 0x13b2, 0x0, 0x1, 0x100, 0xbfc3, 0x7, 0x1ff, 0x7, 0x3c4, 0x40, 0x2, 0x8, 0x8001, 0x81, 0x20, 0xffff, 0x860, 0xca, 0x9, 0x4, 0x3f, 0x628, 0xffffff7f, 0x66, 0xf, 0x6, 0x3f, 0x8, 0x5, 0x80000000, 0x7ff, 0x400, 0x8001, 0x80f, 0x80000000, 0x1, 0x1, 0x2, 0x100, 0x10000, 0x0, 0x526, 0xf7e, 0x8, 0x1, 0x9, 0x3, 0x400, 0x40, 0x3, 0x6, 0x4, 0x8, 0x2, 0x5, 0x80, 0x80, 0x3, 0x7fff, 0x1f, 0x30000, 0x200, 0x1000000, 0x5, 0x9, 0x353, 0x1000, 0x4, 0x967, 0x200, 0x9, 0xffffffff, 0x1, 0x10000, 0x80, 0xfb2, 0x6, 0x0, 0x9, 0x3, 0x4, 0x20e, 0x8, 0xc8, 0xfffffff8, 0x7f, 0x3, 0x401, 0x0, 0x50, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x798, 0x7fffffff, 0x0, 0x81, 0x6, 0x0, 0x4, 0x0, 0x0, 0x5, 0x839, 0x0, 0x0, 0x0, 0x9c, 0x70, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x9, 0xffffecd7, 0x1, 0x0, 0xfffff001, 0x8, 0x5, 0x4, 0x0, 0x1, 0x0, 0x3f, 0x1ff, 0x1, 0x0, 0x5, 0xa7b, 0x0, 0xffffff01, 0x0, 0x0, 0x7, 0xffff0000, 0x0, 0x2b5, 0x0, 0x0, 0x29, 0x81, 0x200, 0x5, 0x2, 0x0, 0x4, 0x8, 0x0, 0x3, 0x101, 0x0, 0x0, 0x1, 0x6a, 0x80000001, 0x4, 0xffffffff, 0x4000000, 0x5, 0x8, 0xffffffe0, 0x3, 0x9, 0xfffff7b2, 0x1, 0x0, 0x40e0a158, 0x6, 0x20, 0x10001, 0x4, 0xffffff00, 0x0, 0x5, 0x1, 0x81, 0x1, 0x7, 0x7, 0x4, 0x4, 0x3f, 0xf0a7, 0x0, 0x0, 0x7d, 0x7, 0x9311, 0xffffffc9, 0x1, 0x0, 0x0, 0xfffeffff, 0x2, 0x100, 0x4, 0x5, 0xd426, 0x30a, 0x1f, 0x0, 0x48, 0x0, 0x4, 0x800, 0x10000, 0x100000, 0x3, 0x800, 0x100, 0x0, 0x0, 0x80000001, 0x401, 0x7, 0x40, 0x10001, 0x840b, 0x0, 0x0, 0x0, 0x0, 0xe4c0, 0x0, 0x0, 0x6ed, 0x0, 0x6, 0x0, 0x0, 0x5cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1f, 0x4, 0x0, 0xff, 0xffff, 0x0, 0x0, 0x3, 0x3, 0x0, 0x101, 0xd87, 0x3, 0x0, 0x2, 0x5, 0x9, 0x0, 0x0, 0x4c3e684c, 0x2, 0x5, 0xb5, 0xf0000000, 0x0, 0x8, 0x1, 0xfff, 0x7ff, 0x5, 0x9, 0x0, 0x9d0, 0x4, 0x2, 0x3f, 0x7, 0x7d, 0x3, 0x8, 0xef1, 0x3f, 0x5, 0x3, 0x8, 0x84, 0x6, 0x6, 0x9, 0xfffffffd, 0x6, 0x80000001, 0x1, 0x401, 0x73, 0x100, 0x229, 0x10000, 0x100000, 0x9, 0x6, 0x7ff, 0x8, 0x6, 0x6, 0x0, 0x6, 0x3a4, 0x1, 0x1ff, 0x8, 0x0, 0x200, 0x6, 0x8, 0x9, 0x20, 0x3, 0x1, 0x4, 0x0, 0x4, 0x401, 0x4456, 0x7fffffff, 0x81, 0x6a, 0x730, 0x101, 0x921, 0x9, 0x2, 0x8, 0x0, 0x800, 0x1, 0x9, 0x4, 0x6, 0x8000, 0x1ff, 0x20, 0x7, 0x3, 0xffff, 0x5, 0x9, 0x4, 0x4, 0x2, 0x1, 0x4, 0xfffffffb, 0x9, 0xf975, 0x96, 0x2, 0xffff, 0x3, 0x3, 0x7, 0x8000, 0x8, 0x7fffffff, 0x50, 0x3f, 0x6, 0x1, 0x5, 0xd1d6, 0x9f42, 0x101, 0xffffffff, 0xfff, 0x0, 0x4, 0x3, 0x3f, 0x9a8030c, 0x7, 0x0, 0x80000001, 0x0, 0x6, 0x100, 0xff, 0x9, 0x9, 0x2, 0xa1e3, 0x3, 0x9, 0x0, 0x20, 0x1f, 0x2, 0x4, 0x0, 0x2c53, 0x7f, 0x43, 0x3, 0x101, 0xff, 0xfffffe01, 0x7f57, 0x2, 0x1000, 0x3f, 0x200, 0x1, 0x1f, 0x6e, 0x3, 0xfffff801, 0x1, 0x5, 0x7, 0x42e, 0x1e, 0x3ff, 0x8001, 0x8000, 0x6, 0x8, 0x80000000, 0x2, 0xc5, 0x57cdc341, 0xc9, 0x8, 0x8, 0x5, 0x1, 0x6, 0xfffffffa, 0x9, 0xfffffff7, 0x9, 0x2, 0x0, 0x800, 0xfffffffa, 0x7, 0x7, 0x0, 0x9, 0x3, 0xcaa1, 0xfff, 0x2, 0x101, 0x10001, 0xffffffff, 0x1, 0x200, 0x5, 0xfffffffb, 0xe6, 0x8, 0x3, 0x8000, 0x4, 0x6, 0x1, 0x6, 0x5, 0x6, 0x9, 0x8, 0x0, 0xffffffff, 0x5000000, 0x1, 0x1ff, 0x2, 0x8, 0x7, 0x3, 0x1, 0x200, 0x2000000, 0x401, 0x10000, 0x3, 0x6, 0x1, 0x3f, 0x2, 0x3ff, 0x60000000, 0x6, 0x7fff, 0x6, 0x4, 0x3, 0x63a5, 0x100, 0x6, 0x8000, 0x4, 0x80, 0xffffffff, 0x9457dea1, 0x8000, 0x8, 0x800, 0x3, 0x7, 0x10001, 0x7fffffff, 0x401, 0x45b, 0x5, 0x5e, 0x5, 0x1f, 0x1010, 0x7, 0x8, 0x7, 0x3, 0x1, 0x8000, 0x7, 0x8, 0x800, 0x5, 0x9, 0x0, 0x13, 0x2, 0x3, 0x1ff, 0x0, 0x1ff, 0x0, 0xffffffff, 0x69, 0x1, 0x4, 0x9, 0x2, 0x4, 0x56, 0x5, 0x2, 0x8, 0x6, 0x10001, 0xffffffc0, 0x5, 0x8, 0x7, 0x9, 0x8, 0x43, 0x8, 0x4, 0x3, 0x7, 0x1000, 0x5, 0xa8c0, 0x5671, 0x8000, 0x49, 0x10000, 0x8, 0x8, 0x9, 0x5, 0x0, 0x10001, 0x1, 0x4, 0x8, 0xe1, 0x42, 0x0, 0xfffffffc, 0x40, 0x4, 0x24b40, 0xe557, 0x8000000, 0x4, 0x9, 0x7, 0x1ff, 0x5, 0x4, 0x3, 0x9b, 0x1, 0x2, 0x1d9384d7, 0x7ff, 0x6fd6, 0xfffffffd, 0x81, 0xfffff001, 0xffffaf80, 0x0, 0x2, 0x8001, 0x1, 0x6, 0x6, 0x52b9, 0x80000000, 0x7, 0x3, 0x81, 0xffffff01, 0x2, 0x80000000, 0x6, 0x1, 0x6, 0x1ff, 0x7fff, 0x6, 0x2, 0x8, 0x100, 0x132, 0x200, 0x5, 0x5, 0x2, 0x50a, 0x9, 0x7, 0x6, 0x1, 0xb54, 0xffffffff, 0x4, 0x8000, 0x5, 0x7, 0x9, 0x9, 0x6, 0x200, 0x6, 0x4, 0x1, 0xa38e, 0x1, 0x3f, 0x4, 0x10001, 0x3ff, 0x9, 0x1, 0x7d20, 0xb93, 0x3, 0x9, 0xc5ac, 0x1, 0x857, 0x6, 0x10001, 0x7, 0x1e6, 0x8, 0x3f, 0x3, 0x6, 0xf63, 0x8fa2, 0x6, 0x5, 0x8, 0x2, 0x89a, 0x4, 0x1ff, 0x3, 0xffffffff, 0x9, 0xac94, 0xadb1, 0x2, 0x81, 0x0, 0x10001, 0x8, 0xfffff000, 0xbe, 0x7, 0x7fffffff, 0x3, 0xffffffff, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x6, 0x8, 0x4, 0x5, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x80000000, 0x3, 0x7, 0x6, 0xde, 0xce, 0x5, 0x5, 0x0, 0x5, 0x5f5a6545, 0x6, 0x0, 0x0, 0x0, 0x4, 0x5, 0x8001, 0x9, 0x1], 0x1, 0x400, 0x8001, 0x8000}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000012c0)={0x0, 0x9, 0x2, 0x5, 0x1f, 0x6}, &(0x7f0000001300)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000001380)={0x18, 0x2, {0x0, @remote}}, 0x1e) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000013c0)={0x18, 0x0, 0x0, {0xfffffffe}}, 0x18) 02:07:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 224.772877][ T3909] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:07 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) 02:07:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) 02:07:08 executing program 1: syz_io_uring_setup(0x7d09, &(0x7f0000000240), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000002c0), 0x0) syz_io_uring_setup(0x64fa, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7d09, &(0x7f0000000240), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:07:08 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80}, &(0x7f0000000100), 0x0) 02:07:08 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001700), r0) 02:07:08 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 02:07:08 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 02:07:08 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) 02:07:08 executing program 4: socketpair(0x0, 0xb, 0x0, &(0x7f0000001680)) 02:07:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0045878, 0x0) 02:07:08 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:07:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000100)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="680033008080000008021100000108021100000008021100000100000000000000000000b29dd895321a465e0000010003010b"], 0x84}}, 0x0) 02:07:09 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) 02:07:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x541b, 0x0) 02:07:09 executing program 5: syz_io_uring_setup(0x681, &(0x7f0000001380)={0x0, 0x0, 0x16}, &(0x7f0000cfb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 02:07:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae08, 0x0) 02:07:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000100)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="680033008080000008021100000108021100000008021100000100000000000000000000b29dd895321a465e0000010003010b"], 0x84}}, 0x0) 02:07:09 executing program 5: r0 = socket(0x2, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 02:07:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) set_mempolicy(0x3, &(0x7f0000000180)=0x987, 0x906) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000005, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) 02:07:09 executing program 4: syz_open_procfs$userns(0x0, &(0x7f0000002080)) 02:07:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) socket(0x10, 0x80002, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:09 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x160000}, 0x20) 02:07:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$xdp(r0, &(0x7f0000000200)={&(0x7f0000000100), 0x10, 0x0}, 0x0) [ 226.994961][ T3954] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:10 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x282, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_RESET(r0, 0xc01064c4, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000100)={0x1, 0x0, &(0x7f00000000c0)=[0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000140)={r1}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000001280)={&(0x7f0000000280)=[0x1f, 0xb, 0x465e, 0x8, 0x1, 0x1, 0x7, 0xef, 0x6, 0x2, 0x10000, 0xfffffffd, 0x4, 0xc04, 0xaab8, 0x10000, 0x5, 0x1, 0xffff, 0x0, 0x0, 0x2, 0x1, 0x8000, 0x4, 0x7ff, 0x5, 0x6, 0x6, 0x2, 0x7, 0x10001, 0x3, 0x5, 0x2800, 0x100, 0x3, 0x3, 0x5, 0x9, 0x7, 0x1, 0x7eb3, 0x1, 0xd28, 0x7ff, 0x6, 0x7, 0x3, 0x2, 0x5, 0x2ff, 0x9, 0x40, 0xde, 0x0, 0x7, 0x1, 0x6, 0xffffffff, 0x4, 0xf3b7, 0x6, 0xd95, 0x4, 0x0, 0x2, 0x1, 0x10000, 0x9, 0x8001, 0xffffffff, 0x7fffffff, 0x2, 0xce3, 0x3, 0x400, 0x0, 0x4f5, 0xffffffff, 0x0, 0x101, 0x4, 0x81, 0x7fff, 0xff, 0x0, 0x40, 0x6, 0x83f6, 0x5, 0x101, 0x3, 0x7, 0x1000, 0x8, 0x1ff, 0xe197, 0xffff, 0x9, 0x4526, 0x9, 0x4, 0xce74, 0x1, 0xff, 0x2, 0x7, 0xfffffffe, 0x8, 0x80000001, 0x3, 0xfffffae5, 0x8, 0x3, 0x5, 0x45bc, 0x9, 0xfffffffa, 0x200, 0x4, 0x2, 0x81, 0x9, 0x0, 0x8000, 0x81, 0x2, 0x101, 0x0, 0x1000, 0x4, 0x6, 0x5aa, 0x3, 0x0, 0x0, 0x388cd7f3, 0x4, 0xffff, 0x80000000, 0x4, 0xfff, 0xeeb3, 0x1, 0x0, 0x1, 0x40, 0x8, 0x80, 0x401, 0x9, 0x4000, 0x0, 0xfffffffb, 0xc5c2, 0x3, 0x4, 0x0, 0x101, 0xe27, 0x400, 0x1, 0x56, 0x2, 0xcb62, 0xd79a, 0x81, 0xb0000000, 0x1940, 0x4, 0xf82, 0x1f, 0x80, 0x90, 0x7, 0x6, 0x80000000, 0x10001, 0x2887, 0x9, 0x1, 0xfffffe01, 0x65d1, 0x10000000, 0x10001, 0x2, 0x93, 0x3, 0x4, 0x7, 0x1, 0x101, 0x3, 0x0, 0xd241, 0x3ff, 0x7fff, 0x8, 0x1ff, 0xb5e4, 0x4, 0xfffffffd, 0x1, 0x6, 0x7, 0x1, 0x3, 0x0, 0x9, 0xffff, 0x7, 0x2, 0x9, 0x5, 0x3af3, 0x4, 0x6, 0x0, 0x2, 0xffffff5e, 0x7, 0x1, 0x8, 0xb16, 0x1400000, 0xb32, 0x7ff, 0x0, 0x9, 0x6, 0x142, 0x9, 0xffffffff, 0x77, 0x10001, 0x10001, 0x3ff, 0x7f, 0x7f, 0x1, 0x3, 0x1, 0x8, 0x5b, 0x3, 0x6, 0x8d0, 0x7, 0x63, 0x80, 0x6, 0x2, 0x2, 0x6, 0x7e00, 0x7, 0x1, 0x7, 0x10001, 0x8, 0x8001, 0x6, 0x1, 0x7fff, 0x4, 0x10000, 0x401, 0x0, 0x0, 0x1000, 0x3, 0x80000000, 0x13b2, 0x0, 0x1, 0x100, 0xbfc3, 0x7, 0x1ff, 0x7, 0x3c4, 0x40, 0x2, 0x8, 0x8001, 0x81, 0x20, 0xffff, 0x860, 0xca, 0x9, 0x4, 0x3f, 0x628, 0xffffff7f, 0x66, 0xf, 0x6, 0x3f, 0x8, 0x5, 0x80000000, 0x7ff, 0x400, 0x8001, 0x80f, 0x80000000, 0x1, 0x1, 0x2, 0x100, 0x10000, 0x0, 0x526, 0xf7e, 0x8, 0x1, 0x9, 0x3, 0x400, 0x40, 0x3, 0x6, 0x4, 0x8, 0x2, 0x5, 0x80, 0x80, 0x3, 0x7fff, 0x1f, 0x30000, 0x200, 0x1000000, 0x5, 0x9, 0x353, 0x1000, 0x4, 0x967, 0x200, 0x9, 0xffffffff, 0x1, 0x10000, 0x80, 0xfb2, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20e, 0x8, 0x0, 0xfffffff8, 0x7f, 0x3, 0x401, 0x0, 0x50, 0x0, 0x0, 0xbb, 0x1, 0x7f, 0x798, 0x0, 0x1, 0x81, 0x6, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x7ff, 0x7, 0xd0fe, 0x0, 0x70, 0x1, 0x0, 0x1, 0x7ff, 0x3, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, 0x400, 0x1, 0x1, 0x3f, 0x1ff, 0x1, 0x8, 0x5, 0xa7b, 0x1000, 0xffffff01, 0x6, 0xff, 0x7, 0xffff0000, 0x6, 0x2b5, 0x10001, 0x7, 0x29, 0x81, 0x200, 0x5, 0x2, 0x1ff, 0x0, 0x8, 0x100, 0x3, 0x101, 0x20, 0x2, 0x1, 0x6a, 0x80000001, 0x4, 0xffffffff, 0x4000000, 0x5, 0x8, 0xffffffe0, 0x0, 0x9, 0xfffff7b2, 0x1, 0x0, 0x40e0a158, 0x6, 0x20, 0x0, 0x4, 0xffffff00, 0x0, 0x5, 0x1, 0x81, 0x1, 0x7, 0x7, 0x4, 0x4, 0x3f, 0x0, 0x8, 0x9, 0x7d, 0x7, 0x9311, 0x0, 0x0, 0x0, 0x0, 0xfffeffff, 0x0, 0x100, 0x4, 0x5, 0xd426, 0x30a, 0x1f, 0x0, 0x48, 0x0, 0x4, 0x800, 0x10000, 0x100000, 0x3, 0x800, 0x100, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0xff, 0xfffffffe, 0x100, 0x0, 0xe4c0, 0x6, 0x367, 0x0, 0x7ff, 0x6, 0x6, 0x8, 0x5cc, 0x4, 0x4, 0x0, 0x2, 0x1, 0x6, 0x0, 0x39cf, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x5, 0x7fff, 0x1f, 0x4, 0x10001, 0xff, 0xffff, 0x1, 0xfffffffa, 0x3, 0x3, 0x0, 0x101, 0xd87, 0x3, 0xad91, 0x2, 0x5, 0x9, 0x4c, 0xa50, 0x4c3e684c, 0x2, 0x5, 0xb5, 0xf0000000, 0x20, 0x8, 0x1, 0xfff, 0x7ff, 0x5, 0x9, 0x0, 0x9d0, 0x4, 0x2, 0x3f, 0x7, 0x7d, 0x3, 0x8, 0xef1, 0x3f, 0x5, 0x3, 0x8, 0x84, 0x6, 0x6, 0x9, 0xfffffffd, 0x6, 0x80000001, 0x1, 0x401, 0x73, 0x100, 0x229, 0x10000, 0x100000, 0x9, 0x6, 0x7ff, 0x8, 0x6, 0x6, 0x0, 0x6, 0x3a4, 0x1, 0x1ff, 0x8, 0x0, 0x200, 0x6, 0x8, 0x9, 0x20, 0x3, 0x1, 0x4, 0x0, 0x4, 0x401, 0x4456, 0x7fffffff, 0x81, 0x6a, 0x730, 0x101, 0x921, 0x9, 0x2, 0x8, 0x0, 0x800, 0x1, 0x9, 0x4, 0x6, 0x8000, 0x1ff, 0x20, 0x7, 0x3, 0xffff, 0x5, 0x9, 0x4, 0x4, 0x2, 0x1, 0x4, 0xfffffffb, 0x9, 0xf975, 0x96, 0x2, 0xffff, 0x3, 0x3, 0x7, 0x8000, 0x8, 0x7fffffff, 0x50, 0x3f, 0x6, 0x1, 0x5, 0xd1d6, 0x9f42, 0x101, 0xffffffff, 0xfff, 0x0, 0x4, 0x3, 0x3f, 0x9a8030c, 0x7, 0x0, 0x80000001, 0x0, 0x6, 0x100, 0xff, 0x9, 0x9, 0x2, 0xa1e3, 0x3, 0x9, 0x0, 0x20, 0x1f, 0x2, 0x4, 0x0, 0x2c53, 0x7f, 0x43, 0x3, 0x101, 0xff, 0xfffffe01, 0x7f57, 0x2, 0x1000, 0x3f, 0x200, 0x1, 0x1f, 0x6e, 0x3, 0xfffff801, 0x1, 0x5, 0x7, 0x42e, 0x1e, 0x3ff, 0x8001, 0x8000, 0x6, 0x8, 0x80000000, 0x2, 0xc5, 0x57cdc341, 0xc9, 0x8, 0x8, 0x5, 0x1, 0x6, 0xfffffffa, 0x9, 0xfffffff7, 0x9, 0x2, 0x0, 0x800, 0xfffffffa, 0x7, 0x7, 0x0, 0x9, 0x3, 0xcaa1, 0xfff, 0x2, 0x101, 0x10001, 0xffffffff, 0x1, 0x200, 0x5, 0xfffffffb, 0xe6, 0x8, 0x3, 0x8000, 0x4, 0x6, 0x1, 0x6, 0x5, 0x6, 0x9, 0x8, 0x0, 0xffffffff, 0x5000000, 0x1, 0x1ff, 0x2, 0x8, 0x7, 0x3, 0x1, 0x200, 0x2000000, 0x401, 0x10000, 0x3, 0x6, 0x1, 0x3f, 0x2, 0x3ff, 0x60000000, 0x6, 0x7fff, 0x6, 0x4, 0x3, 0x63a5, 0x100, 0x6, 0x8000, 0x4, 0x80, 0xffffffff, 0x9457dea1, 0x8000, 0x8, 0x800, 0x3, 0x7, 0x10001, 0x7fffffff, 0x401, 0x45b, 0x5, 0x5e, 0x5, 0x1f, 0x1010, 0x7, 0x8, 0x7, 0x3, 0x1, 0x8000, 0x7, 0x8, 0x800, 0x5, 0x9, 0x0, 0x13, 0x2, 0x3, 0x1ff, 0x0, 0x1ff, 0x0, 0xffffffff, 0x69, 0x1, 0x4, 0x9, 0x2, 0x4, 0x56, 0x5, 0x2, 0x8, 0x6, 0x10001, 0xffffffc0, 0x5, 0x8, 0x7, 0x9, 0x8, 0x43, 0x8, 0x4, 0x3, 0x7, 0x1000, 0x5, 0xa8c0, 0x5671, 0x8000, 0x49, 0x10000, 0x8, 0x8, 0x9, 0x5, 0x0, 0x10001, 0x1, 0x4, 0x8, 0xe1, 0x42, 0x0, 0xfffffffc, 0x40, 0x4, 0x24b40, 0xe557, 0x8000000, 0x4, 0x9, 0x7, 0x1ff, 0x5, 0x4, 0x3, 0x9b, 0x1, 0x2, 0x1d9384d7, 0x7ff, 0x6fd6, 0xfffffffd, 0x81, 0xfffff001, 0xffffaf80, 0x0, 0x2, 0x8001, 0x1, 0x6, 0x6, 0x52b9, 0x80000000, 0x7, 0x3, 0x81, 0xffffff01, 0x2, 0x80000000, 0x6, 0x1, 0x6, 0x1ff, 0x7fff, 0x6, 0x2, 0x8, 0x100, 0x132, 0x200, 0x5, 0x5, 0x2, 0x50a, 0x9, 0x7, 0x6, 0x1, 0xb54, 0xffffffff, 0x4, 0x8000, 0x5, 0x7, 0x9, 0x9, 0x6, 0x200, 0x6, 0x4, 0x1, 0xa38e, 0x1, 0x3f, 0x4, 0x10001, 0x3ff, 0x9, 0x1, 0x7d20, 0xb93, 0x3, 0x9, 0xc5ac, 0x1, 0x857, 0x6, 0x10001, 0x7, 0x1e6, 0x8, 0x3f, 0x3, 0x6, 0xf63, 0x8fa2, 0x6, 0x5, 0x8, 0x2, 0x89a, 0x4, 0x1ff, 0x3, 0xffffffff, 0x9, 0xac94, 0x0, 0x2, 0x81, 0x401, 0x10001, 0x8, 0xfffff000, 0xbe, 0x7, 0x7fffffff, 0x3, 0xffffffff, 0x2, 0x9, 0x1, 0x957, 0x8, 0x0, 0x0, 0x0, 0x0, 0x90, 0x8, 0x0, 0x0, 0x4, 0x5, 0x18, 0x0, 0x9, 0x0, 0x9, 0x10001, 0xffff, 0x0, 0x0, 0x3, 0x7, 0x6, 0xde, 0xce, 0x0, 0x5, 0x4, 0x5, 0x5f5a6545, 0x6, 0x2, 0x6, 0x200, 0x4, 0x0, 0x8001, 0x9, 0x1], 0x1, 0x400, 0x8001, 0x8000}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000012c0)={0x0, 0x9, 0x2, 0x5, 0x1f, 0x6}, &(0x7f0000001300)=0x14) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bind$pptp(r0, &(0x7f0000001380)={0x18, 0x2, {0x0, @remote}}, 0x1e) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f00000015c0)={0x0, &(0x7f00000014c0)=""/253}) 02:07:10 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:07:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) socket(0x10, 0x80002, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:10 executing program 1: socketpair(0x2, 0x6, 0x1f, &(0x7f0000000000)) 02:07:10 executing program 2: syz_io_uring_setup(0x7d09, &(0x7f0000000240), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000002c0), 0x0) syz_io_uring_setup(0x64fa, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 02:07:10 executing program 4: syz_emit_ethernet(0xe6, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b1b991", 0xb0, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, {[@srh={0x0, 0xc, 0x4, 0x6, 0x4, 0x18, 0x0, [@ipv4={'\x00', '\xff\xff', @loopback}, @mcast1, @remote, @private1, @loopback, @mcast2]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [0x0]}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [0x0]}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, 0x9}}}, {0x8, 0x22eb, 0x0, {{0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2, {0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x1}}}}}}}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value, 0x8) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x290) shutdown(r0, 0x1) socket(0x0, 0x1, 0xbe2b) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) [ 227.550820][ T3970] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:10 executing program 0: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) open$dir(&(0x7f0000001300)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000001700)='./file0\x00', 0x200, 0x0) 02:07:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)="00f7ccb201db47982c669fa8aec9f8f95eebf1a8c0c6ef2a0a8451dfe2eae731d1f0e9b2bf08800a3a605afa1e4127e5e3bc8df309867735faacd62ae618914a483f1e9d5a5cce1ff63999a98c1cfd779117aa00335546c4f57ceab4a98d083319251b224f31764532fa9438a326989bb08bd3885ab4acfc8989ed14ae5d92899f87cb46da76819b3af052a7082e5c9fd4d5a07d1524e027648f62395150fbf290a1", 0xa2, 0x20000080, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value, 0x8) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x290) shutdown(r0, 0x1) socket(0xb, 0x1, 0xbe2b) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 02:07:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) socket(0x10, 0x80002, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) [ 228.092236][ T3983] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:11 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 02:07:11 executing program 2: syz_io_uring_setup(0x7d09, &(0x7f0000000240), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000002c0), 0x0) syz_io_uring_setup(0x6c4b, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 02:07:11 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x282, 0x0) write$FUSE_POLL(r0, 0x0, 0xfffffffffffffeb0) 02:07:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000002700)={0x0, 0x0}) 02:07:11 executing program 4: syz_emit_ethernet(0xe6, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b1b991", 0xb0, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, {[@srh={0x0, 0xc, 0x4, 0x6, 0x4, 0x18, 0x0, [@ipv4={'\x00', '\xff\xff', @loopback}, @mcast1, @remote, @private1, @loopback, @mcast2]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [0x0]}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [0x0]}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, 0x9}}}, {0x8, 0x22eb, 0x0, {{0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2, {0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x1}}}}}}}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value, 0x8) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x290) shutdown(r0, 0x1) socket(0x0, 0x1, 0xbe2b) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 02:07:11 executing program 5: syz_io_uring_setup(0x2060, &(0x7f0000000040), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x64fa, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) [ 228.734166][ T3991] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:11 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80}, &(0x7f0000000100)={r0}, 0x0) 02:07:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x891b, &(0x7f0000000100)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\\\xff\xc2UI%l\x99\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x80\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\xfd\xff\xff\x00\x00\'\x95o\xeaH\xaa\xff\xfbW(\x7f\xfeQ\x82\xee\xfd\x12\x8f\xa4\x90\xd2\x91\xd2\xdb\xdd-\x82)\xc5OB}\x18)\x04t\xd4N\xdb\xe1\x11v\x9ean\xcb\xbe#\xaf\x01Z\"j^\xab\x04]k\xe0\xfe\br\xdb\x1d\xf1Xm#\xa3\xee\x1aW\xe7Af\xaeE\x83E\x17\x01\xb2\xf9\xa1\x7f\xd9\x11o') 02:07:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:12 executing program 1: socket$inet(0x2, 0x3, 0x101) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @info_request}}}}, 0x0) 02:07:12 executing program 2: socketpair(0x18, 0x0, 0x2, &(0x7f0000001680)) [ 229.288253][ T4006] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:12 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$KDGKBLED(r1, 0x5450, 0x0) 02:07:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:12 executing program 1: socket$inet(0x2, 0x3, 0x101) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @info_request}}}}, 0x0) 02:07:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_io_uring_setup(0x3796, &(0x7f0000000200), &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) 02:07:12 executing program 2: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x2}) syz_io_uring_setup(0x35d0, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) read(r0, &(0x7f0000000180)=""/81, 0x51) [ 229.867731][ T4015] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:12 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x4001, 0x0) 02:07:13 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x12, r0, 0x0) 02:07:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:13 executing program 1: socket$inet(0x2, 0x3, 0x101) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @info_request}}}}, 0x0) 02:07:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000080)) 02:07:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.kill\x00', 0x0, 0x0) write$cgroup_type(r1, 0x0, 0x0) 02:07:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88851, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:07:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) close(r0) 02:07:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000000c0)="9d", 0x1}], 0x1}, 0x0) 02:07:13 executing program 1: socket$inet(0x2, 0x3, 0x101) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @info_request}}}}, 0x0) 02:07:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001c40)={&(0x7f0000001a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001b80)=""/167, 0x26, 0xa7, 0x1}, 0x20) 02:07:13 executing program 5: mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40), 0x0, 0x0) 02:07:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001c40)={&(0x7f0000001a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001b80)=""/167, 0x26, 0xa7, 0x1}, 0x20) 02:07:14 executing program 1: socket$inet(0x2, 0x3, 0x101) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @info_request}}}}, 0x0) 02:07:14 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:07:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000180)=""/248, 0x26, 0xf8, 0x1}, 0x20) 02:07:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:14 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x688202, 0x0) 02:07:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000022c0)={0x11, 0x2, &(0x7f00000020c0)=@raw=[@cb_func], &(0x7f0000002100)='GPL\x00', 0x9, 0xae, &(0x7f0000002140)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:07:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:07:14 executing program 1: socket$inet(0x2, 0x3, 0x101) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @info_request}}}}, 0x0) [ 231.787465][ T4063] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:14 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x271}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:07:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x10, 0x0, 0x0, 0x7fffffff}, 0x48) 02:07:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 02:07:15 executing program 1: socket$inet(0x2, 0x3, 0x101) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @info_request}}}}, 0x0) 02:07:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x11, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) 02:07:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 232.286834][ T4075] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:07:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:15 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @info_request}}}}, 0x0) 02:07:15 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x2) 02:07:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) [ 232.787809][ T4088] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 02:07:16 executing program 3: write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r0, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:16 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @info_request}}}}, 0x0) 02:07:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000180)="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", 0xff}, {&(0x7f0000000280)="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", 0xf02}], 0x2}, 0x0) recvmsg$unix(r1, &(0x7f0000004180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000003980)=""/219, 0x1001}], 0x1}, 0x0) 02:07:16 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x60000, 0x0) 02:07:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x97, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 02:07:16 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10025, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 02:07:16 executing program 3: write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r0, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:16 executing program 2: socketpair(0x26, 0x5, 0x4, &(0x7f0000000000)) 02:07:16 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000580)='d', 0x7ffff000}], 0x1}, 0x0) 02:07:16 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @info_request}}}}, 0x0) 02:07:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth0\x00', @link_local}) 02:07:17 executing program 3: write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r0, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000011c0)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000001180)=[{&(0x7f00000000c0)="9d", 0x1}], 0x1}, 0x0) 02:07:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000046c0)=@base={0x5, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x48) 02:07:17 executing program 1: socket$inet(0x2, 0x0, 0x101) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @info_request}}}}, 0x0) 02:07:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002240)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x12142) 02:07:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002f80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000000000)={'bond0\x00'}) 02:07:17 executing program 5: socketpair(0x24, 0x0, 0x0, &(0x7f0000000100)) 02:07:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x2}]}, {0x0, [0x0, 0x5f, 0x5f]}}, &(0x7f0000000200)=""/168, 0x29, 0xa8, 0x1}, 0x20) 02:07:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@bloom_filter={0x1e, 0x0, 0x8, 0x400, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) 02:07:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ed40)={0x11, 0x4, &(0x7f0000006700)=ANY=[@ANYBLOB="1800000002c000000000000000ffffff9c0000000000000095"], &(0x7f0000006740)='GPL\x00', 0x7, 0xf1, &(0x7f0000006780)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 234.820845][ T4135] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:18 executing program 1: socket$inet(0x2, 0x0, 0x101) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @info_request}}}}, 0x0) 02:07:18 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0xc000, 0x0) 02:07:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5}, 0x48) 02:07:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:18 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x9000) 02:07:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x10}}], 0x10}, 0x0) 02:07:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000f00)={&(0x7f0000000040)=@abs={0x1, 0x5c}, 0x6e, 0x0}, 0x0) 02:07:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ed40)={0x11, 0x4, &(0x7f0000006700)=ANY=[@ANYBLOB="180000000000000000000000000000002f1000000000000095"], &(0x7f0000006740)='GPL\x00', 0x7, 0xf1, &(0x7f0000006780)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 235.427060][ T4152] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:18 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x1ff) 02:07:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000046c0)=@base={0x5, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) 02:07:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15, 0x8, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002dc0)={r0, 0x0}, 0x20) 02:07:18 executing program 1: socket$inet(0x2, 0x0, 0x101) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @info_request}}}}, 0x0) 02:07:19 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000001200)=@phonet, 0x80, &(0x7f0000001500)=[{&(0x7f0000001280)="a7691c724f47c1ba85780f01b2dc6cefb30f97bbfc3cbe2c20f5763f99eb556480b1eba5a85052b44c14fec32ea9aad6215b53ef63b12affa44d84d4e32ca518fbb40ffd3f6bf0036f7606358cfa05e827af3b750a3be871718dccec64926c3db9259a4cf7ac3de1c87d373d95c39d34a734175615429762bbd68110770dd3c37a32033ab29f4c3c0f1f2a31c0aaae4454f69c4daebcb8e2c8779e2a24b31e76233379d3860abda1200c6e01edfb2f3b0ca72bfaba653e5a44419232da2ffdb922b5bd8b33b2c025bae89ef1ae9f62478d1fe9999b7db3f4e731048201c3adb42f3fa2e0b116c8770103028e8e2a6056689cad34", 0xf4}, {&(0x7f0000001380)="3eaff07363bfa03b979633dc33e3b2ddd1ea017e063c8d437212575bcd3ff7caedc6f04f75fe870fa59d818031d620fff6dd1dcfd0280c9eabc08ba2a6a08c929bf0bf1bc555a50415faff2180e5e4f2ba919d9f5ebb1f6db17576c16e83117d52d1814b43ab2fd83b2798f406fa47bbbb96d64837e0b2dca1d822536643004e639c4b857a3b80343f100107d4bfeeb12b160d42343c3fd5572eaf7a6ecf750bd6c1ec9e6b261cd74838daa66b9ac0", 0xfffffc6c}, {&(0x7f0000001440)="3f8bd7e80b70b98c0c1bd1bd473ca3bffae1d513990aa7c3b48b74212565e968bb3f6e52377ddb20a6478b20e1d40f0deaf0571459cf90135510ad0411adab249c427967921e008e851be33ec56fe2c8108dff1553870af2cd6365327f41001242028530ee1dfd4dd130667190df157e42cefe94eba12bfb591631", 0x7b}], 0x3}, 0x4004800) [ 236.092341][ T4167] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001980)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000018c0)=""/150, 0x26, 0x96, 0x1}, 0x20) 02:07:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001c40)={&(0x7f0000001a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000001b80)=""/167, 0x2e, 0xa7, 0x1}, 0x20) 02:07:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100), 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000b00)={r0}) 02:07:19 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0xff00, 0x0) 02:07:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) [ 236.633648][ T4184] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:07:19 executing program 4: socketpair(0xa, 0x3, 0x0, &(0x7f0000000080)) 02:07:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100), 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x0, 0x440}, 0x48) 02:07:19 executing program 1: socket$inet(0x2, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @info_request}}}}, 0x0) 02:07:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000011c0)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x0) [ 237.145706][ T4195] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:20 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 02:07:20 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000040)) 02:07:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100), 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88851, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:07:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60485, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:07:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ed40)={0x11, 0x4, &(0x7f0000006700)=ANY=[@ANYBLOB="1800000002c0000000000000108500002f0000000000000095"], &(0x7f0000006740)='GPL\x00', 0x7, 0xf1, &(0x7f0000006780)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 237.839037][ T4212] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000046c0)=@base={0x5, 0x6, 0x800, 0xfffffffa, 0x0, 0x1}, 0x48) 02:07:21 executing program 1: socket$inet(0x2, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @info_request}}}}, 0x0) 02:07:21 executing program 0: sendmsg$unix(0xffffffffffffffff, 0x0, 0x13053f0bf29e8a08) 02:07:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036", 0x3) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ed40)={0x11, 0x4, &(0x7f0000006700)=ANY=[@ANYBLOB="180000000000000000000000000000002f00000000000000950000000010"], &(0x7f0000006740)='GPL\x00', 0x7, 0xf1, &(0x7f0000006780)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:07:21 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) 02:07:21 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40480c1) [ 238.433739][ T4227] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x48) 02:07:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000180)='3', 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000004180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000003980)=""/219, 0xdb}], 0x1}, 0x0) 02:07:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036", 0x3) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:21 executing program 2: socketpair(0xd5a0a9602f4fcb39, 0x0, 0x0, &(0x7f0000000000)) 02:07:21 executing program 1: socket$inet(0x2, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @info_request}}}}, 0x0) 02:07:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 02:07:22 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20040, 0x0) [ 239.063910][ T4242] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002f80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 02:07:22 executing program 2: socketpair(0x23, 0x0, 0x100000, &(0x7f0000000140)) 02:07:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036", 0x3) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:22 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@generic, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/133, 0x85}], 0x1}, 0x12040) 02:07:22 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000e00)="ce", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40800) sendmsg$kcm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000580)='d', 0x7ffff000}], 0x1}, 0x0) 02:07:22 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000030040)={0x11, 0x3, &(0x7f0000002100)=ANY=[@ANYBLOB="1800000000020000000000000000000095"], &(0x7f000002fe80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r0}, 0xc) 02:07:22 executing program 1: socket$inet(0x2, 0x3, 0x101) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) [ 239.829570][ T4260] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x19, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:07:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ed40)={0x11, 0x4, &(0x7f0000006700)=ANY=[@ANYBLOB="180000000000000000000000000000002f0068000000000095"], &(0x7f0000006740)='GPL\x00', 0x7, 0xf1, &(0x7f0000006780)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:07:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd", 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:23 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000e00)="ce", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40800) sendmsg$kcm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000580)='d', 0x7ffff000}], 0x1}, 0x0) 02:07:23 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x100000, 0x0) 02:07:23 executing program 1: socket$inet(0x2, 0x3, 0x101) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) [ 240.299158][ T4272] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x0, 0x6, 0x0, 0x1}, 0x48) 02:07:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000180)="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", 0x2000027f}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000080)="e8f1cf9d0cce6c779efa4fa6ba70065b878cfd73b48929c20c08ea695ec3df70ecdd599f2ef32f116f08ce52dfb78d", 0x2f}, {&(0x7f0000001280)="5f7c8459387774d8976ca67df23d07e8cb2cc68e90ccd14931725805db314a3889584a4c0894f7dfc73ec208b7bdd9436269ee686d065ae9e77f5b589d563ca96a93e94bc71d9b0279fafcd4d7efec9fa02681c6b04c741ea813d4b489934b8bff93455c707a978dfcafd0cde613a8b741fc61f86fb3535b158fd5ce7a8d836e96b325c3676d4ef58ba3d4276e6a071453d9d5c4d6eccc6b5bb6a6c6b0169fc150d32fb3261b755c80f74eac7090081312f8f065b08b939962b9fbe376ebc64ba1d1383cfbc9b15b8865bd1760641810536dbbdfac9b751eb42d5c4e7b102e429d028262362de6", 0xe7}, {&(0x7f00000000c0)="4e2c5981e5a974fb3f581e7d70e5d008e6ced44835b25fe7d959011f410494bc2c418b00bba8d9b7a292e707e630565a2cf1f3be5492f91bbc29fc19451ab277736a5520ce1feca55955dba97c6cdf2e248f919018a79ea7130cc1af0dc4e71aaa3652ae87a1559886a78134b40dffee8448c553", 0x74}, {&(0x7f0000001380)="f4fdbd5ab02b45c3819af87030703f8c240906e1adca4845a3829cdbed256374213c14728cc2448a6b3e467b79d21f5f3817c4e3911ef32ad6c158732526a7332e0fb4e870b793388c71d0fb854854cc44ea3af79f460bc8871c010692cfcb28a3c9f1fbe614d538f004c33661271f6d52856e600f51736b0efa9b62a1169dcba6c674a11625ec36f32cad53419ef4f64ddaf8802284773aa4ab53ab90cddcf18b58c44a5da0305adeeadf7230519f360cbae020a416ec9c5e7dd76970b2c7888971a97d677cac1b8407c221dbb0233006e928a19a1395c06de879c6dcadcb93a12f8317e8b267d6", 0xe8}, {&(0x7f0000001480)='\x00~mr', 0x4}, {&(0x7f00000014c0)="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", 0xb4c}], 0x8}, 0x0) 02:07:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd", 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003bc0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000051c0)={0x0, 0x0, &(0x7f0000005100)=[{&(0x7f0000003c40)="aa76652fdc6d81a8d9b44f8acece87c2837409370e41b3b2ead6e258c62fc2f4883c31686958d51d", 0x28}, {&(0x7f0000003c80)="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", 0xe9a}], 0x2}, 0x4000801) 02:07:23 executing program 1: socket$inet(0x2, 0x3, 0x101) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) 02:07:23 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000001080)='ns/pid\x00') 02:07:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002f80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, 0x0) 02:07:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002480)={&(0x7f0000002040), 0x6e, 0x0, 0x0, &(0x7f0000002580)}, 0x40000022) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000180)='3', 0x1}], 0x1}, 0x0) [ 240.993025][ T4289] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000180)="331ccc9ffa52f3526d1535fc2fb2f770c7534d848c1e4340ba3b8f50a5bf5a1a36dc11b42a600b59c5340ebbf1e0a7ed328824823031cddafde523fc3c7a2153f15ea567caf529d32e7a3e6e93387d756684f52204963dfbecb2aee91fd6481ad94fa83e831e9e2aeb9b7aa0e111a2cf78463212c22fb14dfd97b2a0d653a29419da7018a022b398bb7bd60ec284282c34334ba7b6bad01741bde49e355f63863873bd112b02621221876170b19aaf30540909eabd0189bfd2373c2c97f9b9389f0e55b7d50e00a1b7dad6a40906bd50f9c313803fc611fe0de985f91fbaf1587ccda8d499d8cd4e286028807508f70cf3dbc078203c34995a32a37412f320", 0xff}, {&(0x7f0000000280)="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", 0xdc2}], 0x2}, 0x0) recvmsg$unix(r1, &(0x7f0000004180)={0x0, 0x0, &(0x7f0000004000)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002100) 02:07:24 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000000)={&(0x7f0000001440)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x4, 0x40000000}}, 0x10, 0x0}, 0x0) 02:07:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 02:07:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd", 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:24 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000700)="1f", 0x1}, {&(0x7f0000000780)="e7", 0x1}, {0x0}, {&(0x7f00000008c0)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001cc0)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 02:07:24 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000580)='d', 0x42ffff}], 0x1}, 0x0) 02:07:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x5, 0xe, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 02:07:24 executing program 1: socketpair(0x10, 0x2, 0xffff1e09, &(0x7f0000000000)) 02:07:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x3a, 0x0, 0x57}]}}, &(0x7f00000016c0)=""/140, 0x2a, 0x8c, 0x1}, 0x20) [ 241.663351][ T4305] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002480)={&(0x7f0000002040), 0x6e, 0x0, 0x0, &(0x7f0000002580)}, 0x0) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000180)='3', 0x1}], 0x1}, 0x0) 02:07:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:25 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0/file0\x00'}, 0x10) 02:07:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x0) 02:07:25 executing program 0: perf_event_open$cgroup(&(0x7f0000001640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:07:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 02:07:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002f80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 02:07:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:25 executing program 5: recvmsg$unix(0xffffffffffffffff, 0x0, 0x72b234b8805f0118) 02:07:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15, 0x8, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x10) 02:07:25 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001900)={0x0, 0x0, 0x8}, 0x10) 02:07:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88851, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:07:25 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/cgroup\x00') 02:07:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000f00)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x5}, 0x6e, 0x0}, 0x0) 02:07:25 executing program 0: socketpair(0xa, 0x801, 0x106, &(0x7f0000000140)) 02:07:26 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:07:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:07:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000013200)=@base={0x4}, 0x48) 02:07:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @union]}}, &(0x7f0000000180)=""/248, 0x3e, 0xf8, 0x1}, 0x20) 02:07:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x0, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:26 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001080)='f', &(0x7f00000010c0)="fa"}, 0x48) 02:07:26 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x2, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x58) 02:07:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:07:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001980)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x4}]}}, &(0x7f00000018c0)=""/150, 0x26, 0x96, 0x1}, 0x20) 02:07:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000740), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'blkio'}]}, 0x7) [ 243.676607][ T4364] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:26 executing program 1: socketpair(0x18, 0x0, 0xfffffffa, &(0x7f00000000c0)) 02:07:26 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 02:07:26 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000000080)) 02:07:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x0, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) gettid() sendmsg$unix(r0, &(0x7f0000002240)={0x0, 0x0, 0x0}, 0x0) 02:07:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x3, 0x0, 0x6, 0x0, 0x1}, 0x48) 02:07:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ed40)={0x11, 0x4, &(0x7f0000006700)=ANY=[@ANYBLOB="1800000002c0000000000000000000003c0000000000000095"], &(0x7f0000006740)='GPL\x00', 0x7, 0xf1, &(0x7f0000006780)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 244.306881][ T4381] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:27 executing program 5: mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40), 0x0, 0x0) mkdir(0x0, 0x0) 02:07:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:07:27 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) 02:07:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x0, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:27 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000980)='./file0\x00', 0x0) 02:07:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.kill\x00', 0x600, 0x0) 02:07:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000008a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_pressure(r2, &(0x7f0000002740)={'some'}, 0xfffffdef) 02:07:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15, 0x8, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 245.049977][ T4402] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002f80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x401c5820, &(0x7f0000000000)={'rose0\x00'}) 02:07:28 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@raw=[@map_idx_val={0x18, 0x4, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0xffffffff, 0xcc, &(0x7f0000000080)=""/204, 0x40f00, 0x8, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x3, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0xa, 0x9, 0x5}, 0x10, 0x6d2c, 0xffffffffffffffff, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000980)=@abs, 0x6e, &(0x7f0000000b00)=[{&(0x7f0000000a00)=""/230, 0xe6}], 0x1, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00a8512142d68c19d634e6ce60c94ab8000000"], 0xa0}, 0x2000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001140)={@cgroup, r0, 0x24, 0x4}, 0x14) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x10, &(0x7f0000000640)={&(0x7f0000000540)=""/245, 0xf5, 0x0}}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000980)=@abs, 0x6e, &(0x7f0000000b00)=[{&(0x7f0000000a00)=""/230, 0xe6}], 0x1, &(0x7f0000000b40)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0}, 0x2000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001140)={@cgroup, r3, 0x24, 0x4}, 0x14) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r2}, 0x8) recvmsg$kcm(r5, &(0x7f0000003180)={&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000001040)=[{&(0x7f0000000c40)=""/179, 0xb3}, {&(0x7f0000000d00)=""/51, 0x33}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000000d40)=""/41, 0x29}, {&(0x7f0000000d80)=""/167, 0xa7}, {&(0x7f0000000e40)=""/26, 0x1a}, {&(0x7f0000000e80)=""/189, 0xbd}, {&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000000f40)=""/195, 0xc3}], 0x9, &(0x7f0000001100)=""/31, 0x1f}, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xe}]}, &(0x7f0000000380)='syzkaller\x00', 0x80000000, 0xe1, &(0x7f00000003c0)=""/225, 0x41100, 0x0, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f00000004c0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000800)={0x2, 0x4, 0x100, 0x1f}, 0x10, r1, 0x0, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0x1, 0x1, r3, r4]}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x6, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) 02:07:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x0, 0x80}, 0x48) 02:07:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:28 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001c00)='ns/time_for_children\x00') 02:07:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() sendmsg$unix(r0, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 02:07:28 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) [ 245.698215][ T4416] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:28 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 02:07:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x40000022) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) 02:07:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:29 executing program 1: socketpair(0x21, 0x0, 0x2, &(0x7f0000000040)) 02:07:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:07:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x57}]}}, &(0x7f00000016c0)=""/140, 0x2a, 0x8c, 0x1}, 0x20) [ 246.277237][ T4428] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000100), 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/29, 0x1d}], 0x1, &(0x7f0000000200)}, 0x0) r2 = gettid() sendmsg$unix(r0, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 02:07:29 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000001700)) 02:07:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xc, 0x0, &(0x7f0000000240)) [ 246.754781][ T4438] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 246.885248][ T4443] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 02:07:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x12, 0x0, &(0x7f0000000240)) 02:07:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x17, 0x0, &(0x7f0000000240)) 02:07:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:30 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, &(0x7f0000000000)) 02:07:30 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000080)=""/125, 0x7d}, {&(0x7f0000000240)=""/215, 0xd7}, {&(0x7f0000000100)}, {&(0x7f0000000180)=""/123, 0x7b}, {&(0x7f0000000340)=""/212, 0xd4}, {&(0x7f0000000440)=""/75, 0x4b}, {&(0x7f00000004c0)=""/54, 0x36}, {&(0x7f0000000500)=""/44, 0x2c}, {&(0x7f0000000540)}], 0x9) recvmsg$unix(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000640), 0x6e, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}, 0x4000) r1 = openat$cgroup_ro(r0, &(0x7f0000001700)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000001740)={0x0, 0x2, 0x3, [0x8, 0x3, 0x8]}, 0xe) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000003) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 02:07:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 247.269361][ T4449] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x541b, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}}) 02:07:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, 0x0, 0x0) 02:07:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:07:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000012c0), r0) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000200)={0x14, r2, 0x40b}, 0x14}}, 0x0) 02:07:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 247.719093][ T4459] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x0, 0x8, 0x10000, 0x8}, 0x48) 02:07:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, {0x4, 0x0, @broadcast}}) 02:07:31 executing program 0: socket$kcm(0x11, 0xa, 0x300) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@empty, @broadcast, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "0dabe6042abca605ac973582882a2f11295ee097ccdb22b4b5f39f5bd045893b48c07e2921350c5cc4f52438d9b43e1bc0ce93b94ce4a0c277a0feed94976a48"}}}}, &(0x7f0000000080)={0x0, 0x1, [0x0, 0x7ae, 0x973, 0x51a]}) 02:07:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:07:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 248.324008][ T4475] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}}) 02:07:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000000c0)=""/70, &(0x7f0000000140)=0x46) 02:07:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:31 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 02:07:31 executing program 4: unshare(0x46000400) 02:07:31 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x1}, 0x2) 02:07:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x21, 0x0, &(0x7f0000000240)) [ 248.894278][ T4490] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}}) 02:07:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:32 executing program 2: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) 02:07:32 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0)) 02:07:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080)="7345def605bf2f85dcfba024519902d47186945d202b761d738b9f32757fa9d90825f626f425d6d10f85ff2420f9399970ff5d32bff9fcb2a9763bf0b2e3d0a16a8c887e5fd8bdd40505ae22472f2d5e5ab4c9642e7b19e9fabcf92fc31423d32d03c501291a6e7c8388a5e29c1b1197ee9b76001471db37008dee84888d2e40fc32", 0x82) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'lo\x00', 0x4}, 0x18) [ 249.414880][ T4503] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:32 executing program 4: unshare(0x46000400) 02:07:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8934, 0x0) [ 249.810860][ T4515] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 4, id = 0 02:07:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5421, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}}) [ 250.034286][ T4518] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 02:07:33 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r0, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:34 executing program 2: unshare(0x48000000) socket$inet6_udp(0xa, 0x2, 0x0) 02:07:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x8, 0x0, &(0x7f0000000240)) 02:07:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8919, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}}) 02:07:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x32, 0x0, &(0x7f0000000240)) 02:07:34 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r0, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r0, 0x0, 0x3f000000, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:07:35 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r0, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:07:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x7, 0x0, &(0x7f0000000240)) 02:07:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 252.288654][ T4551] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:07:35 executing program 1: syz_open_dev$evdev(&(0x7f0000000400), 0xea2, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 02:07:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) 02:07:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 02:07:35 executing program 4: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x20, 0x87, 0x2}, 0x0}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$printer(0x6, 0x2d, &(0x7f0000000a80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000001400)={0x34, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xd7, &(0x7f0000003140)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc5, 0x3, 0x1, 0x8, 0x40, 0x66, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8001}, [@output_terminal={0x9, 0x24, 0x3, 0x3, 0x301, 0x1, 0x3, 0x80}, @selector_unit={0x6, 0x24, 0x5, 0x2, 0x5, "d5"}, @extension_unit={0xd, 0x24, 0x8, 0x6, 0x0, 0x3f, "22e1748119ba"}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x301, 0x6, 0x4, 0x7f}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x307, 0x3, 0x6, 0x6}, @feature_unit={0xb, 0x24, 0x6, 0x2, 0x2, 0x2, [0x9, 0x7], 0xff}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x2, 0x1, 0x8, "b5905fead765dcd4c7"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0xa, 0x1, 0x3f, 0x6, "93"}, @as_header={0x7, 0x24, 0x1, 0x1f, 0x0, 0x3}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x20, 0x3, 0x7f, 0x4, "53cb63", 'Y'}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x81, 0x80, 0x6, {0x7, 0x25, 0x1, 0x6, 0x9, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x2, 0x7, 0x40, {0x7, 0x25, 0x1, 0x82, 0x9, 0xffff}}}}}}}]}}, &(0x7f0000003480)={0xa, &(0x7f0000003240)={0xa, 0x6, 0x200, 0x3a, 0xdb, 0x1, 0xff, 0x5}, 0x67, &(0x7f0000003280)={0x5, 0xf, 0x67, 0x5, [@generic={0x25, 0x10, 0x1, "173bc3c9eff242da7a793cf60f73ec012365b2a5f7aca02ed53629ec7b57efe98ba3"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "19e668f00e70a6fb824edd1ee7ba79af"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xb, 0x6, 0xea, 0x8}, @ssp_cap={0x14, 0x10, 0xa, 0x7, 0x2, 0xfb85, 0xf00f, 0x7, [0xff0030, 0xc0]}, @wireless={0xb, 0x10, 0x1, 0x4, 0x40, 0x4, 0x6, 0x8, 0x8}]}, 0x4, [{0x4, &(0x7f0000003300)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x6a, &(0x7f0000003340)=@string={0x6a, 0x3, "d23cf2a6e90e7ec4fe99a11d512b46319994c2ac6e2b83721fc357694827c0a70c385563f65faab2dd5286f1c5a6ecb7382c2751faed8944dfa8ef5ed554b62312357243da5febe4724c2007fc5f8037915f9e2bd93e21744e4541792de031ae01efc223b932b6d9"}}, {0x4, &(0x7f00000033c0)=@lang_id={0x4, 0x3, 0x540f}}, {0x5a, &(0x7f0000003400)=@string={0x5a, 0x3, "a8296134025255229eec1a0e4828fd37520e8d0b4b496badb413ca3b28f455a6949cf1422d37be51a8c26031ecbf08564bff5352915a156b639810fcfa20bc60a3bb420f9c933c85aeeafa5ddfcc7b2e754a625ef8d70dc4"}}]}) 02:07:35 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x23, 0xc7, {0xc7, 0x10, "2541c7e44cb28a72777d2c7f9dc600c68c22d38f9b12d5decd18752be6a76e4f1dd1593fe1a38f553f4018b72ae3bb305fc028d8d10553423e941bd6c33826e14dbf78433a5f17b45edfc793e90b272648f363fda6f3c629b3ad22bf7b6fc0483fc194b7a18225549059dd578e7ad8122d2a7cb32bd2f279e33f7ae245226ac35cdc461daaa4f5ed9bb1dae1284bfcd8940a60fd9d022efa504257e67f5274b9e1a6d8849b6a1dfd97ed2bd1f415da4b0fa36038f960ee289bb743b3253d09f9d46c7302cb"}}, &(0x7f0000000180)={0x0, 0x3, 0x6d, @string={0x6d, 0x3, "45eaf701fa233b2791c021f651c461d125d38edf186970208312cd5afa404c3a6764c237c0b8d502fbc4b0526e25a1bb9c56b61ff222fd53f0ac695d0ea16a969e751c7556b75b11b7f2c79393441f8e4e7d0402800b036999a60f8efc1d0bf48dcb2f6ed7146e5bff31d6"}}, 0x0, 0x0, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x18, 0xca, 0x84, 0x1, 0x7, 0x8}}}, &(0x7f0000000700)={0x84, &(0x7f0000000300)={0x0, 0x17}, &(0x7f0000000340)={0x0, 0xa, 0x1}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x6}, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x8, {0x1, 0x20, [0xf000]}}, &(0x7f0000000440)={0x40, 0x7, 0x2}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0x51}, &(0x7f00000004c0)={0x40, 0xb, 0x2, "b127"}, &(0x7f0000000500)={0x40, 0xf, 0x2, 0x200}, 0x0, &(0x7f0000000580)={0x40, 0x17, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x19, 0x2, "b234"}, 0x0, &(0x7f0000000640)={0x40, 0x1c, 0x1, 0xff}, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0xc7}}) r0 = syz_usb_connect(0x6, 0xdf, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0xa8, 0xf2, 0x2d, 0x0, 0x1b3d, 0x9310, 0x8797, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcd, 0x1, 0x0, 0x5, 0x10, 0x0, [{{0x9, 0x4, 0x48, 0xfe, 0x9, 0xac, 0x6, 0x6a, 0x9, [], [{{0x9, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x7f}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x84, 0x6a, 0x1, [@generic={0xa, 0x10, "b0bb1e134983c190"}]}}, {{0x9, 0x5, 0x0, 0x13c1991a54ed2093, 0x8, 0x4, 0x0, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7, 0x5}]}}, {{0x9, 0x5, 0xa, 0x0, 0x20, 0x0, 0x0, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x0, 0xe24}]}}, {{0x9, 0x5, 0x2, 0x10, 0x40, 0x0, 0x0, 0x9}}, {{0x9, 0x5, 0x7, 0x0, 0x0, 0x0, 0x3f, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x0, 0xb, 0x20, 0x3, 0x2, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0xd, 0x0, 0x200, 0x1f, 0x7, 0x4}}, {{0x9, 0x5, 0x0, 0xc, 0x40, 0x0, 0x0, 0xff, [@generic={0x42, 0x0, "e7921064d6ea06315de879d1fe8c41dfe9353041e21ec78cb4cf700bb30bdf3cbdfe09c0167f18687bc6e1d55dc669fadff488f27bea382015f06e8bbdb5e8b0"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x3f, 0x3}]}}]}}]}}]}}, &(0x7f0000000e40)={0xa, &(0x7f0000000cc0)={0xa, 0x6, 0x600, 0xfb, 0x40, 0x5, 0x0, 0x3}, 0x0, 0x0, 0x1, [{0x83, &(0x7f0000000d40)=@string={0x83, 0x3, "9caa74d3fc5a08a187420e5373806d32a455429ed7156711d41992ba9d0cd8ee381e9aba62733b4095a1c0826fbd4457c6bd9ab54648d1c767f616abab623a7b7bcff1e89713b50860c8cdc6cfe9c7230729491e8dd91631ef816ae8971b1b7d10a5f14d6ec7e1ec3e95946e8ef17006a3ba65940578e7e6b6f255afb90a33092f"}}]}) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000001440)={0x14, 0x0, &(0x7f0000001400)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001780)={0x44, 0x0, &(0x7f00000015c0)={0x0, 0xa, 0x1, 0x6}, 0x0, &(0x7f0000001640)={0x20, 0x80, 0x1c, {0x0, 0x9b4, 0xffffffff, 0x0, 0x5, 0x20, 0x3ff, 0x0, 0x7}}, &(0x7f0000001680)={0x20, 0x85, 0x4, 0x8}, &(0x7f00000016c0)={0x20, 0x83, 0x2, 0x1}, 0x0, &(0x7f0000001740)={0x20, 0x89, 0x2}}) syz_usb_ep_write(r0, 0x6, 0xa, &(0x7f0000001800)="5f42efafea0539cf066b") syz_usb_control_io(0xffffffffffffffff, &(0x7f0000003040)={0x2c, &(0x7f0000002e00)={0x40, 0x21, 0x2, {0x2}}, 0x0, &(0x7f0000002f80)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000003000)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xb2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x101}}}, &(0x7f0000003480)={0x84, &(0x7f0000003080)={0x0, 0x15}, &(0x7f00000030c0)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000003100)={0x0, 0x8, 0x1}, 0x0, &(0x7f0000003180)={0x20, 0x0, 0x4, {0x0, 0x4}}, 0x0, &(0x7f0000003200)={0x40, 0x9, 0x1, 0xfb}, &(0x7f0000003240)={0x40, 0xb, 0x2, "5d86"}, &(0x7f0000003280)={0x40, 0xf, 0x2, 0x33e}, &(0x7f00000032c0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000003300)={0x40, 0x17, 0x6, @multicast}, 0x0, &(0x7f0000003380)={0x40, 0x1a, 0x2, 0x3}, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000003740)={0x2c, &(0x7f0000003540)={0x0, 0x0, 0x69, {0x69, 0xc, "c22119560cbd3d6dd902d0a939a2a735036eae46ac3ed2f5654046adffdac247777dfcd3f80a3c731b675ab4a28c7df16b199097b7384902910c877fcf5a1b8185fb862daa30a4a3ee742b64ed4f84053803819e7ab5793f33786c08f8b27b017fc528dbb96e82"}}, &(0x7f0000003640)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44e}}, &(0x7f0000003680)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000003700)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x0, 0x81, 0x0, 0x0, 0x1, 0x2}}}, 0x0) 02:07:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:36 executing program 1: syz_open_dev$evdev(&(0x7f0000000400), 0xea2, 0x0) 02:07:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) 02:07:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 253.261980][ T33] usb 5-1: new high-speed USB device number 2 using dummy_hcd 02:07:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000680)=""/174) [ 253.341964][ T3556] usb 1-1: new high-speed USB device number 2 using dummy_hcd 02:07:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) 02:07:36 executing program 2: ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) syz_open_dev$evdev(&(0x7f0000000400), 0xea2, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000680)=""/174) [ 253.502229][ T33] usb 5-1: Using ep0 maxpacket: 32 [ 253.622393][ T33] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 129, changing to 7 02:07:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:36 executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x101000) [ 253.792486][ T33] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 253.803553][ T33] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.812123][ T33] usb 5-1: Product: 吏 [ 253.816424][ T33] usb 5-1: Manufacturer: 㳒꛲໩쑾駾ᶡ⭑ㅆ钙곂⭮犃쌟楗❈Ꟁ㠌捕忶늪勝ꛅ러ⰸ儧䒉꣟廯哕⎶㔒䍲忚䱲ܠ忼㞀徑⮞㻙琡䕎祁긱⏂㊹ [ 253.834383][ T33] usb 5-1: SerialNumber: ⦨㑡刂≕บ⡈㟽๒஍䥋굫Ꮄ㯊ꙕ鲔䋱㜭冾슨ㅠ뿬嘈k剓媑欕顣ﰐ⃺悼뮣ག鎜蔼巺쳟⹻䩵幢ퟸ쐍 02:07:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 253.912855][ T3556] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 253.922424][ T3556] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.930554][ T3556] usb 1-1: Product: syz [ 253.935003][ T3556] usb 1-1: Manufacturer: syz [ 253.939706][ T3556] usb 1-1: SerialNumber: syz [ 254.154426][ T3556] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 254.462872][ T33] usb 5-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 254.569108][ T33] usb 5-1: USB disconnect, device number 2 02:07:38 executing program 4: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x20, 0x87, 0x2}, 0x0}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$printer(0x6, 0x2d, &(0x7f0000000a80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000001400)={0x34, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xd7, &(0x7f0000003140)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc5, 0x3, 0x1, 0x8, 0x40, 0x66, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8001}, [@output_terminal={0x9, 0x24, 0x3, 0x3, 0x301, 0x1, 0x3, 0x80}, @selector_unit={0x6, 0x24, 0x5, 0x2, 0x5, "d5"}, @extension_unit={0xd, 0x24, 0x8, 0x6, 0x0, 0x3f, "22e1748119ba"}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x301, 0x6, 0x4, 0x7f}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x307, 0x3, 0x6, 0x6}, @feature_unit={0xb, 0x24, 0x6, 0x2, 0x2, 0x2, [0x9, 0x7], 0xff}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x2, 0x1, 0x8, "b5905fead765dcd4c7"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0xa, 0x1, 0x3f, 0x6, "93"}, @as_header={0x7, 0x24, 0x1, 0x1f, 0x0, 0x3}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x20, 0x3, 0x7f, 0x4, "53cb63", 'Y'}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x81, 0x80, 0x6, {0x7, 0x25, 0x1, 0x6, 0x9, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x2, 0x7, 0x40, {0x7, 0x25, 0x1, 0x82, 0x9, 0xffff}}}}}}}]}}, &(0x7f0000003480)={0xa, &(0x7f0000003240)={0xa, 0x6, 0x200, 0x3a, 0xdb, 0x1, 0xff, 0x5}, 0x67, &(0x7f0000003280)={0x5, 0xf, 0x67, 0x5, [@generic={0x25, 0x10, 0x1, "173bc3c9eff242da7a793cf60f73ec012365b2a5f7aca02ed53629ec7b57efe98ba3"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "19e668f00e70a6fb824edd1ee7ba79af"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xb, 0x6, 0xea, 0x8}, @ssp_cap={0x14, 0x10, 0xa, 0x7, 0x2, 0xfb85, 0xf00f, 0x7, [0xff0030, 0xc0]}, @wireless={0xb, 0x10, 0x1, 0x4, 0x40, 0x4, 0x6, 0x8, 0x8}]}, 0x4, [{0x4, &(0x7f0000003300)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x6a, &(0x7f0000003340)=@string={0x6a, 0x3, "d23cf2a6e90e7ec4fe99a11d512b46319994c2ac6e2b83721fc357694827c0a70c385563f65faab2dd5286f1c5a6ecb7382c2751faed8944dfa8ef5ed554b62312357243da5febe4724c2007fc5f8037915f9e2bd93e21744e4541792de031ae01efc223b932b6d9"}}, {0x4, &(0x7f00000033c0)=@lang_id={0x4, 0x3, 0x540f}}, {0x5a, &(0x7f0000003400)=@string={0x5a, 0x3, "a8296134025255229eec1a0e4828fd37520e8d0b4b496badb413ca3b28f455a6949cf1422d37be51a8c26031ecbf08564bff5352915a156b639810fcfa20bc60a3bb420f9c933c85aeeafa5ddfcc7b2e754a625ef8d70dc4"}}]}) [ 254.972250][ T3561] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 255.193700][ T7] usb 1-1: USB disconnect, device number 2 [ 255.572334][ T33] usb 5-1: new high-speed USB device number 3 using dummy_hcd 02:07:38 executing program 0: syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x0) 02:07:38 executing program 1: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x20, 0x87, 0x2}, 0x0}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$printer(0x6, 0x2d, &(0x7f0000000a80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000001400)={0x34, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xd7, &(0x7f0000003140)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc5, 0x3, 0x1, 0x8, 0x40, 0x66, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8001}, [@output_terminal={0x9, 0x24, 0x3, 0x3, 0x301, 0x1, 0x3, 0x80}, @selector_unit={0x6, 0x24, 0x5, 0x2, 0x5, "d5"}, @extension_unit={0xd, 0x24, 0x8, 0x6, 0x0, 0x3f, "22e1748119ba"}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x301, 0x6, 0x4, 0x7f}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x307, 0x3, 0x6, 0x6}, @feature_unit={0xb, 0x24, 0x6, 0x2, 0x2, 0x2, [0x9, 0x7], 0xff}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x2, 0x1, 0x8, "b5905fead765dcd4c7"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0xa, 0x1, 0x3f, 0x6, "93"}, @as_header={0x7, 0x24, 0x1, 0x1f, 0x0, 0x3}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x20, 0x3, 0x7f, 0x4, "53cb63", 'Y'}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x81, 0x80, 0x6, {0x7, 0x25, 0x1, 0x6, 0x9, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x2, 0x7, 0x40, {0x7, 0x25, 0x1, 0x82, 0x9, 0xffff}}}}}}}]}}, &(0x7f0000003480)={0xa, &(0x7f0000003240)={0xa, 0x6, 0x200, 0x3a, 0xdb, 0x1, 0xff, 0x5}, 0x67, &(0x7f0000003280)={0x5, 0xf, 0x67, 0x5, [@generic={0x25, 0x10, 0x1, "173bc3c9eff242da7a793cf60f73ec012365b2a5f7aca02ed53629ec7b57efe98ba3"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "19e668f00e70a6fb824edd1ee7ba79af"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xb, 0x6, 0xea, 0x8}, @ssp_cap={0x14, 0x10, 0xa, 0x7, 0x2, 0xfb85, 0xf00f, 0x7, [0xff0030, 0xc0]}, @wireless={0xb, 0x10, 0x1, 0x4, 0x40, 0x4, 0x6, 0x8, 0x8}]}, 0x4, [{0x4, &(0x7f0000003300)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x6a, &(0x7f0000003340)=@string={0x6a, 0x3, "d23cf2a6e90e7ec4fe99a11d512b46319994c2ac6e2b83721fc357694827c0a70c385563f65faab2dd5286f1c5a6ecb7382c2751faed8944dfa8ef5ed554b62312357243da5febe4724c2007fc5f8037915f9e2bd93e21744e4541792de031ae01efc223b932b6d9"}}, {0x4, &(0x7f00000033c0)=@lang_id={0x4, 0x3, 0x540f}}, {0x5a, &(0x7f0000003400)=@string={0x5a, 0x3, "a8296134025255229eec1a0e4828fd37520e8d0b4b496badb413ca3b28f455a6949cf1422d37be51a8c26031ecbf08564bff5352915a156b639810fcfa20bc60a3bb420f9c933c85aeeafa5ddfcc7b2e754a625ef8d70dc4"}}]}) 02:07:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:38 executing program 2: syz_open_dev$evdev(&(0x7f0000000640), 0x85, 0x0) 02:07:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 255.813448][ T33] usb 5-1: Using ep0 maxpacket: 32 [ 255.952825][ T33] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 129, changing to 7 [ 256.012125][ T3561] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 256.019372][ T3561] ath9k_htc: Failed to initialize the device [ 256.068550][ T7] usb 1-1: ath9k_htc: USB layer deinitialized [ 256.122588][ T33] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 256.132039][ T33] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.140180][ T33] usb 5-1: Product: 吏 [ 256.144990][ T33] usb 5-1: Manufacturer: 㳒꛲໩쑾駾ᶡ⭑ㅆ钙곂⭮犃쌟楗❈Ꟁ㠌捕忶늪勝ꛅ러ⰸ儧䒉꣟廯哕⎶㔒䍲忚䱲ܠ忼㞀徑⮞㻙琡䕎祁긱⏂㊹ 02:07:39 executing program 2: ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) syz_open_dev$evdev(&(0x7f0000000080), 0x9, 0x101000) syz_open_dev$evdev(&(0x7f0000000400), 0xea2, 0x28241) [ 256.162882][ T33] usb 5-1: SerialNumber: ⦨㑡刂≕บ⡈㟽๒஍䥋굫Ꮄ㯊ꙕ鲔䋱㜭冾슨ㅠ뿬嘈k剓媑欕顣ﰐ⃺悼뮣ག鎜蔼巺쳟⹻䩵幢ퟸ쐍 02:07:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 256.372238][ T3556] usb 2-1: new high-speed USB device number 2 using dummy_hcd 02:07:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 256.640820][ T3556] usb 2-1: Using ep0 maxpacket: 32 02:07:39 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x9, 0x0) syz_open_dev$evdev(&(0x7f0000000400), 0xea2, 0x28241) [ 256.762341][ T3556] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 129, changing to 7 02:07:40 executing program 2: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xd7, &(0x7f0000003140)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc5, 0x3, 0x1, 0x8, 0x0, 0x66, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8001}, [@output_terminal={0x9, 0x24, 0x3, 0x3, 0x301, 0x1, 0x3, 0x80}, @selector_unit={0x6, 0x24, 0x5, 0x2, 0x5, "d5"}, @extension_unit={0xd, 0x24, 0x8, 0x6, 0x0, 0x3f, "22e1748119ba"}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x301, 0x6, 0x4, 0x7f}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x307, 0x3, 0x6, 0x6}, @feature_unit={0xb, 0x24, 0x6, 0x2, 0x2, 0x2, [0x9, 0x7], 0xff}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x2, 0x1, 0x8, "b5905fead765dcd4c7"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0xa, 0x1, 0x3f, 0x6, "93"}, @as_header={0x7, 0x24, 0x1, 0x1f, 0x0, 0x3}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x20, 0x3, 0x7f, 0x4, "53cb63", 'Y'}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x81, 0x80, 0x6, {0x7, 0x25, 0x1, 0x6, 0x9, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x2, 0x7, 0x40, {0x7, 0x25, 0x1, 0x82, 0x9, 0xffff}}}}}}}]}}, &(0x7f0000003480)={0xa, &(0x7f0000003240)={0xa, 0x6, 0x200, 0x3a, 0xdb, 0x1, 0xff, 0x5}, 0x67, &(0x7f0000003280)={0x5, 0xf, 0x67, 0x5, [@generic={0x25, 0x10, 0x1, "173bc3c9eff242da7a793cf60f73ec012365b2a5f7aca02ed53629ec7b57efe98ba3"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "19e668f00e70a6fb824edd1ee7ba79af"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xb, 0x6, 0xea, 0x8}, @ssp_cap={0x14, 0x10, 0xa, 0x7, 0x2, 0xfb85, 0xf00f, 0x7, [0xff0030, 0xc0]}, @wireless={0xb, 0x10, 0x1, 0x4, 0x40, 0x4, 0x6, 0x8, 0x8}]}, 0x4, [{0x4, &(0x7f0000003300)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x6a, &(0x7f0000003340)=@string={0x6a, 0x3, "d23cf2a6e90e7ec4fe99a11d512b46319994c2ac6e2b83721fc357694827c0a70c385563f65faab2dd5286f1c5a6ecb7382c2751faed8944dfa8ef5ed554b62312357243da5febe4724c2007fc5f8037915f9e2bd93e21744e4541792de031ae01efc223b932b6d9"}}, {0x4, &(0x7f00000033c0)=@lang_id={0x4, 0x3, 0x540f}}, {0x5a, &(0x7f0000003400)=@string={0x5a, 0x3, "a8296134025255229eec1a0e4828fd37520e8d0b4b496badb413ca3b28f455a6949cf1422d37be51a8c26031ecbf08564bff5352915a156b639810fcfa20bc60a3bb420f9c933c85aeeafa5ddfcc7b2e754a625ef8d70dc4"}}]}) [ 257.014152][ T3556] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 257.023515][ T3556] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.031654][ T3556] usb 2-1: Product: 吏 [ 257.036075][ T3556] usb 2-1: Manufacturer: 㳒꛲໩쑾駾ᶡ⭑ㅆ钙곂⭮犃쌟楗❈Ꟁ㠌捕忶늪勝ꛅ러ⰸ儧䒉꣟廯哕⎶㔒䍲忚䱲ܠ忼㞀徑⮞㻙琡䕎祁긱⏂㊹ [ 257.054594][ T3556] usb 2-1: SerialNumber: ⦨㑡刂≕บ⡈㟽๒஍䥋굫Ꮄ㯊ꙕ鲔䋱㜭冾슨ㅠ뿬嘈k剓媑欕顣ﰐ⃺悼뮣ག鎜蔼巺쳟⹻䩵幢ퟸ쐍 [ 257.062446][ T33] usb 5-1: 2:1 : UAC_AS_GENERAL descriptor not found 02:07:40 executing program 5: setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 257.431860][ T33] usb 5-1: USB disconnect, device number 3 02:07:40 executing program 4: syz_open_dev$hiddev(&(0x7f0000000040), 0x0, 0x200000) syz_open_dev$hiddev(&(0x7f00000012c0), 0x0, 0x0) 02:07:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x43c}}, 0x0) [ 257.791936][ T1455] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 257.993216][ T3556] usb 2-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 258.066606][ T1455] usb 3-1: Using ep0 maxpacket: 32 [ 258.175615][ T3556] usb 2-1: USB disconnect, device number 2 [ 258.220275][ T1455] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 129, changing to 7 [ 258.423041][ T1455] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 258.432425][ T1455] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.440553][ T1455] usb 3-1: Product: 吏 [ 258.444962][ T1455] usb 3-1: Manufacturer: 㳒꛲໩쑾駾ᶡ⭑ㅆ钙곂⭮犃쌟楗❈Ꟁ㠌捕忶늪勝ꛅ러ⰸ儧䒉꣟廯哕⎶㔒䍲忚䱲ܠ忼㞀徑⮞㻙琡䕎祁긱⏂㊹ [ 258.462731][ T1455] usb 3-1: SerialNumber: ⦨㑡刂≕บ⡈㟽๒஍䥋굫Ꮄ㯊ꙕ鲔䋱㜭冾슨ㅠ뿬嘈k剓媑欕顣ﰐ⃺悼뮣ག鎜蔼巺쳟⹻䩵幢ퟸ쐍 02:07:41 executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x9, 0x101000) 02:07:41 executing program 0: syz_open_dev$evdev(&(0x7f0000000400), 0xea2, 0x28241) 02:07:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x43c}}, 0x0) 02:07:41 executing program 5: setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:41 executing program 4: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f00000000c0)={0x14, &(0x7f0000000000)={0x20, 0x7, 0x3c, {0x3c, 0x4, "392fd6b8d4bc0171629a4e312269bbac76459aadc502a0dce18bfea16d1150614246e165264cdec48845c3894c75996dd48217ff149c197060cc"}}, &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000300)={0x44, &(0x7f0000000100)={0x40, 0x10, 0x10, "58de8f66d4168dea5fc95b28a2153107"}, &(0x7f0000000140)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000180)={0x0, 0x8, 0x1, 0x72}, &(0x7f00000001c0)={0x20, 0x80, 0x1c, {0x7fff, 0xfffe, 0x497, 0x3ff, 0xdd7, 0xffe0, 0x101, 0x28b3, 0x7fff, 0xffc1, 0x7, 0x44b}}, &(0x7f0000000200)={0x20, 0x85, 0x4, 0x2}, &(0x7f0000000240)={0x20, 0x83, 0x2}, &(0x7f0000000280)={0x20, 0x87, 0x2, 0x7}, &(0x7f00000002c0)={0x20, 0x89, 0x2, 0x1}}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000400)={0x14, &(0x7f0000000380)={0x0, 0x2, 0x14, {0x14, 0x8, "0d2d08cb6d963326f53d43397332589b0aaf"}}, &(0x7f00000003c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000580)={0x1c, &(0x7f0000000440)={0x20, 0x13, 0xae, "bb239be88518c5319fb74b62f789a79285cb3821e3747f37e7ba2f6dc5eb6e634098c927a91b3100d483c6783c8eff221c950dc12b1daacec699fa7b940e742fb60dc81f1287b90a924c2bf6798104477a518de647dab4d633676b654f2075affc885f53ca594601442604249a909ebb7fea582c56d10734c5a99b60481341cd329096fe2bafdaf090316a65bae9f0a41d2b83c7a1a3e2e9a7c515011a43c3e1abf283f46e7dec12215701240266"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x5}}) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f00000005c0)={0x1, 0xffffffff, 0x1}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000740)={0x24, &(0x7f0000000600)={0x20, 0x21, 0x4b, {0x4b, 0x6, "1f1405424e3c50731aafd6d0a34b2e14508484ee5ca545d7e85979c3fc829f8adcf7e6f14cfcfd6bf9d32885d31f50e43b3de5f38bdcab001fb17ce306322f717dd884c0fb688b4a76"}}, &(0x7f0000000680)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f00000006c0)={0x0, 0x22, 0x26, {[@local=@item_012={0x1, 0x2, 0x7, "bb"}, @global=@item_4={0x3, 0x1, 0xa, 'K>\x00x'}, @global=@item_4={0x3, 0x1, 0xb, "f6a6751b"}, @global=@item_012={0x2, 0x1, 0xb, '%I'}, @local=@item_4={0x3, 0x2, 0x9, "fb97ba49"}, @local=@item_012={0x2, 0x2, 0x13, 'ZL'}, @local=@item_4={0x3, 0x2, 0x5, "32a53318"}, @local=@item_4={0x3, 0x2, 0x1, "51590c86"}, @main=@item_4={0x3, 0x0, 0xa, "2b8f04a2"}]}}, &(0x7f0000000700)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x5, 0x1, {0x22, 0x754}}}}, &(0x7f0000000a40)={0x2c, &(0x7f0000000780)={0x20, 0x6, 0xe1, "4a3d5df1aa7d4a106404658b0595b03eea0e1627ea59cc9580608b7d7379495ff6e584ed5b62aede535077c28961d8df885e6fa10a8dd4e5880bcb824964b29f3c584c124d5f618729a16c1fda8e4983c74a3a9c7955e4dd077dafe78e6c3f5f2258bb42630d1263619757d121456e3b2335b11fa0651dfc2780425cbdae030b52c631849919097cd4883a4584d9111f2597fa1db898e80f28452d66af15ea601340ff565408bd68f1240954d250c08e5ed75313d1f77e25a60f55c65ecfa4741eee7aa9a73cc3b5ea20e6f2ca8a1f6ee49ed1ad51b8bbd1a6a2f355eecdaf3ed3"}, &(0x7f0000000880)={0x0, 0xa, 0x1, 0x19}, &(0x7f00000008c0)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000900)={0x20, 0x1, 0xf0, "9f159d275ff26b7781737b652e002cb5464ffa17b4cfe059f4d3b58022b49f247ccef4efd62c2501f436cff1bf7ea0e3073a99ee8bfdaf7f2825a17f8dbd0c41a1d807e1cae09bf075a779e78bc8fb2ed530c9449c4ec86257a09a3553851c6b5774b08d00dbf1dedd32c924f52eeabc1e2d173d7b88aac662f420d731bd78e32689c517822117a5b0d4a8443bf4440bc681df33f0eaa1eb84268833a6077dce4e49d00e7611f06e218438b07dac3aa5f9b64b01f3d6cd03b322d866cfc766441a732fc7d2e14128ec8d949e481de81375ac4b9a9af9082abf938f98118760f6d89d888f7991dd9f355fe66ab980fc45"}, &(0x7f0000000a00)={0x20, 0x3, 0x1, 0x1}}) r0 = syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000a80)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0xc0, 0x86, [{{0x9, 0x4, 0x0, 0xf2, 0x1, 0x7, 0x1, 0x1, 0x80, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x8, 0x2, 0x3f}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x9e, 0x80, 0x25}}]}}}]}}]}}, &(0x7f0000000cc0)={0xa, &(0x7f0000000ac0)={0xa, 0x6, 0x300, 0x0, 0x8, 0x3, 0x40}, 0x38, &(0x7f0000000b00)={0x5, 0xf, 0x38, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x6, 0x1f, 0xfff8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xc, 0xeb, 0xb6, 0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "b79720896d1b503e9b1cd926275c37a2"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x10, 0x9, 0x16, 0xad92, 0xea}]}, 0x2, [{0xa7, &(0x7f0000000b40)=@string={0xa7, 0x3, "40ac3c933ec5d7364f4ac28bfbd29e63d8b94a12430d54e5e9bd3b35b6002be4d919debf81db56ad6a1f9ba589fb184d52132798dea9a7191246ffae1b9dcd9372b79e5ce21a6aeba13cd4b0cbd84397fd1971c530f79def32cd4d27be38f55afe11352b135bf7dd761720326c33a36eb8903130f35ff6572cd255356ff5af086150ea0f955ae9d1184952d345ab28bcd037c94d513cc47202b09b4acbee970a61dc19c4a4"}}, {0xaf, &(0x7f0000000c00)=@string={0xaf, 0x3, "92b2f7d3ab2991973f40d373e2011e120f48c574585df1daf3ae2802eace519006a0a4c83c9b5883a4b0f54ff64519eb2870f86badb3896487ea122b606cb67e9e498b851a5433af8bc94d906eee064b7b1ea10f26bae2e6aa36f9c5af206336b8685eabb654866b6cd022d6d75e9645225f138b4c304077efaaf8adc7d5e12e24a91a349cda4520dbced13782a418dc109a756c51e4d2aee6bb4b983e8bfed2444a121ab8d3c1af2f066374f5"}}]}) syz_usb_control_io$printer(r0, &(0x7f0000000e00)={0x14, &(0x7f0000000d00)={0x40, 0x23, 0xa4, {0xa4, 0x1, "95d6fc9be6406797ca3d21b5118742ac7007ae38727a0767288968eec06e89b7c650cba310fcef254ab79f4b80cf6f60781913620dc9e93ac2b241c78ccf6d425b79e369f9c7a74a572082fb033a890edb91d8ca68ddbb329be91fa96d9472b57c79232eed3bb8d359f7660b3120054af40b6e2c12d0120e053aab21e1353c89ef068a0627dcabef1b3fc849d92462e13b5e34792c6ceb317e62277a91369dd7c54b"}}, &(0x7f0000000dc0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x416}}}, &(0x7f00000010c0)={0x34, &(0x7f0000000e40)={0x20, 0xd, 0xd9, "6b8db829a07a756fa8d0989948b2ed95046df8d78a06c34e58ee4e0c0fa27b120d214e1260cebae455666e97f97ffe426dcc3baa44e0813d8ad3afced3cd0c3caec3e3dc5b34c7ca8dfcc7ca1980768abffc0cbff262481691a950c0cd1b8ec1671296da81d0b7756c6870a46ea7c4a69abab56b71ac3528e4eba5a5c603ab88e338657c013b8f83381b5e53c5b97f8334def3e0b0a12f0efd0b6dd6954c64cbdd7fa0c5c1450bb2e918ddf69d09bd698dc1f503384e9dc8501a54cea149d8528ce7e55337ec2439d1799d323e8708dfe32d9ecf082073ee55"}, &(0x7f0000000f40)={0x0, 0xa, 0x1, 0x9a}, &(0x7f0000000f80)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000fc0)={0x20, 0x0, 0x3f, {0x3d, "3bda36f0698f6ccfa024c367229f15f2abbbd119c0cdd717a68bde612d66ea4469ada61e8f6496ee25df1f19bffb2eeaeccdf83db6e294dbe6ddd682e2"}}, &(0x7f0000001040)={0x20, 0x1, 0x1, 0x7}, &(0x7f0000001080)={0x20, 0x0, 0x1, 0x1f}}) syz_usb_control_io$printer(r0, &(0x7f0000001180)={0x14, &(0x7f0000001100)={0x20, 0x21, 0x8, {0x8, 0x5, "df0f4bbdb635"}}, &(0x7f0000001140)={0x0, 0x3, 0x31, @string={0x31, 0x3, "5871e4c199a1103a5b445bf67fb1d7ce73e38cfdfb35927b014a0cff5022d853140187872044651ed6ca0a0faf4b2a"}}}, &(0x7f0000001400)={0x34, &(0x7f00000011c0)={0x40, 0x1, 0x22, "abdb0896128b1e1e5cc5eb8ff7a1394565368c21a8dd467086753dbed5ccba9ded29"}, &(0x7f0000001200)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000001280)={0x20, 0x0, 0xf1, {0xef, "68b02a5ee33e0864fc191a19b65396936608a3ca40457d95a88bdae66728dde4b14bb8bde5e188996c9068a32ecf49d2290b3cfd88060e342d5675c18cd5eb18ced54eb2e604b9c10cc4e1af0c54307ae5eb348dc7ef59c8e5e7d93dbb50061b7d4e38279ad61d4c5a643174ca79bea3215bd6cd517105ab5eb796dea504cef892d4d853646b372d3d74efc7b696d1fef8827707396176b49d2844ee852b3333f900417c5be254fdd060b253cd09b89b1dcbd1da0a0ad80d8d0e6c5a12b1f092376a67f61e1ac46361449745baf42cab61c408ea1eba86732c1c24fab5060fcf60a088e5e97646611ab69e45055798"}}, &(0x7f0000001380)={0x20, 0x1, 0x1, 0x9}, &(0x7f00000013c0)={0x20, 0x0, 0x1}}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001580)={0x24, &(0x7f0000001440)={0x0, 0x30, 0x3d, {0x3d, 0x3, "d003a941b4ecdf528095b88f25169e24011e05fffd19dc69cdc618c90cf2ae5726947a2ded6549100869ef14558412231af4250fcb9dba176bc5c4"}}, &(0x7f00000014c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44e}}, &(0x7f0000001500)={0x0, 0x22, 0x17, {[@main=@item_4={0x3, 0x0, 0xc, "55b4b664"}, @main=@item_012={0x2, 0x0, 0xc, "0cc4"}, @main=@item_012={0x1, 0x0, 0xa, "8e"}, @global=@item_012={0x2, 0x1, 0x0, "31a8"}, @global=@item_012={0x2, 0x1, 0x3, '+^'}, @global=@item_4={0x3, 0x1, 0x1, "3213654a"}, @global=@item_012={0x1, 0x1, 0x5, "b4"}]}}, &(0x7f0000001540)={0x0, 0x21, 0x9, {0x9, 0x21, 0xffe0, 0x80, 0x1, {0x22, 0x795}}}}, &(0x7f0000001840)={0x2c, &(0x7f00000015c0)={0x40, 0x11, 0xa7, "883adffb7e2f8bb3da28ca2e06432a6278b0b27390684045622287f9b0a2a676ac1df6dc260bb8c43782ccc3ce91168c3c2e7350c10e358489600a04a24aab986bc7b6a2264bce149d83896a99af1603b9fd5b9d4ea1b135bd80c70a95f69e5222cf03533972ea391edd9bd23902ba20e6fd32e577aa2cdb0c38e7100cd02951c7a8d028758c380b7dd3e189eb4bab2eb2621999d7a85e5781a4183d9a1fed82af7ba0eaa821c6"}, &(0x7f0000001680)={0x0, 0xa, 0x1, 0x68}, &(0x7f00000016c0)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000001700)={0x20, 0x1, 0xc5, "2a1660d54d8aafaf3b6ae2960c68e3d0d0b8e04816cfba585b9ebd5b1e60ec34aacaafed7c1e3f7a831a80c89b2b1cc902877535f6e527c007f84f019653da8558e9a45fdd567787419780da4c8fced0eff06abc24208e3ed1b1f976b202ba138a41e3a46b6e50fedbe5a78a6981c2bd04dbf7800258ca7a27ae7744d7899f428da4d15ca083e74fdf64e3f9799c7aa87acf68038e42de25bbe24d8810d7ffbc3e0fdec6cc3bfd6f036b6caf423a1ba6f60d6bb0ad3c9727269c2871ac71d04f312c9eb93f"}, &(0x7f0000001800)={0x20, 0x3, 0x1, 0x4}}) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f00000019c0)={0x14, &(0x7f0000001880)={0x50, 0x22, 0xf4, {0xf4, 0xd, "59a0aa173ab3fc575076936af79bd01ee824b66cf4970e307d9d1d72a77765d40a23563ae2fd9065f674735ff3c3b6fc0c64571f4af4e1c296bd9c9cf471118332ac3a212c56b790964c3ff3958a9af28999625b1680c6f5732fe0309e01323e78e3b200e0b94d00bcf65109ce9b0c365accf02c4158c77027fc8147e425d520be2bfa92d627a62aa164632632997e98ae2be6df6dab33f7e6042507e9f4520b70833c8fca90f582c0b0d828dc9974e52133e5f97f99cb177dbe213a12d93beaffc9ea4453082844ebb0e394d4adf4a45ca3a0a7b011265a5a8e044da7e036e4f49c12ffbeb5467cc8e4af2e3a4df835ccac"}}, &(0x7f0000001980)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}}, &(0x7f0000001c00)={0x44, &(0x7f0000001a00)={0x40, 0x17, 0x1a, "54dbe5fa0ae5694a7023040320aa3f0ed9061e2654c9cddde2d5"}, &(0x7f0000001a40)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000001a80)={0x0, 0x8, 0x1, 0x9c}, &(0x7f0000001ac0)={0x20, 0x81, 0x1, '4'}, &(0x7f0000001b00)={0x20, 0x82, 0x2, 'W\r'}, &(0x7f0000001b40)={0x20, 0x83, 0x2, "2ccf"}, &(0x7f0000001b80)={0x20, 0x84, 0x3, "436af5"}, &(0x7f0000001bc0)={0x20, 0x85, 0x3, 'VsD'}}) 02:07:41 executing program 5: setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 02:07:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x43c}}, 0x0) [ 259.099868][ T4590] udevd[4590]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 259.162806][ T1455] usb 3-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 259.439389][ T1455] usb 3-1: USB disconnect, device number 2 02:07:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0xfffffffffffffe36}}, 0x0) 02:07:42 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f00000005c0), 0x48) 02:07:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:42 executing program 4: socketpair(0x26, 0x5, 0x0, &(0x7f0000000400)) 02:07:42 executing program 0: pipe(&(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 02:07:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3], 0x43c}}, 0x0) 02:07:43 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 02:07:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5}, 0x48) 02:07:43 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000680)='ns/pid_for_children\x00') [ 260.646719][ T4590] udevd[4590]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 02:07:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x30, 0x0, 0x0) 02:07:43 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2}, 0x20) [ 260.848860][ T4662] netlink: 1056 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3], 0x43c}}, 0x0) [ 261.140831][ T4633] udevd[4633]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 02:07:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:44 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000440)=[{}, {}], 0x10) 02:07:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), 0x14) 02:07:44 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x701200, 0x0) 02:07:44 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)={0x17c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="f2751068a488f0eae845d873786246027d9ee348476ca29bdba66770cd71a186f605b49eab6da55510619af8a6b9c19de353cdceea33aac50d9a29a0d392989c9765a4c53aacccf8c6b4549d6c6d1cb8c644192240fcea7a13b6c05d722e6dec61", @generic="ca90aaa2055b636d7934de3600aa664f9cedf1a383d3554a96f9841aecb1fbe8632db4f2d91a962613fe1c855d55716d08d67410b4686ce8b9b206e33e28051ae465ad6de327d4bf54ee45dcd9f1bfe9e040f8b0d455029898c2a1c0f2e438c0288d70058b8a42cf637069d66804b947ed720fd5d1ce1feec8355c1dc54aad0393686c603f2fbb134a6d6b4271adccddde5b2cee0781d2bdb609574d6ec761e4d3f09339688228323f06e4abb6a73072e1d29690", @nested={0x39, 0x0, 0x0, 0x1, [@generic="811df6c1640ec4d782f1a54fad2e78e1bf40059483292dbc19e75532ce11dbf743faf300cf4d480524fa4e9bc7", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, @typed={0xe, 0x0, 0x0, 0x0, @str='%!}}.-::.\x00'}]}, 0x17c}, {&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x1c}, {&(0x7f0000000300)={0x1cc, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xd5, 0x0, 0x0, 0x1, [@generic="c00a6f18e0f572403c4d436ca5a7ea98b5edb3dd9cb69717fa91862e90fe7f5be07268ad6bc0d6eb6b0b8854560b2317605580b82fc7ed4e832bb03cdb94b989bb09b7889709e6a86d36e66d28391bbce62be6652e448fa82d747990eb610c8dd157a7b5e790e454aaadb2f75eb08e3cc0326a9a71a17411d86b13ff6523e4f7cccb8b34a38b7a388b217b3d16dfdbb3994d679cba9f0bea53832359b4bad80724996ca93a68d365d4b623c43e2946363f13f574f3a1cf636fb85ce166ddf40cefcf743d4feda929d81756f75dcb256541"]}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="566a3a2dff7e607a3bc0f74ce19bcf9adf24664e100c353169f5e4904dcd9b98231f07487adadbefd5c54ed99914fba232b18281", @generic="cef3d54c8aec19922949d051f16393a09af61e704c602e3b6ff9be2d7427d1a842f2c80499bb6d72f3e599f95a0437bf9d20f4f7481564808053d96aabc989c30942911d4b107aeb2a82e839d0d3efb62a974820f8677cddedb9dc0a66366d32133d3101fadb833c81997bdb4de4244de982f608993f0f0e13218dc40e5394598d6d313ec939a66c6a788c83cbb4fe68935faa09b61c6af9b0725f05d9"]}, 0x1cc}, {&(0x7f0000000500)={0x470, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5dbd79dd7938a553f9d498e04049ff3a377603ad31eadc1063bd57cba468623446f1367d10f19bf0cec3cfb444c99a3fe68fc4a31958b77e7c6b44e3d04826be4c4dd02592a075ef589ab418f475adf9585e4488a7778498a1ed46a7ba1ac9f68e476f4e70e4350e979c83b50642817cead644c9ade8a17efeace1b0ea6d77e1566378563a7ed26fbc30261b73ca0a6f8293446a2011abb816794b046576496571f0c6472043243c4ff21c68cedeb43041e507e0734785d2e356509eddbd6808bdcb00776f67b3b5ba980f57e7bbfbcb1c0e6f6ad20fd", @generic="119d0ba51d7bef8f5e61c91df10f23ee42994367eb064d74cf7932120c3ca12db69242dceb75f058199d7c52e3a290b6bf4a22890d8a76c1c52a20faed3f0f18a56e2870aed95b77dc35f0f7e2ebeb4c721590afba7ac414d2821f2ef07f9d00f82bcbb88ae990a791d562878ce9420c2bf609cabed489f71fd09a9175f151b90b3a50de230694b908d150bfcee284b81d53cbf5dd6c97b5", @nested={0x285, 0x0, 0x0, 0x1, [@typed={0xad, 0x0, 0x0, 0x0, @binary="1f3864a8f6fd7c9dccef004c8005d99ea97ca05a00853076f283164ed8cb4bea0d73cb2850e04d8206a3803b9fe2fef0713827f36fcfdfb3479dd9bef0fa1a1257893a9cc88bfccb77d4f21487f74954a506730ab888bd51d9fdd161e2d8a2e58faa6c0053353d669ce8f6da3eb6d6cd198a24afcb57a41c08475053b6b4ab8717ef11dbe02c5ee17d8a9729ab8f7470669e0a54a4aff63ec83ffb6b978b7379c3dacca4d6bbd058e3"}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="a201687bee3868f5f3e14d66d9a274af6095f66324e6b48f9b48103ff0d1c77df5f4dcf0fd80d41d5a35d899521922dcaa1c9620dc41fa53f233cd210b25cb86f9a92bc773abe970d387a2ad79686062a9f259768864ce2854bd2fa25b65c5fcd7cba1c55015d608e1dd46cafd7fb6667d986849e332e7693974775797e6ad60acea749c7b1209fc25a54943a0091132ae5956bc741d4518a8672a47592eb67a0d447363fc94244d245ab258b7cc9585a94c69df70fa9acc3b51b19db69aa93b58c657872f12dabd7c", @generic="b7aceabe2e910e1f27cacf1ae79488cf636ba8ffaf36a88b95e14d11d477d74af436bfe741735d6420b18e30335da1d6522ba82f08df0ee29b324d66f5f6bb26ce110ebfe3407ebb5e91c81fb43e03d674641836748ab6f15063f5cc34097080edca2d3e5a2ae4d4d2e86b20906fc58753ccde36af2c3cc4115cdffa4c1efe86abf4b67217ce0bb3545ceef69cc9906d6b4ef258817a8cebeb79b588348e0e0ec661fa7f04a91b609332998e2634a83ca76a166b2c8e5b", @generic="e920f20ee5f924b5e20c5bded1a89e25314261ce9b47bf3dd50132fbda5b9513c6c1b80368b078d02139905c1c3eaee7a197194caa92a539d23905e4ec4bde616cd3f32ec0807c6ae2"]}, @generic="63f818c08ab38224beb1431905687c70d58df24c118cb445a6d01018812e7b71f77dd5cb0d875bd3a7dd1cb1143aedca1855e229f87b6f33f07f5b96c38e234a3c77d0d7e784b08f99570ceb0d2fcff8672908e2b3cdb22d5831e0224164ca26d099d9e02c50"]}, 0x470}, {&(0x7f0000000980)={0x16f0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xc1, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="5b9a3294aa59d0137eab2f36b80b0c6445416702e59beeb6185198497cbd69bae3f17ab0fa2861111541813c4c29ae85016a77831c060f028e8e57fc804853ffe6cef83b9906163a6d1501764d9edc74def481d97d06e03a73692fcc781275a8f7f80b304d9f82fbedeaeea32ed7d3f4bb27b7f323561bffc580c760f4669ad7314afde5c5bdb4768dd6f9050031b13c39731cf1e2d6158619f18859e84f8f8e648397ba42", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}, @nested={0x15e1, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x31, 0x0, 0x0, 0x0, @binary="0cef04a72ab708c560bc71edfc29fc89fe9658c810b2ac520987541721084fa26f96ab7642d633944c7fb9595a"}, @typed={0x7, 0x0, 0x0, 0x0, @str='][\x00'}, @generic="bfb70981d436e2773a0fd0262e6600cfe3ee16c1c7e50a25b6638af56ed99c33d8005db6bcc187ce3ecc999dc044c8ca0e9c46db93fa4332dca494a8ded3d10a040646136a221fff793155e4c6401b8a67a83ac0a5d246609ba7e025884ed514174ff98ec4a53d8bc2be035afd9dd1aee90deac659206a1114c01cdbb360e33bec9d3198e64dae7e2b2e8f8fae13fea2838616c5ba02f27edeb6b7fcf629db53acf4ca77860bd51d7d6690395f3c72a279a8f6221ee32b79a257f3ffc7ad58378b967478b27180b798bf656623ea67104883b927d7de0bf84cd152041ef7138ce4e40ad1bfce3e792a6ce121e30179a0bcd186f826335624a124b161dd11fbbbf96e28233cd835607d4c4312218cc5b67e59ea9e2b2e07f6f6e53f06de3a736514255618a663d4c13d07fbd3722b425717c97a0db1e42399e37f4dd6e9e9f24dcc7814c9f8990a45c16afc90282626d1f1d3ff81ac71395a6d8f33cc31641c8f685b2a143dabb281d405d7ac9e9bc47e0c0f5b29dc64283879acaca689d570c66910c4dee9b03c69d694887dcf1afbbb6d379a165da402250b02289590dfc53adbf6a307a791187898cf3e10e546b969b8308c85bac088b93b0100da5f4ceb85eafe82e4bdd5870533db9331e98121988caf90527da2a7432017b0a8c1a4db38851f2aa5623820039d21ffaf01454ba13cf58559f2afe7f9fb1a94f7268149cf3f4901cac6fb4d9279382476eb223afc8e88b14c864e08424f81f36dca2a522673ef47e6c827b8058c4fad4fb98b8d7cec693c7721f5064358e97e3eaaa5c08ed6d023d484e1840c398d2f3ed06178cce5a5e1752c0f52f28e6f6e06693749e688fa55d3b78ee873693db561333134007e7f1cf2f948d168e55efb45863ace9c7e6ac617eb64326605124a6deb51a07f62b0ec58d92ce2180e6b3d6651a12400c2b34b04397da37b5761e6eed5ab692ce316b648d9eef1b32079f5c75fba5ad0b9b1bf502af74c4b783f5cfd7831fbd492d5c4db0427e79bc650b64792cdbd0e35be47769f2c21d271b0a75ebcbf465fbf9be4e4a854b6feba551df6d9dc98f896076c0c64c8cd64608b53f3349823c277356c1fadf275f0e96c37eb24445ac693020164bd0605a101b5e81758313a9aa92c171ec4d32005d7df53cb47cc177261f73afb465f6e31b0390a613f23467d5f5dc94908db052630eaee0d50cb1d723b0dc91e4d6170cf3ed28190922eedc74072998002bf84df59a844949ca6964825d497c356ce090e70e0326e71c891e665f87778fc0efd16e653e83456de9e6cf77679e4f1e472a3820bfb658c787315d4c134f77573d7100a8a2e1853f13bd2880e2af4f48c6fc5b9f7269362233967e014db9cb45330c5f825e6e5d3e9f765e557b4ad8b4091bd304ece86618d882a46d0d5a51ba2522cd59a45373e81fa225663a38c75c1cc4fcef865023c92465129228c26cded8209666066b3401f1d0ec0fa1929f534f8a9cb7d9d216d45dde77523547f07644926b8b15eaabc336ac0b9d3d27956e4d7be26d78f5511936e5467e7502dab2d596a4b443131e388f285c661279045566d7e5e5561da2f8bc8abfaec5a506c55a4bf5132404cbbe55460b7875861a8bac5112e06f8fe1f292383b2624cb8b95d1262f8ef1fdc13315768b788cdfc59811a37a31692b995cfab8412d9eca6f444d60012f111649dd65efb102995ec865ee7414ec0ec614987f2ba52a500243cc5f55423b43dacce31c0b8d2a72cc600e6b935d84292d13673685a15d1af8dd96e58a0286db41f28858e4add91d50e22be1da98dbb891ae3a8aedd380dac7d7a6674edc8c3bfc4bd9762ff02e872b71d1938fa48c35edee53bf4b0e484d61e51dcd0bef982c430ee2b5412a5bc99f4ab2837bbd660101a6a03932a5c9eb77bce0de3911343cd6832a98b045cd3f3b5f67992b9f59f3865c9074b6aba3381d582ba4657eb9641851e8a515baefc51175771f6a575394a987ef57ffd8dcfa61c35c8bf9cf082d23fca379b857aec5e9218278ec29b03505eff59afb7c580d2d6d75fa84b229123e384b241e692dbf73908641415d39481a4938a9d9e6daaa997ab0b3e40ea93558807e0d0188fe96857f245d465355522af75601726b04a1f29d5fefca089c176e9afd5df60d18fb6a1714c11daab24d341989b9b620b12894a82facf2834bbd3dc0c1e7b37eb6301a009e92b2ee5ef5722e8f6fe4314dd84270a4ede301f2ea831c8dca0d9079832615fe39a000cc70925bd77559ae27b61b596fe540d561b974e9c6426ea8eff2a2c3c9b5db18a794609fa78fab426e8fac0a27882f91a5c527884e6150c64d45d76097b6412d489b8afcbfb72c77e027b587ca098af57d3e407cce9b639d05f48fd010c87e5737fd7e3d2398c026cca1a09bf7191da07cd3434e7f1df7619ed10172c44de07a1836b536e4c5e3cd3ec2b648fac24654813e03c89e7eb5525c60b5252711c6c47e29274b22b64827adba221b405a8cc55543136e1cdc9ceaf7e4679aaf035a0b61b7a0bb85b59f139bd35aae5484d24cbbc887018f696ac8ba1fe0fa9693b1ee9201d1d64fed8cddcec873d66ff3e4ee3229b2553a8aed0ea40a4850dc483b773b100dfa53036b6abb6250cd0b783c26ec1e731ab4cc1332bb7898474b4a8e2c8df367af74a425ef73a7da492b18826754a3e03a05d77fd9d99a018d9da72cbbc793b37b47897fa913af3ae52da395d9598b9a6da1f0e188418f72680b45c6e1067ed4e0a5f1312d788db170be49d9a2941e7098d5e3de8d65f7f1082522a87793f32fd3b325c99a99ac293d2739bc99ee3098addc0a70c38240483d68651999f92ab5e3209e57824cce3401b120d0def19225dac4db0de6fd86dba4942c743cfa5b3319090848e4e81541dd8533b5831dafefebefa41eccd31f63d0ff95d20b94d611cfbb59504563538aa1ae8aa25b23ea925fe351767b745437a833a6573a406d111856ace5f1b096a79830a640c78e99ab0b48490074561579758e2922ee742037fcc47aecd45b4020c7e44dddc9e9cbc429972812dc1f9db878ebedf6d15cc6c26fa9fa08cdb21c0ab66b80b91f965aa031455529e92c39c5291ecdb45259ebe771d2fb9f193e6cd8e25d4c1b38aa7b689b23049a11201b417b2689627146f4ae282881364d1d1202288054b45e4ccb8b7e4513fc06e0610cc0e368670525692d5864f87260fb47c81236e36a86c83997747e842b6d86dc9e44da2f8818cc7fdf59638501ca989e22d2bdb1dcf1103da9a236f069e7c5f998162b65adddb9c2d6d4b1c3715d8f99586e9335fa533998aeb03e70bbbcb62878b1b3754f10845b35b5063b891435967f87f2b06bac8d63cb2de4e397dde61831469b9aa1b28f3f5530b0e75cac57a0c3ddfa5065eeb70b31b7663f3396e44c4ac75ba63c7fdbbba2141713f5e1a49374186cc0dc290b1f2c0cfa9708bcd80a6ce6fea707e43f9444f344a0bfd55b8cf6c0a15af49070dcf6ac3df63e5a91c6a4142cdb68a93c022add4f58f41dc8fa547c93a8e0b725273eb40fa85b0fe71eafafcfad007be1f046c2f7b4bd0fb61b563a647941b090cfd6cf494670b3e06dafd3580dc46105ad1a4d75bfb1a3eb384d4c9eb3d21c374d18a53d421277c299a657f5662960e430115cd7f09b0383ef36cf4fe80f8c0e5270b2df328703adc7c6b0c3bccff38def8bdf4e8602f87aea3a39d2844440b2aa25fa90141286ab113b03b476fd6607c07cd4363dd87ff337f5b67a511dcf527f2b34d4cfa42fbbbb81b373dc5bfac4d8caed10b674a6fa7eedf9420e01505a6e0b95658d9f7a35ec3bb7ceb40b1c961c2782a9e088b9537f92ad9d4f7e967dda9f9d4c552505ead50274e9d43978c0a8d9bb171ada99aac28e98520a954274f03bb1f5622513ab8163306a8a8a4d8de796d8be08661d2be1c50b3078bc96d692218c1821add9397b44650818dbabac7831b9cae86faf10b9500d1f73466eec6e384d521fd0d1bf3cb363c601351910d5753136738f2f99c4b226aca9c4762c6fae6660c4078b6490a02a37b6fd24e52baad5ab4193724b65da0d942e43882d25640a5379f389c5093f04595aad10b091f3898fa1eebb24dde3f8b581680da3a162a3c49015ae798b4e212c283ed7922943dcf8562d33b9042a14f97e3f85937388f95dcc632acf7320916e912e85bb802311c0fea1d500a5642e682a509870514a1c7641ce6ed184c63e483ef1fdc5c31b5074a8f17cb6beb2fcd55fb2f073f2603ffa5ab1ced5e599ea4e8e7a610e171452d5fb43d9a72f99d00136b3855cb9e4816fb6c53e1798d8c3a2386cfc3b1b95763cd7f70966304be5c00cb94c8893146faff9330175c4dd8cd8881c7271073b8796462d99dc13b9471cb6b85a405f9974d99183764e397481c3bd25a6667332a61b1dc3bda6bacb149379678de4bbeaf41c2c0573effb49320b589f49254762d9ca152ddec20255cdb83b76d45dc94730cb9229b154cb25e96eeee25c4db4fe4aa46fa3998da04a9e092ba43d3a02dc131f8f59cb0b8fc4fdc1b961bd752f42c78f50c4ee14f9acf325a2d1e12fd18ac325e3754ce64ba918a565905858fd35804a5eb1b196c73b309f560e546ce107f02028c8bd38387226c9215a87c93edf70e66ef1ac4db3eeebf84feed4df09bc89e0756579b5d2d758840c5349a1744c9e61f87018bdba46660320cedac6daa8d1cb61ede1de68a535b9f97579f5525e3b8a8a82edd4046d2f876dda9172bcc930f9cb59d91b4f5413d196f44631d738478d3faeaf681344a50a8053fc3897ff5ac7c8f70d38eb2fd32d7f2513f62665a5dc8bdb263d3ff868a541c77ba76d94b4e99ae6dd0b85762bceed4487b9d2fa7da45ab1c37616e1d29323551ecbec1b6f1eabeb083a3dca7244f6408968d4d88764a2f1a530e58d592c05418ed2d939a64172ea89f743fe065dc2b39273236b0a75149e9a1aca446e9a1d7333f9cba0fa206ffd2b4ce4e85758ce3d908da0cdf0464d6c81c1525d6b94f8b6fdfb42383d4d5999b11f6e554d8d16c59a55021b7d78824a762f1a014f82e494d3aaeb80b2d03067419d73e88ea5051e84add22b2d7abcde949091557a857cf9e96c558248863c4958d36dfeabbe01ded8b8870faf3c3d94f108b51f555a951c41002658980e427dc64830d6e6dd677c9f17ce0e3c22bec25d3d74c0efdfe6cbbda71a9615af1f9d50fb0abcc0e0c1c44872e2f52b0b1734b2f0c4dc82e2873794e75347c40f27c10ffcea98b58fc8d9cb81fe92368ce25981c2f5426dfbbc84354553d8f4b37a26e1907a1788b1bb5e66d645b2f3bb6f51bc9c4d01b631c4a7115bba54369caec5e35540b3a35d8c69b0f8f8064569c4097adb9772f1830d0b679369c3dd8fa008681186502f2506b62c1d4e19c79e0237aeaacc617af05ef7f57befc54160eddf30b1d832a6b5133cedc0d07bdb0191e20e18d8b477e4a3698b75a5d25b56437a16dd12b82eabeff4b3284bd678b787e8871cb259e6eb9cd6bde26500e024a1b75ad3d01da361adeecdc54cc4ca908e5b2b708e96ea17ac424369c0afc99e00a0a0b5e2ba8ae95550b1000556109031fd6165582a443ecb5336f54c23eef654f05ff244d8ae29d6dd796c1f9ac503bdd72913319fa345e3b5025381596a0f73ef926ce2d87fdd20c07a6bbb09a5709e90542188d2ccda892705d46b0a9c9e924c6d420278d0a3865c50e4463808915e623bfa472346d6b2ab25ad045724e144cc3", @generic="9c7f7d396744c6be128807145494d9edf7c346695990546e46b4a889c3ee2a8c2bf3da3e16b28d6ea4a55ff87f9faf646dcb4284736a961da9c4b0ecd3ee301301d461233e72c33a61898b2d53b793a7e5d2752ddf005508913c2513907f561ffd", @typed={0x29, 0x0, 0x0, 0x0, @binary="f17e664d51f9087f67189a9560f94faf7cff89f590d4bff2620e02594ee1a867ca541321b6"}, @typed={0x4}, @generic="e04fb502c9b55f91511aa23333627ed9fb4a7a91781741f69fa286d0ab272dcd061bd7c18c1d12d173dd2a856a8de7794f1c0a8c51def8b5eee59c38e9ec1a9e8c99605b3c3554d221e955b57eb1b33a43c1a4730525e5f2692fcb30fa07e2d244f4ae4074ad68f38fb0405747c18dbc81560a492a762d5b36527812782dd6beeb84a9fca9c35388bf45ef483e4c54d258d1d86e91be2ed3aaea994592de9303ebfb74450447998c66602b31a4179d740f01125b8a11ae6b1c9599", @generic="eeb3e1f28172609ffe3c466dce035e5b6a31b854f436741afd9be978bc4b3c4e4426a25311136ecf5e8d153d0e1ef58a1a695f7e0446df0838253fa4a092ffc866718ed0b05643570a773294aef751ccb8660bef51001e3e629c922b50bd11203fd2a648f482772ace49e00e430094d05ec9d702b4b8cc972970fc1c8bc0db759de7cfb0260dac27f54e38922889ee1d5c6e61cb88c6aa4235791fabcbf22355477434f012e05178b6190c6363296c4b2d1ae7da94a57f6dd4372016ae13644f67486c1cae13332fb846e9621f20a5e88a1c6e944d9321", @generic="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"]}]}, 0x16f0}], 0x5}, 0x0) [ 261.699783][ T4674] netlink: 1056 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x12, 0x2, &(0x7f0000000800)=@raw=[@cb_func], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 261.920833][ T4624] udevd[4624]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 02:07:45 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000)={0x2}, 0x0, 0x0, 0x0, 0x0) 02:07:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3], 0x43c}}, 0x0) 02:07:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000001c0)={0x1f, 0xff81, @fixed, 0x1}, 0xe) 02:07:45 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000001700)={&(0x7f0000001740), 0xc, &(0x7f00000016c0)={0x0}}, 0x480c0) 02:07:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x1b, 0x0, 0x0) [ 262.795426][ T4696] netlink: 1056 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000001c0)={0x1f, 0xff81, @fixed, 0x1}, 0xe) 02:07:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB], 0x43c}}, 0x0) 02:07:46 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 02:07:46 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f00000000c0)) 02:07:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYRES32], 0x38}}, 0x0) 02:07:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_x_nat_t_type={0x1}]}, 0x28}}, 0x0) [ 263.613521][ T4711] netlink: 1056 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:46 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000001200), &(0x7f0000001240)=0x4) 02:07:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB], 0x43c}}, 0x0) 02:07:46 executing program 1: bpf$MAP_CREATE(0x3, 0x0, 0x7) 02:07:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 02:07:47 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000400), 0x48) [ 264.230379][ T4727] netlink: 1056 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000140)) 02:07:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB], 0x43c}}, 0x0) 02:07:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:07:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x6, 0x4) 02:07:48 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10, 0x0}, 0x2004c810) 02:07:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000140)) [ 265.406134][ T4794] netlink: 1056 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:48 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x7, 0x9, 0x5, 0x5, 0x0, 0x70bd26, 0x0, [@sadb_sa={0x2, 0x1, 0x4d4}, @sadb_x_nat_t_type={0x1}]}, 0x28}}, 0x0) 02:07:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa033300800800000802"], 0x43c}}, 0x0) 02:07:49 executing program 4: r0 = socket(0xf, 0x3, 0x2) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 02:07:49 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f0000000400), 0x48) 02:07:49 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$l2tp(r0, 0x0, 0x0) 02:07:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x0, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 266.565652][ T4854] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:49 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt(r0, 0x119, 0x0, 0x0, 0x0) 02:07:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa033300800800000802"], 0x43c}}, 0x0) 02:07:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @sco={0x1f, @none}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @xdp={0x2c, 0x0, 0x0, 0x2b}}) [ 267.127052][ T4869] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:50 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000840)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="500002804c0001"], 0x6c}}, 0x0) 02:07:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000440)=""/146, 0x26, 0x92, 0x1}, 0x20) 02:07:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x0, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:51 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)={0x17c, 0x1f, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="f2751068a488f0eae845d873786246027d9ee348476ca29bdba66770cd71a186f605b49eab6da55510619af8a6b9c19de353cdceea33aac50d9a29a0d392989c9765a4c53aacccf8c6b4549d6c6d1cb8c644192240fcea7a13b6c05d722e6dec61", @generic="ca90aaa2055b636d7934de3600aa664f9cedf1a383d3554a96f9841aecb1fbe8632db4f2d91a962613fe1c855d55716d08d67410b4686ce8b9b206e33e28051ae465ad6de327d4bf54ee45dcd9f1bfe9e040f8b0d455029898c2a1c0f2e438c0288d70058b8a42cf637069d66804b947ed720fd5d1ce1feec8355c1dc54aad0393686c603f2fbb134a6d6b4271adccddde5b2cee0781d2bdb609574d6ec761e4d3f09339688228323f06e4abb6a73072e1d29690", @nested={0x39, 0x0, 0x0, 0x1, [@generic="811df6c1640ec4d782f1a54fad2e78e1bf40059483292dbc19e75532ce11dbf743faf300cf4d480524fa4e9bc7", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, @typed={0xe, 0x0, 0x0, 0x0, @str='%!}}.-::.\x00'}]}, 0x17c}, {&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0xf, 0x0, 0x0, @u64}]}, 0x1c}, {&(0x7f0000000300)={0x1cc, 0x0, 0x0, 0x70bd2a, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xd5, 0x0, 0x0, 0x1, [@generic="c00a6f18e0f572403c4d436ca5a7ea98b5edb3dd9cb69717fa91862e90fe7f5be07268ad6bc0d6eb6b0b8854560b2317605580b82fc7ed4e832bb03cdb94b989bb09b7889709e6a86d36e66d28391bbce62be6652e448fa82d747990eb610c8dd157a7b5e790e454aaadb2f75eb08e3cc0326a9a71a17411d86b13ff6523e4f7cccb8b34a38b7a388b217b3d16dfdbb3994d679cba9f0bea53832359b4bad80724996ca93a68d365d4b623c43e2946363f13f574f3a1cf636fb85ce166ddf40cefcf743d4feda929d81756f75dcb256541"]}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="566a3a2dff7e607a3bc0f74ce19bcf9adf24664e100c353169f5e4904dcd9b98231f07487adadbefd5c54ed99914fba232b18281", @generic="cef3d54c8aec19922949d051f16393a09af61e704c602e3b6ff9be2d7427d1a842f2c80499bb6d72f3e599f95a0437bf9d20f4f7481564808053d96aabc989c30942911d4b107aeb2a82e839d0d3efb62a974820f8677cddedb9dc0a66366d32133d3101fadb833c81997bdb4de4244de982f608993f0f0e13218dc40e5394598d6d313ec939a66c6a788c83cbb4fe68935faa09b61c6af9b0725f05d9"]}, 0x1cc}, {&(0x7f0000000500)={0x470, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5dbd79dd7938a553f9d498e04049ff3a377603ad31eadc1063bd57cba468623446f1367d10f19bf0cec3cfb444c99a3fe68fc4a31958b77e7c6b44e3d04826be4c4dd02592a075ef589ab418f475adf9585e4488a7778498a1ed46a7ba1ac9f68e476f4e70e4350e979c83b50642817cead644c9ade8a17efeace1b0ea6d77e1566378563a7ed26fbc30261b73ca0a6f8293446a2011abb816794b046576496571f0c6472043243c4ff21c68cedeb43041e507e0734785d2e356509eddbd6808bdcb00776f67b3b5ba980f57e7bbfbcb1c0e6f6ad20fd", @generic="119d0ba51d7bef8f5e61c91df10f23ee42994367eb064d74cf7932120c3ca12db69242dceb75f058199d7c52e3a290b6bf4a22890d8a76c1c52a20faed3f0f18a56e2870aed95b77dc35f0f7e2ebeb4c721590afba7ac414d2821f2ef07f9d00f82bcbb88ae990a791d562878ce9420c2bf609cabed489f71fd09a9175f151b90b3a50de230694b908d150bfcee284b81d53cbf5dd6c97b5", @nested={0x285, 0x0, 0x0, 0x1, [@typed={0xad, 0x0, 0x0, 0x0, @binary="1f3864a8f6fd7c9dccef004c8005d99ea97ca05a00853076f283164ed8cb4bea0d73cb2850e04d8206a3803b9fe2fef0713827f36fcfdfb3479dd9bef0fa1a1257893a9cc88bfccb77d4f21487f74954a506730ab888bd51d9fdd161e2d8a2e58faa6c0053353d669ce8f6da3eb6d6cd198a24afcb57a41c08475053b6b4ab8717ef11dbe02c5ee17d8a9729ab8f7470669e0a54a4aff63ec83ffb6b978b7379c3dacca4d6bbd058e3"}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="a201687bee3868f5f3e14d66d9a274af6095f66324e6b48f9b48103ff0d1c77df5f4dcf0fd80d41d5a35d899521922dcaa1c9620dc41fa53f233cd210b25cb86f9a92bc773abe970d387a2ad79686062a9f259768864ce2854bd2fa25b65c5fcd7cba1c55015d608e1dd46cafd7fb6667d986849e332e7693974775797e6ad60acea749c7b1209fc25a54943a0091132ae5956bc741d4518a8672a47592eb67a0d447363fc94244d245ab258b7cc9585a94c69df70fa9acc3b51b19db69aa93b58c657872f12dabd7c", @generic="b7aceabe2e910e1f27cacf1ae79488cf636ba8ffaf36a88b95e14d11d477d74af436bfe741735d6420b18e30335da1d6522ba82f08df0ee29b324d66f5f6bb26ce110ebfe3407ebb5e91c81fb43e03d674641836748ab6f15063f5cc34097080edca2d3e5a2ae4d4d2e86b20906fc58753ccde36af2c3cc4115cdffa4c1efe86abf4b67217ce0bb3545ceef69cc9906d6b4ef258817a8cebeb79b588348e0e0ec661fa7f04a91b609332998e2634a83ca76a166b2c8e5b", @generic="e920f20ee5f924b5e20c5bded1a89e25314261ce9b47bf3dd50132fbda5b9513c6c1b80368b078d02139905c1c3eaee7a197194caa92a539d23905e4ec4bde616cd3f32ec0807c6ae2"]}, @generic="63f818c08ab38224beb1431905687c70d58df24c118cb445a6d01018812e7b71f77dd5cb0d875bd3a7dd1cb1143aedca1855e229f87b6f33f07f5b96c38e234a3c77d0d7e784b08f99570ceb0d2fcff8672908e2b3cdb22d5831e0224164ca26d099d9e02c50"]}, 0x470}, {&(0x7f0000000980)={0x16f0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xc1, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="5b9a3294aa59d0137eab2f36b80b0c6445416702e59beeb6185198497cbd69bae3f17ab0fa2861111541813c4c29ae85016a77831c060f028e8e57fc804853ffe6cef83b9906163a6d1501764d9edc74def481d97d06e03a73692fcc781275a8f7f80b304d9f82fbedeaeea32ed7d3f4bb27b7f323561bffc580c760f4669ad7314afde5c5bdb4768dd6f9050031b13c39731cf1e2d6158619f18859e84f8f8e648397ba42", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}, @nested={0x15e1, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x31, 0x0, 0x0, 0x0, @binary="0cef04a72ab708c560bc71edfc29fc89fe9658c810b2ac520987541721084fa26f96ab7642d633944c7fb9595a"}, @typed={0x7, 0x0, 0x0, 0x0, @str='][\x00'}, @generic="bfb70981d436e2773a0fd0262e6600cfe3ee16c1c7e50a25b6638af56ed99c33d8005db6bcc187ce3ecc999dc044c8ca0e9c46db93fa4332dca494a8ded3d10a040646136a221fff793155e4c6401b8a67a83ac0a5d246609ba7e025884ed514174ff98ec4a53d8bc2be035afd9dd1aee90deac659206a1114c01cdbb360e33bec9d3198e64dae7e2b2e8f8fae13fea2838616c5ba02f27edeb6b7fcf629db53acf4ca77860bd51d7d6690395f3c72a279a8f6221ee32b79a257f3ffc7ad58378b967478b27180b798bf656623ea67104883b927d7de0bf84cd152041ef7138ce4e40ad1bfce3e792a6ce121e30179a0bcd186f826335624a124b161dd11fbbbf96e28233cd835607d4c4312218cc5b67e59ea9e2b2e07f6f6e53f06de3a736514255618a663d4c13d07fbd3722b425717c97a0db1e42399e37f4dd6e9e9f24dcc7814c9f8990a45c16afc90282626d1f1d3ff81ac71395a6d8f33cc31641c8f685b2a143dabb281d405d7ac9e9bc47e0c0f5b29dc64283879acaca689d570c66910c4dee9b03c69d694887dcf1afbbb6d379a165da402250b02289590dfc53adbf6a307a791187898cf3e10e546b969b8308c85bac088b93b0100da5f4ceb85eafe82e4bdd5870533db9331e98121988caf90527da2a7432017b0a8c1a4db38851f2aa5623820039d21ffaf01454ba13cf58559f2afe7f9fb1a94f7268149cf3f4901cac6fb4d9279382476eb223afc8e88b14c864e08424f81f36dca2a522673ef47e6c827b8058c4fad4fb98b8d7cec693c7721f5064358e97e3eaaa5c08ed6d023d484e1840c398d2f3ed06178cce5a5e1752c0f52f28e6f6e06693749e688fa55d3b78ee873693db561333134007e7f1cf2f948d168e55efb45863ace9c7e6ac617eb64326605124a6deb51a07f62b0ec58d92ce2180e6b3d6651a12400c2b34b04397da37b5761e6eed5ab692ce316b648d9eef1b32079f5c75fba5ad0b9b1bf502af74c4b783f5cfd7831fbd492d5c4db0427e79bc650b64792cdbd0e35be47769f2c21d271b0a75ebcbf465fbf9be4e4a854b6feba551df6d9dc98f896076c0c64c8cd64608b53f3349823c277356c1fadf275f0e96c37eb24445ac693020164bd0605a101b5e81758313a9aa92c171ec4d32005d7df53cb47cc177261f73afb465f6e31b0390a613f23467d5f5dc94908db052630eaee0d50cb1d723b0dc91e4d6170cf3ed28190922eedc74072998002bf84df59a844949ca6964825d497c356ce090e70e0326e71c891e665f87778fc0efd16e653e83456de9e6cf77679e4f1e472a3820bfb658c787315d4c134f77573d7100a8a2e1853f13bd2880e2af4f48c6fc5b9f7269362233967e014db9cb45330c5f825e6e5d3e9f765e557b4ad8b4091bd304ece86618d882a46d0d5a51ba2522cd59a45373e81fa225663a38c75c1cc4fcef865023c92465129228c26cded8209666066b3401f1d0ec0fa1929f534f8a9cb7d9d216d45dde77523547f07644926b8b15eaabc336ac0b9d3d27956e4d7be26d78f5511936e5467e7502dab2d596a4b443131e388f285c661279045566d7e5e5561da2f8bc8abfaec5a506c55a4bf5132404cbbe55460b7875861a8bac5112e06f8fe1f292383b2624cb8b95d1262f8ef1fdc13315768b788cdfc59811a37a31692b995cfab8412d9eca6f444d60012f111649dd65efb102995ec865ee7414ec0ec614987f2ba52a500243cc5f55423b43dacce31c0b8d2a72cc600e6b935d84292d13673685a15d1af8dd96e58a0286db41f28858e4add91d50e22be1da98dbb891ae3a8aedd380dac7d7a6674edc8c3bfc4bd9762ff02e872b71d1938fa48c35edee53bf4b0e484d61e51dcd0bef982c430ee2b5412a5bc99f4ab2837bbd660101a6a03932a5c9eb77bce0de3911343cd6832a98b045cd3f3b5f67992b9f59f3865c9074b6aba3381d582ba4657eb9641851e8a515baefc51175771f6a575394a987ef57ffd8dcfa61c35c8bf9cf082d23fca379b857aec5e9218278ec29b03505eff59afb7c580d2d6d75fa84b229123e384b241e692dbf73908641415d39481a4938a9d9e6daaa997ab0b3e40ea93558807e0d0188fe96857f245d465355522af75601726b04a1f29d5fefca089c176e9afd5df60d18fb6a1714c11daab24d341989b9b620b12894a82facf2834bbd3dc0c1e7b37eb6301a009e92b2ee5ef5722e8f6fe4314dd84270a4ede301f2ea831c8dca0d9079832615fe39a000cc70925bd77559ae27b61b596fe540d561b974e9c6426ea8eff2a2c3c9b5db18a794609fa78fab426e8fac0a27882f91a5c527884e6150c64d45d76097b6412d489b8afcbfb72c77e027b587ca098af57d3e407cce9b639d05f48fd010c87e5737fd7e3d2398c026cca1a09bf7191da07cd3434e7f1df7619ed10172c44de07a1836b536e4c5e3cd3ec2b648fac24654813e03c89e7eb5525c60b5252711c6c47e29274b22b64827adba221b405a8cc55543136e1cdc9ceaf7e4679aaf035a0b61b7a0bb85b59f139bd35aae5484d24cbbc887018f696ac8ba1fe0fa9693b1ee9201d1d64fed8cddcec873d66ff3e4ee3229b2553a8aed0ea40a4850dc483b773b100dfa53036b6abb6250cd0b783c26ec1e731ab4cc1332bb7898474b4a8e2c8df367af74a425ef73a7da492b18826754a3e03a05d77fd9d99a018d9da72cbbc793b37b47897fa913af3ae52da395d9598b9a6da1f0e188418f72680b45c6e1067ed4e0a5f1312d788db170be49d9a2941e7098d5e3de8d65f7f1082522a87793f32fd3b325c99a99ac293d2739bc99ee3098addc0a70c38240483d68651999f92ab5e3209e57824cce3401b120d0def19225dac4db0de6fd86dba4942c743cfa5b3319090848e4e81541dd8533b5831dafefebefa41eccd31f63d0ff95d20b94d611cfbb59504563538aa1ae8aa25b23ea925fe351767b745437a833a6573a406d111856ace5f1b096a79830a640c78e99ab0b48490074561579758e2922ee742037fcc47aecd45b4020c7e44dddc9e9cbc429972812dc1f9db878ebedf6d15cc6c26fa9fa08cdb21c0ab66b80b91f965aa031455529e92c39c5291ecdb45259ebe771d2fb9f193e6cd8e25d4c1b38aa7b689b23049a11201b417b2689627146f4ae282881364d1d1202288054b45e4ccb8b7e4513fc06e0610cc0e368670525692d5864f87260fb47c81236e36a86c83997747e842b6d86dc9e44da2f8818cc7fdf59638501ca989e22d2bdb1dcf1103da9a236f069e7c5f998162b65adddb9c2d6d4b1c3715d8f99586e9335fa533998aeb03e70bbbcb62878b1b3754f10845b35b5063b891435967f87f2b06bac8d63cb2de4e397dde61831469b9aa1b28f3f5530b0e75cac57a0c3ddfa5065eeb70b31b7663f3396e44c4ac75ba63c7fdbbba2141713f5e1a49374186cc0dc290b1f2c0cfa9708bcd80a6ce6fea707e43f9444f344a0bfd55b8cf6c0a15af49070dcf6ac3df63e5a91c6a4142cdb68a93c022add4f58f41dc8fa547c93a8e0b725273eb40fa85b0fe71eafafcfad007be1f046c2f7b4bd0fb61b563a647941b090cfd6cf494670b3e06dafd3580dc46105ad1a4d75bfb1a3eb384d4c9eb3d21c374d18a53d421277c299a657f5662960e430115cd7f09b0383ef36cf4fe80f8c0e5270b2df328703adc7c6b0c3bccff38def8bdf4e8602f87aea3a39d2844440b2aa25fa90141286ab113b03b476fd6607c07cd4363dd87ff337f5b67a511dcf527f2b34d4cfa42fbbbb81b373dc5bfac4d8caed10b674a6fa7eedf9420e01505a6e0b95658d9f7a35ec3bb7ceb40b1c961c2782a9e088b9537f92ad9d4f7e967dda9f9d4c552505ead50274e9d43978c0a8d9bb171ada99aac28e98520a954274f03bb1f5622513ab8163306a8a8a4d8de796d8be08661d2be1c50b3078bc96d692218c1821add9397b44650818dbabac7831b9cae86faf10b9500d1f73466eec6e384d521fd0d1bf3cb363c601351910d5753136738f2f99c4b226aca9c4762c6fae6660c4078b6490a02a37b6fd24e52baad5ab4193724b65da0d942e43882d25640a5379f389c5093f04595aad10b091f3898fa1eebb24dde3f8b581680da3a162a3c49015ae798b4e212c283ed7922943dcf8562d33b9042a14f97e3f85937388f95dcc632acf7320916e912e85bb802311c0fea1d500a5642e682a509870514a1c7641ce6ed184c63e483ef1fdc5c31b5074a8f17cb6beb2fcd55fb2f073f2603ffa5ab1ced5e599ea4e8e7a610e171452d5fb43d9a72f99d00136b3855cb9e4816fb6c53e1798d8c3a2386cfc3b1b95763cd7f70966304be5c00cb94c8893146faff9330175c4dd8cd8881c7271073b8796462d99dc13b9471cb6b85a405f9974d99183764e397481c3bd25a6667332a61b1dc3bda6bacb149379678de4bbeaf41c2c0573effb49320b589f49254762d9ca152ddec20255cdb83b76d45dc94730cb9229b154cb25e96eeee25c4db4fe4aa46fa3998da04a9e092ba43d3a02dc131f8f59cb0b8fc4fdc1b961bd752f42c78f50c4ee14f9acf325a2d1e12fd18ac325e3754ce64ba918a565905858fd35804a5eb1b196c73b309f560e546ce107f02028c8bd38387226c9215a87c93edf70e66ef1ac4db3eeebf84feed4df09bc89e0756579b5d2d758840c5349a1744c9e61f87018bdba46660320cedac6daa8d1cb61ede1de68a535b9f97579f5525e3b8a8a82edd4046d2f876dda9172bcc930f9cb59d91b4f5413d196f44631d738478d3faeaf681344a50a8053fc3897ff5ac7c8f70d38eb2fd32d7f2513f62665a5dc8bdb263d3ff868a541c77ba76d94b4e99ae6dd0b85762bceed4487b9d2fa7da45ab1c37616e1d29323551ecbec1b6f1eabeb083a3dca7244f6408968d4d88764a2f1a530e58d592c05418ed2d939a64172ea89f743fe065dc2b39273236b0a75149e9a1aca446e9a1d7333f9cba0fa206ffd2b4ce4e85758ce3d908da0cdf0464d6c81c1525d6b94f8b6fdfb42383d4d5999b11f6e554d8d16c59a55021b7d78824a762f1a014f82e494d3aaeb80b2d03067419d73e88ea5051e84add22b2d7abcde949091557a857cf9e96c558248863c4958d36dfeabbe01ded8b8870faf3c3d94f108b51f555a951c41002658980e427dc64830d6e6dd677c9f17ce0e3c22bec25d3d74c0efdfe6cbbda71a9615af1f9d50fb0abcc0e0c1c44872e2f52b0b1734b2f0c4dc82e2873794e75347c40f27c10ffcea98b58fc8d9cb81fe92368ce25981c2f5426dfbbc84354553d8f4b37a26e1907a1788b1bb5e66d645b2f3bb6f51bc9c4d01b631c4a7115bba54369caec5e35540b3a35d8c69b0f8f8064569c4097adb9772f1830d0b679369c3dd8fa008681186502f2506b62c1d4e19c79e0237aeaacc617af05ef7f57befc54160eddf30b1d832a6b5133cedc0d07bdb0191e20e18d8b477e4a3698b75a5d25b56437a16dd12b82eabeff4b3284bd678b787e8871cb259e6eb9cd6bde26500e024a1b75ad3d01da361adeecdc54cc4ca908e5b2b708e96ea17ac424369c0afc99e00a0a0b5e2ba8ae95550b1000556109031fd6165582a443ecb5336f54c23eef654f05ff244d8ae29d6dd796c1f9ac503bdd72913319fa345e3b5025381596a0f73ef926ce2d87fdd20c07a6bbb09a5709e90542188d2ccda892705d46b0a9c9e924c6d420278d0a3865c50e4463808915e623bfa472346d6b2ab25ad045724e144cc3", @generic="9c7f7d396744c6be128807145494d9edf7c346695990546e46b4a889c3ee2a8c2bf3da3e16b28d6ea4a55ff87f9faf646dcb4284736a961da9c4b0ecd3ee301301d461233e72c33a61898b2d53b793a7e5d2752ddf005508913c2513907f561ffd", @typed={0x29, 0x0, 0x0, 0x0, @binary="f17e664d51f9087f67189a9560f94faf7cff89f590d4bff2620e02594ee1a867ca541321b6"}, @typed={0x4}, @generic="e04fb502c9b55f91511aa23333627ed9fb4a7a91781741f69fa286d0ab272dcd061bd7c18c1d12d173dd2a856a8de7794f1c0a8c51def8b5eee59c38e9ec1a9e8c99605b3c3554d221e955b57eb1b33a43c1a4730525e5f2692fcb30fa07e2d244f4ae4074ad68f38fb0405747c18dbc81560a492a762d5b36527812782dd6beeb84a9fca9c35388bf45ef483e4c54d258d1d86e91be2ed3aaea994592de9303ebfb74450447998c66602b31a4179d740f01125b8a11ae6b1c9599", @generic="eeb3e1f28172609ffe3c466dce035e5b6a31b854f436741afd9be978bc4b3c4e4426a25311136ecf5e8d153d0e1ef58a1a695f7e0446df0838253fa4a092ffc866718ed0b05643570a773294aef751ccb8660bef51001e3e629c922b50bd11203fd2a648f482772ace49e00e430094d05ec9d702b4b8cc972970fc1c8bc0db759de7cfb0260dac27f54e38922889ee1d5c6e61cb88c6aa4235791fabcbf22355477434f012e05178b6190c6363296c4b2d1ae7da94a57f6dd4372016ae13644f67486c1cae13332fb846e9621f20a5e88a1c6e944d9321", @generic="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"]}]}, 0x16f0}], 0x5}, 0x0) 02:07:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa033300800800000802"], 0x43c}}, 0x0) 02:07:51 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f0000000040)) [ 268.593975][ T4951] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 02:07:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000034c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x4}]}, 0x24}}, 0x0) [ 268.762110][ T4955] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:51 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 02:07:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x0, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:52 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f00000003c0)) 02:07:52 executing program 0: socketpair(0xa, 0x3, 0x87, &(0x7f0000000000)) 02:07:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d40008"], 0x43c}}, 0x0) [ 269.223854][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.230369][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 02:07:52 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x13, 0x0, &(0x7f0000000040)) 02:07:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:07:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:52 executing program 2: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000840)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000010000000800", @ANYRES32], 0x6c}}, 0x0) 02:07:52 executing program 0: getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) set_mempolicy(0x3, &(0x7f0000000180)=0x987, 0x906) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f00000002c0)) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000005, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) [ 269.619117][ T4971] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d40008"], 0x43c}}, 0x0) 02:07:53 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000340), 0x0) 02:07:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 270.062298][ T4980] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 02:07:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:07:53 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f00000005c0), 0x48) [ 270.317082][ T4983] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d40008"], 0x43c}}, 0x0) 02:07:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:07:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000001c0)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) 02:07:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000140)=""/242, 0xc0, 0xf2, 0x1}, 0x20) 02:07:53 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, &(0x7f00000003c0)={'wlan1\x00'}) [ 270.826746][ T4993] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d40008021100"], 0x43c}}, 0x0) 02:07:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:07:54 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, 0x0) 02:07:54 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000180)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x0) 02:07:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:54 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) [ 271.364216][ T5006] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:07:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d40008021100"], 0x43c}}, 0x0) 02:07:54 executing program 0: bpf$MAP_CREATE(0x9, &(0x7f0000000400), 0x48) 02:07:54 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'geneve1\x00', @ifru_names}) 02:07:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r1, 0xff3731e28146241, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) 02:07:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 271.944804][ T5018] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:07:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d40008021100"], 0x43c}}, 0x0) 02:07:55 executing program 0: socketpair(0x0, 0x80000, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x7, 0x9, 0x5, 0xc, 0x0, 0x70bd26, 0x25dfdbfd, [@sadb_sa={0x2, 0x1, 0x4d4, 0x1, 0x5, 0x9, 0x4, 0x20000001}, @sadb_x_nat_t_type={0x1, 0x14, 0x7c}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e24, 0x9, @local, 0x6}, @in={0x2, 0x4e24, @rand_addr=0x64010101}}]}, 0x60}}, 0x4000) 02:07:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x5, 0xb, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x58}}, 0x0) 02:07:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'syztnl0\x00', 0x0}) 02:07:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 272.492602][ T5033] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d4000802110000"], 0x43c}}, 0x0) 02:07:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0), 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:56 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 273.248336][ T5051] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0xfffffffffffffffe}}, 0x0) 02:07:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d4000802110000"], 0x43c}}, 0x0) 02:07:57 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 02:07:57 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={0x0}}, 0x0) 02:07:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0), 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:58 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 275.538182][ T5197] Zero length message leads to an empty skb 02:07:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 275.674225][ T5201] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:58 executing program 0: bpf$MAP_CREATE(0x22, &(0x7f0000000400), 0x48) 02:07:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 02:07:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d4000802110000"], 0x43c}}, 0x0) 02:07:59 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:07:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0), 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:59 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) 02:07:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000008"], 0x1c}}, 0x0) 02:07:59 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt(r0, 0x40116, 0x0, 0x0, 0x0) 02:07:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 276.341333][ T5218] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) [ 276.522982][ T5224] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:07:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x32}, 0x0) 02:07:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000", 0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:07:59 executing program 4: socketpair(0xa, 0x2, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r2) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r3, 0x8912, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r4, 0x8912, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x7}, [@alu={0x0, 0x0, 0x9, 0x4, 0xa, 0xffffffffffffffff, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @ldst={0x3, 0x2, 0x3, 0x6, 0x1, 0xfffffffffffffff8}, @alu={0x4, 0x1, 0x1, 0x9, 0x7, 0x70, 0xfffffffffffffff8}, @ldst={0x0, 0x1, 0x3, 0x3, 0x5, 0x0, 0x1}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @generic={0x3f, 0x2, 0x1, 0x81, 0x4}]}, &(0x7f0000000380)='GPL\x00', 0x8, 0xd, &(0x7f00000003c0)=""/13, 0x40f00, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x6, 0x5, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000540)={0x0, @sco, @generic={0x28, "1e996bad9a8c3af919d07b4b4edd"}, @vsock={0x28, 0x0, 0x0, @local}, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4a12bb08, 0x3}) ioctl$sock_SIOCGIFCONF(r6, 0x8912, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="ec0000006c0008002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="001000000257030054002b80080003000a00000008000800", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00\b\x00', @ANYRES32=r4, @ANYBLOB="080003000f000000080003000400000008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080003000800000008000100", @ANYRES32=r6, @ANYBLOB="08000500", @ANYRES32=r7, @ANYBLOB="2c003480140035000000000000030000000000000000000000140035007663616e3000000000000000000000000c0024005bd702fd19b3258d08001f00560000000500100040000000240024001a2582d9e4d011ff63f945469ca4573cc004bf523eb234aea4116edd3cbcdd9ad37f4b1ecb14b8ef0a5f8d743e1c1ec4ca014245129a5f83ffbc4dfb7c6a205a8c649dd43f7729d0654bc8ec87a7af9021dc28c3e5dae15c1e023c3ccbb10a31d65a91ff14b4ad9fc9c00c990b7e5a85dd1075a03eb9fb3d564326ad4fad"], 0xec}, 0x1, 0x0, 0x0, 0x8810}, 0x0) 02:07:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000740)={'ip6_vti0\x00', &(0x7f00000006c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 02:07:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 276.887479][ T5232] netlink: 1056 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:00 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f00000001c0), 0x0, &(0x7f0000000340), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 02:08:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000", 0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000034c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 02:08:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fedbdf25070000000800", @ANYRES32, @ANYBLOB="080011000000000006"], 0x54}}, 0x0) 02:08:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:08:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="3ecc2c8e263c82be817ba4dbd388178dfd4e7c58", 0x14) [ 277.444022][ T5244] netlink: 1056 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0xa, &(0x7f0000000040), 0x4) 02:08:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000", 0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:00 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 277.699419][ T5253] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 02:08:00 executing program 0: bpf$MAP_CREATE(0x1b, 0x0, 0x0) 02:08:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000016c0)={&(0x7f0000000380)={0xa, 0x4e21, 0x0, @local, 0x20}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000440)="ba85d13dcdce03a98aa5b7bf29d8c2c99de1b722b6aa45e161c3a4ab79f828904da6333871265e9f93ddcf24fbf67443406c", 0x32}, {&(0x7f0000000480)="b00aa61c5d095f5902e8268b0458a15a924a51fd1a1b79d272a9230f845bae56cb165261b6ef157a6882be852d7d4ded7fc27712c0ee6aaef4552a716a825f1f184f7a9c0b019cd56fee1d73a39be16dd5dad8ad668499f7c8af351a129309e367f08c49e39d29eb09a6f5efd8e57c69c07baace95b2e21853e838f761ac5be22be9011e3dd647e6365022457ef572119f80dfd4c6d03bfa38475b7e1f8235c668ff3e91cb", 0xa5}, {&(0x7f0000000540)="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", 0x538}], 0x3}, 0x4000000) 02:08:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[], &(0x7f0000000140)=""/242, 0xc0, 0xf2, 0x1}, 0x20) 02:08:01 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:08:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a0000000200", 0x6) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 278.145316][ T5265] netlink: 1056 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:01 executing program 0: socketpair(0xa, 0x6, 0x1, &(0x7f0000000100)) 02:08:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xff}]}, 0x1c}}, 0x0) 02:08:01 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000340)="077f45eea7f141d7f4f9769339a4cf0bfcb460d56f1492be747569e5ba48e04eb96348635d5912b9a3052cf463fd91b58530c9f5908072a0c376058006e4a531450ee0dbaa22eba2e330c12ecbd4291c2063", 0x52}], 0x1}, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000380)={'veth0_to_hsr\x00', @ifru_addrs=@sco={0x1f, @none}}) 02:08:01 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:08:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a0000000200", 0x6) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 278.691556][ T5277] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:01 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000004300)) 02:08:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 02:08:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$inet6(r0, &(0x7f00000016c0)={&(0x7f0000000380)={0xa, 0x4e21, 0x180, @local, 0x20}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000440)="ba85d13dcdce03a98aa5b7bf29d8c2c99de1b722b6aa45e161c3a4ab79f828904da6333871265e9f93ddcf24fbf67443406c", 0x32}, {&(0x7f0000000480)="b00aa61c5d095f5902e8268b0458a15a924a51fd1a1b79d272a9230f845bae56cb165261b6ef157a6882be852d7d4ded7fc27712c0ee6aaef4552a716a825f1f184f7a9c0b019cd56fee1d73a39be16dd5dad8ad668499f7c8af351a129309e367f08c49e39d29eb09a6f5efd8e57c69c07baace95b2e21853e838f761ac5be22be9011e3dd647e6365022457ef572119f80dfd4c6d03bfa38475b7e1f8235c668ff3e91cbde60", 0xa7}, {&(0x7f0000000540)="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", 0x978}, {&(0x7f0000001540)="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", 0xfe}], 0x4}, 0x4000000) 02:08:02 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000840)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="500002804c000100240001006c625f74785f6d6574686f640000000000000000000000e16b4b7a67acd7e54f"], 0x6c}}, 0x0) 02:08:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a0000000200", 0x6) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:02 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) [ 279.391320][ T5294] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.443851][ T5297] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 02:08:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 02:08:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={0x0, 0x800, 0x1, 'w'}, 0x9) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:08:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000016c0)={&(0x7f0000000380)={0xa, 0x4e21, 0x0, @local, 0x20}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000440)="ba85d13dcdce03a98aa5b7bf29d8c2c99de1b722b6aa45e161c3a4ab79f828904da6333871265e9f93ddcf24fbf674", 0x2f}, {&(0x7f0000000480)="b00aa61c5d095f5902e8268b0458a15a924a51fd1a1b79d272a9230f845bae56cb165261b6ef157a6882be852d7d4ded7fc27712c0ee6aaef4552a716a825f1f184f7a9c0b019cd56fee1d73a39be16dd5dad8ad668499f7c8af351a129309e367f08c49e39d29eb09a6f5efd8e57c69c07baace95b2e21853e838f761ac5be22be9011e3dd647e6365022457ef572119f80dfd4c6d03bfa38475b7e1f8235c668ff3e91cbde60", 0xa7}, {&(0x7f0000000540)="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", 0x953}, {&(0x7f0000001540)="f8d671a932c95227411cc5a86b77abbdeeb480c1756e4cab4b305955661b1b45c59259b854f083fef6ac857cddb21fc5a90fcc06c7cf315e0fa05c803cb8e4064d764f92c343d77fcdc44048503aaa8c87dd8a15914af6f4d1697df24228f7a1b8e64faf3ea56865f586a5eb3438a2ddfc39347d0be6b21c6762602fe492321f533110bcbf1e5ddca8cd8ebb86d2d4eaf19e3ad3c7f77ef10579840d898d08bdaccebfbb0bc1d68420eb6357a8efc341e32f6de084e63b7e244dcaeda4a5ad9d40b519fd9559e0d03c07ccd19bbc40cbb56f4204376d552ebd47af379c5f7a96114eb6b4a716c7c24c1671d8102da995ae835cacef119b", 0xf7}], 0x4}, 0x0) 02:08:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:03 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "21ccbe", 0x8, 0x0, 0x0, @empty, @dev, {[@fragment={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x65}]}}}}}, 0x0) [ 279.942094][ T5304] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:03 executing program 4: socket(0x10, 0x3, 0x613) 02:08:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 02:08:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 02:08:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x0, 0x0, 0x0, 0x1040}, 0x48) 02:08:03 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 02:08:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 02:08:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:03 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f0000000040)) 02:08:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x14c, r1, 0x1, 0x70bd26, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8}, {0x6}, {0x8, 0x13, 0x7}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x4}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x9}, {0x8, 0x13, 0xe66}, {0xffffffffffffff5a}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8, 0x13, 0x1}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0x5}, {0x5}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 02:08:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:04 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 02:08:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 02:08:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x1, 0x4) 02:08:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 281.283176][ T5337] netlink: 'syz-executor.2': attribute type 19 has an invalid length. 02:08:04 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 02:08:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x401}, 0x14}}, 0x0) 02:08:04 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)={0x178, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="f2751068a488f0eae845d873786246027d9ee348476ca29bdba66770cd71a186f605b49eab6da55510619af8a6b9c19de353cdceea33aac50d9a29a0d392989c9765a4c53aacccf8c6b4549d6c6d1cb8c644192240fcea7a13b6c05d722e6dec61", @generic="ca90aaa2055b636d7934de3600aa664f9cedf1a383d3554a96f9841aecb1fbe8632db4f2d91a962613fe1c855d55716d08d67410b4686ce8b9b206e33e28051ae465ad6de327d4bf54ee45dcd9f1bfe9e040f8b0d455029898c2a1c0f2e438c0288d70058b8a42cf637069d66804b947ed720fd5d1ce1feec8355c1dc54aad0393686c603f2fbb134a6d6b4271adccddde5b2cee0781d2bdb609574d6ec761e4d3f09339688228323f06e4abb6a73072", @nested={0x39, 0x0, 0x0, 0x1, [@generic="811df6c1640ec4d782f1a54fad2e78e1bf40059483292dbc19e75532ce11dbf743faf300cf4d480524fa4e9bc7", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, @typed={0xe, 0x0, 0x0, 0x0, @str='%!}}.-::.\x00'}]}, 0x178}, {&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x1c}, {&(0x7f0000000300)={0x1cc, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xd5, 0x0, 0x0, 0x1, [@generic="c00a6f18e0f572403c4d436ca5a7ea98b5edb3dd9cb69717fa91862e90fe7f5be07268ad6bc0d6eb6b0b8854560b2317605580b82fc7ed4e832bb03cdb94b989bb09b7889709e6a86d36e66d28391bbce62be6652e448fa82d747990eb610c8dd157a7b5e790e454aaadb2f75eb08e3cc0326a9a71a17411d86b13ff6523e4f7cccb8b34a38b7a388b217b3d16dfdbb3994d679cba9f0bea53832359b4bad80724996ca93a68d365d4b623c43e2946363f13f574f3a1cf636fb85ce166ddf40cefcf743d4feda929d81756f75dcb256541"]}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="566a3a2dff7e607a3bc0f74ce19bcf9adf24664e100c353169f5e4904dcd9b98231f07487adadbefd5c54ed99914fba232b18281", @generic="cef3d54c8aec19922949d051f16393a09af61e704c602e3b6ff9be2d7427d1a842f2c80499bb6d72f3e599f95a0437bf9d20f4f7481564808053d96aabc989c30942911d4b107aeb2a82e839d0d3efb62a974820f8677cddedb9dc0a66366d32133d3101fadb833c81997bdb4de4244de982f608993f0f0e13218dc40e5394598d6d313ec939a66c6a788c83cbb4fe68935faa09b61c6af9b0725f05d9"]}, 0x1cc}, {&(0x7f0000000500)={0x470, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5dbd79dd7938a553f9d498e04049ff3a377603ad31eadc1063bd57cba468623446f1367d10f19bf0cec3cfb444c99a3fe68fc4a31958b77e7c6b44e3d04826be4c4dd02592a075ef589ab418f475adf9585e4488a7778498a1ed46a7ba1ac9f68e476f4e70e4350e979c83b50642817cead644c9ade8a17efeace1b0ea6d77e1566378563a7ed26fbc30261b73ca0a6f8293446a2011abb816794b046576496571f0c6472043243c4ff21c68cedeb43041e507e0734785d2e356509eddbd6808bdcb00776f67b3b5ba980f57e7bbfbcb1c0e6f6ad20fd", @generic="119d0ba51d7bef8f5e61c91df10f23ee42994367eb064d74cf7932120c3ca12db69242dceb75f058199d7c52e3a290b6bf4a22890d8a76c1c52a20faed3f0f18a56e2870aed95b77dc35f0f7e2ebeb4c721590afba7ac414d2821f2ef07f9d00f82bcbb88ae990a791d562878ce9420c2bf609cabed489f71fd09a9175f151b90b3a50de230694b908d150bfcee284b81d53cbf5dd6c97b5", @nested={0x285, 0x0, 0x0, 0x1, [@typed={0xad, 0x0, 0x0, 0x0, @binary="1f3864a8f6fd7c9dccef004c8005d99ea97ca05a00853076f283164ed8cb4bea0d73cb2850e04d8206a3803b9fe2fef0713827f36fcfdfb3479dd9bef0fa1a1257893a9cc88bfccb77d4f21487f74954a506730ab888bd51d9fdd161e2d8a2e58faa6c0053353d669ce8f6da3eb6d6cd198a24afcb57a41c08475053b6b4ab8717ef11dbe02c5ee17d8a9729ab8f7470669e0a54a4aff63ec83ffb6b978b7379c3dacca4d6bbd058e3"}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="a201687bee3868f5f3e14d66d9a274af6095f66324e6b48f9b48103ff0d1c77df5f4dcf0fd80d41d5a35d899521922dcaa1c9620dc41fa53f233cd210b25cb86f9a92bc773abe970d387a2ad79686062a9f259768864ce2854bd2fa25b65c5fcd7cba1c55015d608e1dd46cafd7fb6667d986849e332e7693974775797e6ad60acea749c7b1209fc25a54943a0091132ae5956bc741d4518a8672a47592eb67a0d447363fc94244d245ab258b7cc9585a94c69df70fa9acc3b51b19db69aa93b58c657872f12dabd7c", @generic="b7aceabe2e910e1f27cacf1ae79488cf636ba8ffaf36a88b95e14d11d477d74af436bfe741735d6420b18e30335da1d6522ba82f08df0ee29b324d66f5f6bb26ce110ebfe3407ebb5e91c81fb43e03d674641836748ab6f15063f5cc34097080edca2d3e5a2ae4d4d2e86b20906fc58753ccde36af2c3cc4115cdffa4c1efe86abf4b67217ce0bb3545ceef69cc9906d6b4ef258817a8cebeb79b588348e0e0ec661fa7f04a91b609332998e2634a83ca76a166b2c8e5b", @generic="e920f20ee5f924b5e20c5bded1a89e25314261ce9b47bf3dd50132fbda5b9513c6c1b80368b078d02139905c1c3eaee7a197194caa92a539d23905e4ec4bde616cd3f32ec0807c6ae2"]}, @generic="63f818c08ab38224beb1431905687c70d58df24c118cb445a6d01018812e7b71f77dd5cb0d875bd3a7dd1cb1143aedca1855e229f87b6f33f07f5b96c38e234a3c77d0d7e784b08f99570ceb0d2fcff8672908e2b3cdb22d5831e0224164ca26d099d9e02c50"]}, 0x470}, {&(0x7f0000000980)={0x6f4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xc1, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="5b9a3294aa59d0137eab2f36b80b0c6445416702e59beeb6185198497cbd69bae3f17ab0fa2861111541813c4c29ae85016a77831c060f028e8e57fc804853ffe6cef83b9906163a6d1501764d9edc74def481d97d06e03a73692fcc781275a8f7f80b304d9f82fbedeaeea32ed7d3f4bb27b7f323561bffc580c760f4669ad7314afde5c5bdb4768dd6f9050031b13c39731cf1e2d6158619f18859e84f8f8e648397ba42", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}, @nested={0x5e5, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x31, 0x0, 0x0, 0x0, @binary="0cef04a72ab708c560bc71edfc29fc89fe9658c810b2ac520987541721084fa26f96ab7642d633944c7fb9595a"}, @typed={0x7, 0x0, 0x0, 0x0, @str='][\x00'}, @generic="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"]}]}, 0x6f4}], 0x5}, 0x0) 02:08:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 02:08:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x11, 0xcc, 0x0, 0x0) 02:08:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x401}, 0x14}}, 0x0) 02:08:05 executing program 0: bpf$MAP_CREATE(0x23, 0x0, 0x0) 02:08:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 02:08:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x6}]}, 0x1c}}, 0x0) 02:08:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:05 executing program 4: bpf$MAP_CREATE(0x3, 0x0, 0x700) 02:08:05 executing program 0: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000840)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000100000008000100", @ANYBLOB="500002804c0001"], 0x6c}}, 0x0) 02:08:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 02:08:05 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x701200, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, 0x0) 02:08:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:05 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000340), 0x0) [ 282.956791][ T5380] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 282.965500][ T5380] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:08:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 02:08:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x18}, 0x48) 02:08:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x5, 0x5, 0x0, 0x0, 0x25dfdbfd, [@sadb_sa={0x2, 0x1, 0x4d4, 0x1, 0x0, 0x9, 0x4, 0x20000001}, @sadb_x_nat_t_type={0x1, 0x14, 0x7c}]}, 0x28}}, 0x4000) 02:08:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x1, 0x4) 02:08:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:06 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000840)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 02:08:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:08:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 02:08:07 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:08:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:08:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b000000", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000034c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000001a000006007e", @ANYRES32], 0x1c}}, 0x0) 02:08:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 02:08:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:08:08 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)={0x17c, 0x0, 0x0, 0x70bd2b, 0x0, "", [@typed={0x8, 0x35, 0x0, 0x0, @fd}, @generic="f2751068a488f0eae845d873786246027d9ee348476ca29bdba66770cd71a186f605b49eab6da55510619af8a6b9c19de353cdceea33aac50d9a29a0d392989c9765a4c53aacccf8c6b4549d6c6d1cb8c644192240fcea7a13b6c05d722e6dec61", @generic="ca90aaa2055b636d7934de3600aa664f9cedf1a383d3554a96f9841aecb1fbe8632db4f2d91a962613fe1c855d55716d08d67410b4686ce8b9b206e33e28051ae465ad6de327d4bf54ee45dcd9f1bfe9e040f8b0d455029898c2a1c0f2e438c0288d70058b8a42cf637069d66804b947ed720fd5d1ce1feec8355c1dc54aad0393686c603f2fbb134a6d6b4271adccddde5b2cee0781d2bdb609574d6ec761e4d3f09339688228323f06e4abb6a73072e1d29690", @nested={0x39, 0x0, 0x0, 0x1, [@generic="811df6c1640ec4d782f1a54fad2e78e1bf40059483292dbc19e75532ce11dbf743faf300cf4d480524fa4e9bc7", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, @typed={0xe, 0x0, 0x0, 0x0, @str='%!}}.-::.\x00'}]}, 0x17c}, {&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfd, "", [@typed={0xc, 0xf, 0x0, 0x0, @u64}]}, 0x1c}, {&(0x7f0000000300)={0x1cc, 0x0, 0x400, 0x0, 0x25dfdbfd, "", [@typed={0x5, 0x7, 0x0, 0x0, @str='\x00'}, @nested={0xd8, 0x0, 0x0, 0x1, [@generic="c00a6f18e0f572403c4d436ca5a7ea98b5edb3dd9cb69717fa91862e90fe7f5be07268ad6bc0d6eb6b0b8854560b2317605580b82fc7ed4e832bb03cdb94b989bb09b7889709e6a86d36e66d28391bbce62be6652e448fa82d747990eb610c8dd157a7b5e790e454aaadb2f75eb08e3cc0326a9a71a17411d86b13ff6523e4f7cccb8b34a38b7a388b217b3d16dfdbb3994d679cba9f0bea53832359b4bad80724996ca93a68d365d4b623c43e2946363f13f574f3a1cf636fb85ce166ddf40cefcf743d4feda929d81756f75dcb256541bb8dba"]}, @typed={0x8, 0x67, 0x0, 0x0, @pid}, @generic="566a3a2dff7e607a3bc0f74ce19bcf9adf24664e100c353169f5e4904dcd9b98231f07487adadbefd5c54ed99914fba232b1", @generic="cef3d54c8aec19922949d051f16393a09af61e704c602e3b6ff9be2d7427d1a842f2c80499bb6d72f3e599f95a0437bf9d20f4f7481564808053d96aabc989c30942911d4b107aeb2a82e839d0d3efb62a974820f8677cddedb9dc0a66366d32133d3101fadb833c81997bdb4de4244de982f608993f0f0e13218dc40e5394598d6d313ec939a66c6a788c83cbb4fe68935faa09b61c6af9b0725f05d911fd"]}, 0x1cc}, {&(0x7f0000000500)={0x470, 0x0, 0x0, 0x0, 0x25dfdbfe, "", [@generic="b5dbd79dd7938a553f9d498e04049ff3a377603ad31eadc1063bd57cba468623446f1367d10f19bf0cec3cfb444c99a3fe68fc4a31958b77e7c6b44e3d04826be4c4dd02592a075ef589ab418f475adf9585e4488a7778498a1ed46a7ba1ac9f68e476f4e70e4350e979c83b50642817cead644c9ade8a17efeace1b0ea6d77e1566378563a7ed26fbc30261b73ca0a6f8293446a2011abb816794b046576496571f0c6472043243c4ff21c68cedeb43041e507e0734785d2e356509eddbd6808bdcb00776f67b3b5ba980f57e7bbfbcb1c0e6f6ad20fd", @generic="119d0ba51d7bef8f5e61c91df10f23ee42994367eb064d74cf7932120c3ca12db69242dceb75f058199d7c52e3a290b6bf4a22890d8a76c1c52a20faed3f0f18a56e2870aed95b77dc35f0f7e2ebeb4c721590afba7ac414d2821f2ef07f9d00f82bcbb88ae990a791d562878ce9420c2bf609cabed489f71fd09a9175f151b90b3a50de230694b908d150bfcee284b81d53cbf5dd6c97", @nested={0x285, 0x0, 0x0, 0x1, [@typed={0xae, 0xa, 0x0, 0x0, @binary="1f3864a8f6fd7c9dccef004c8005d99ea97ca05a00853076f283164ed8cb4bea0d73cb2850e04d8206a3803b9fe2fef0713827f36fcfdfb3479dd9bef0fa1a1257893a9cc88bfccb77d4f21487f74954a506730ab888bd51d9fdd161e2d8a2e58faa6c0053353d669ce8f6da3eb6d6cd198a24afcb57a41c08475053b6b4ab8717ef11dbe02c5ee17d8a9729ab8f7470669e0a54a4aff63ec83ffb6b978b7379c3dacca4d6bbd058e312"}, @typed={0x8, 0x91, 0x0, 0x0, @u32}, @generic="a201687bee3868f5f3e14d66d9a274af6095f66324e6b48f9b48103ff0d1c77df5f4dcf0fd80d41d5a35d899521922dcaa1c9620dc41fa53f233cd210b25cb86f9a92bc773abe970d387a2ad79686062a9f259768864ce2854bd2fa25b65c5fcd7cba1c55015d608e1dd46cafd7fb6667d986849e332e7693974775797e6ad60acea749c7b1209fc25a54943a0091132ae5956bc741d4518a8672a47592eb67a0d447363fc94244d245ab258b7cc9585a94c69df70fa9acc3b51b19db69aa93b58c657872f12dabd7c", @generic="b7aceabe2e910e1f27cacf1ae79488cf636ba8ffaf36a88b95e14d11d477d74af436bfe741735d6420b18e30335da1d6522ba82f08df0ee29b324d66f5f6bb26ce110ebfe3407ebb5e91c81fb43e03d674641836748ab6f15063f5cc34097080edca2d3e5a2ae4d4d2e86b20906fc58753ccde36af2c3cc4115cdffa4c1efe86abf4b67217ce0bb3545ceef69cc9906d6b4ef258817a8cebeb79b588348e0e0ec661fa7f04a91b609332998e2634a83ca76a166b2c8e5b", @generic="e920f20ee5f924b5e20c5bded1a89e25314261ce9b47bf3dd50132fbda5b9513c6c1b80368b078d02139905c1c3eaee7a197194caa92a539d23905e4ec4bde616cd3f32ec0807c6ae2"]}, @generic="63f818c08ab38224beb1431905687c70d58df24c118cb445a6d01018812e7b71f77dd5cb0d875bd3a7dd1cb1143aedca1855e229f87b6f33f07f5b96c38e234a3c77d0d7e784b08f99570ceb0d2fcff8672908e2b3cdb22d5831e0224164ca26d099d9e02c5046"]}, 0x470}, {&(0x7f0000000980)={0x16f0, 0x0, 0x0, 0x0, 0x25dfdbfb, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x62, 0x0, 0x0, @pid}, @nested={0xc1, 0x0, 0x0, 0x1, [@typed={0x4, 0x70}, @generic="5b9a3294aa59d0137eab2f36b80b0c6445416702e59beeb6185198497cbd69bae3f17ab0fa2861111541813c4c29ae85016a77831c060f028e8e57fc804853ffe6cef83b9906163a6d1501764d9edc74def481d97d06e03a73692fcc781275a8f7f80b304d9f82fbedeaeea32ed7d3f4bb27b7f323561bffc580c760f4669ad7314afde5c5bdb4768dd6f9050031b13c39731cf1e2d6158619f18859e84f8f8e648397ba42", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}, @typed={0x8, 0x1, 0x0, 0x0, @u32}, @typed={0x14, 0x37, 0x0, 0x0, @ipv6=@private2}, @nested={0x15b1, 0x0, 0x0, 0x1, [@typed={0xc, 0x5, 0x0, 0x0, @u64=0x6}, @typed={0x31, 0x33, 0x0, 0x0, @binary="0cef04a72ab708c560bc71edfc29fc89fe9658c810b2ac520987541721084fa26f96ab7642d633944c7fb9595a"}, @typed={0x7, 0x49, 0x0, 0x0, @str='][\x00'}, @generic="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", @generic="9c7f7d396744c6be128807145494d9edf7c346695990546e46b4a889c3ee2a8c2bf3da3e16b28d6ea4a55ff87f9faf646dcb4284736a961da9c4b0ecd3ee301301d461233e72c33a61898b2d53b793a7e5d2752ddf005508913c2513907f561ffd", @typed={0x2a, 0x0, 0x0, 0x0, @binary="f17e664d51f9087f67189a9560f94faf7cff89f590d4bff2620e02594ee1a867ca541321b6d3"}, @typed={0x4, 0x35}, @generic="e04fb502c9b55f91511aa23333627ed9fb4a7a91781741f69fa286d0ab272dcd061bd7c18c1d12d173dd2a856a8de7794f1c0a8c51def8b5eee59c38e9ec1a9e8c99605b3c3554d221e955b57eb1b33a43c1a4730525e5f2692fcb30fa07e2d244f4ae4074ad68f38fb0405747c18dbc81560a492a762d5b36527812782dd6beeb84a9fca9c35388bf45ef483e4c54d258d1d86e91be2ed3aaea994592de9303ebfb74450447998c66602b31a4179d740f01125b8a11ae6b1c9599", @generic="eeb3e1f28172609ffe3c466dce035e5b6a31b854f436741afd9be978bc4b3c4e4426a25311136ecf5e8d153d0e1ef58a1a695f7e0446df0838253fa4a092ffc866718ed0b05643570a773294aef751ccb8660bef51001e3e629c922b50bd11203fd2a648f482772ace49e00e430094d05ec9d702b4b8cc972970fc1c8bc0db759de7cfb0260dac27f54e38922889ee1d5c6e61cb88c6aa4235791fabcbf22355477434f012e05178b6190c6363296c4b2d1ae7da94a57f6dd4372016ae13644f67486c1cae13332fb846e9621f20a5e88a1c6e", @generic="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"]}, @nested={0x4}, @generic="efcddc48c9894a36514d5c78c936911892e6150950f596f3ba186bdfda5f6dd7734322f80b7654ae5adafc"]}, 0x16f0}], 0x5, 0x0, 0x0, 0x24008000}, 0x0) 02:08:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 285.487655][ T5478] netlink: 992 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:08 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)={0x17c, 0x1f, 0x100, 0x0, 0x0, "", [@typed={0x8, 0x35, 0x0, 0x0, @fd}, @generic="f2751068a488f0eae845d873786246027d9ee348476ca29bdba66770cd71a186f605b49eab6da55510619af8a6b9c19de353cdceea33aac50d9a29a0d392989c9765a4c53aacccf8c6b4549d6c6d1cb8c644192240fcea7a13b6c05d722e6dec61", @generic="ca90aaa2055b636d7934de3600aa664f9cedf1a383d3554a96f9841aecb1fbe8632db4f2d91a962613fe1c855d55716d08d67410b4686ce8b9b206e33e28051ae465ad6de327d4bf54ee45dcd9f1bfe9e040f8b0d455029898c2a1c0f2e438c0288d70058b8a42cf637069d66804b947ed720fd5d1ce1feec8355c1dc54aad0393686c603f2fbb134a6d6b4271adccddde5b2cee0781d2bdb609574d6ec761e4d3f09339688228323f06e4abb6a73072e1d29690", @nested={0x39, 0x6d, 0x0, 0x1, [@generic="811df6c1640ec4d782f1a54fad2e78e1bf40059483292dbc19e75532ce11dbf743faf300cf4d480524fa4e9bc7", @typed={0x8, 0x70, 0x0, 0x0, @ipv4=@remote}]}, @typed={0xe, 0x3, 0x0, 0x0, @str='%!}}.-::.\x00'}]}, 0x17c}, {&(0x7f0000000000)={0x1c, 0x0, 0x20, 0x0, 0x0, "", [@typed={0xc, 0xf, 0x0, 0x0, @u64}]}, 0x1c}, {&(0x7f0000000300)={0x1cc, 0x2b, 0x400, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xd8, 0x24, 0x0, 0x1, [@generic="c00a6f18e0f572403c4d436ca5a7ea98b5edb3dd9cb69717fa91862e90fe7f5be07268ad6bc0d6eb6b0b8854560b2317605580b82fc7ed4e832bb03cdb94b989bb09b7889709e6a86d36e66d28391bbce62be6652e448fa82d747990eb610c8dd157a7b5e790e454aaadb2f75eb08e3cc0326a9a71a17411d86b13ff6523e4f7cccb8b34a38b7a388b217b3d16dfdbb3994d679cba9f0bea53832359b4bad80724996ca93a68d365d4b623c43e2946363f13f574f3a1cf636fb85ce166ddf40cefcf743d4feda929d81756f75dcb256541bb8dba"]}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="566a3a2dff7e607a3bc0f74ce19bcf9adf24664e100c353169f5e4904dcd9b98231f07487adadbefd5c54ed99914fba232b18281", @generic="cef3d54c8aec19922949d051f16393a09af61e704c602e3b6ff9be2d7427d1a842f2c80499bb6d72f3e599f95a0437bf9d20f4f7481564808053d96aabc989c30942911d4b107aeb2a82e839d0d3efb62a974820f8677cddedb9dc0a66366d32133d3101fadb833c81997bdb4de4244de982f608993f0f0e13218dc40e5394598d6d313ec939a66c6a788c83cbb4fe68935faa09b61c6af9b0725f05d9"]}, 0x1cc}, {0x0}, {&(0x7f0000000980)={0xb60, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xc1, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="5b9a3294aa59d0137eab2f36b80b0c6445416702e59beeb6185198497cbd69bae3f17ab0fa2861111541813c4c29ae85016a77831c060f028e8e57fc804853ffe6cef83b9906163a6d1501764d9edc74def481d97d06e03a73692fcc781275a8f7f80b304d9f82fbedeaeea32ed7d3f4bb27b7f323561bffc580c760f4669ad7314afde5c5bdb4768dd6f9050031b13c39731cf1e2d6158619f18859e84f8f8e648397ba42", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}, @nested={0xa54, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x31, 0x0, 0x0, 0x0, @binary="0cef04a72ab708c560bc71edfc29fc89fe9658c810b2ac520987541721084fa26f96ab7642d633944c7fb9595a"}, @typed={0x7, 0x0, 0x0, 0x0, @str='][\x00'}, @generic="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"]}]}, 0xb60}], 0x5, 0x0, 0x0, 0x24008000}, 0x4000004) 02:08:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b000000", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) [ 285.707973][ T5485] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:08:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r1, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 285.804306][ T5485] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 285.814462][ T5485] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 02:08:08 executing program 0: socketpair(0x22, 0x0, 0x8081, &(0x7f0000000000)) 02:08:09 executing program 4: bpf$MAP_CREATE(0x16, &(0x7f0000000400), 0x48) [ 285.980847][ T5491] netlink: 992 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b000000", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) [ 286.390064][ T5500] netlink: 992 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:09 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 02:08:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r1, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:08:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000e80)={'ip6tnl0\x00', 0x0}) 02:08:09 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 02:08:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b0000000800", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:09 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'team0\x00', &(0x7f0000000140)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 02:08:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r1, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 286.852924][ T5512] netlink: 1004 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x16, &(0x7f0000000040), 0x4) 02:08:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b0000000800", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:08:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), &(0x7f0000000000)=0xfffffe49) [ 287.401645][ T5523] netlink: 1004 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:10 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, 0x0, 0x4) 02:08:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:10 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$bt_l2cap(r0, 0x0, 0x0) 02:08:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b0000000800", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:10 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000000400), 0x48) 02:08:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:08:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)) [ 287.968894][ T5534] netlink: 1004 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:11 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 02:08:11 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 02:08:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b000000080003", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:08:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)=""/191, &(0x7f0000000200)=0xbf) [ 288.607610][ T5551] netlink: 1056 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:11 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockname(r0, 0x0, &(0x7f0000000000)) 02:08:11 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 02:08:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b000000080003", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:12 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000340)="077f45eea7f141d7f4f9769339a4cf0bfcb460d56f1492be747569e5ba48e04eb96348635d5912b9a3052cf463fd91b58530c9f5908072a0c376058006e4a531450ee0dbaa22eba2e330c12ecbd4291c20", 0x51}], 0x1}, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000380)={'veth0_to_hsr\x00', @ifru_addrs=@sco={0x1f, @none}}) 02:08:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000020000001c000180"], 0x30}}, 0x0) 02:08:12 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$inet(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x4045041) 02:08:12 executing program 1: bpf$MAP_CREATE(0x23, &(0x7f0000000400), 0x48) [ 289.163484][ T5563] netlink: 1056 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r1, @ANYBLOB="0100f0000000000000003b000000080003", @ANYRES32=r3, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) [ 289.383448][ T5567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:08:12 executing program 2: bpf$MAP_CREATE(0x13, &(0x7f0000000400), 0x48) 02:08:12 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 02:08:12 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000001c0)={0x1f, 0xff81, @fixed}, 0xe) 02:08:12 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) [ 289.804106][ T5577] netlink: 1056 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 02:08:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0x92, &(0x7f0000000180)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:08:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, 0xffffffffffffffff, 0x0) 02:08:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 02:08:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) 02:08:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000016c0)={&(0x7f0000000380)={0xa, 0x4e21, 0x0, @local, 0x20}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000440)="ba85d13dcdce03a98aa5b7bf29d8c2c99de1b722b6aa45e161c3a4ab79f828904da6333871265e9f93ddcf24fbf67443406c", 0x32}, {&(0x7f0000000480)="b00aa61c5d095f5902e8268b0458a15a924a51fd1a1b79d272a9230f845bae56cb165261b6ef157a6882be852d7d4ded7fc27712c0ee6aaef4552a716a825f1f184f7a9c0b019cd56fee1d73a39be16dd5dad8ad668499f7c8af351a129309e367f08c49e39d29eb09a6f5efd8e57c69c07baace95b2e21853e838f761ac5be22be9011e3dd647e6365022457ef572119f80dfd4c6d03bfa38475b7e1f8235c668ff3e91cbde60", 0xa7}, {&(0x7f0000000540)="ffb387521e7bc6048ac8041bd515217fb1f15adda033c1b1d6b8cf5bd7bbda747da19773775615601759920441781816cea3476c75b6f2b94e97c143a2441dbb6569e15b6dfa7e6b9728829b2f6eba1a0bae0e9831890465f83b6a9d903a56e2c5d0cf5253aeaef2cc9a17d15dcfb2fe4f9cb51b3ad4af23afba431588e2b3aa372c6dd88f48d81c9e2b6ea0256786adc7b50fe4025993f9dc4d3fb44a7dfdb44eaa6ed0933524bbe69ac7f600d89adbe3914947debddf83da0e1dd7a30491960d5845027df6e35e31310756ab1251a03337a7706fd3fcba7f851c7b23a6b7bcc9aabc4477fe634e645ed9d0840f2015cfa0c4377e7c53650374c28be669bd05abee210d1562845bb4983cac02cce5381360b59731d092e0c4d00554853aa0eed5eeb9860b5432844f4721d169fc9c502e0a58e5cb2faccc84dce3196cf9b59d580743d31ead07d7c84e5dd4400bd49f9aa96890049dd3601d4bb190bec95484ad28ac96f96280d44f046943e5ccb017acb5563369a560d294799b1f40de30e5b8d56df3e908d759ae5471023e60a57c4819e3908e398eba7d62d01a191d8f16fa6ee9485629b8338db91d64af41f141f5bb01c1774340cad844a4264f03c1c167e7e9eba171073081f42996a916adb4a691b4f358490d36bfe8201dd114950f2661b4f55eef9574cd4073872917fce22d332c1b638f4ddeeb6f5f76a6f4fd3d88723ba6a453572c136af95b82ae18f31fbe812bf07d5311a4973565980c73db28ec453100f14c3daf5a83e86cd823d9e6369a1468363d34a38d1e69b7a04cbe96ad00caf76aaf8ba04aad1e13a541111c7889789987ac4569932cbe53ff5cd45322fc870bcba25d28216686a5e048067508064ccaba13578c1e5f41ffbf412eb94328ce897f05772c267edc9758f4fe880041e3a9dbc126f0709714465c1c0be52974518b0da426e2fffd0088d3379bc509061bd15b8eb16ef857ad9e0623b611c40d547025360d65ef1601f60202115d1c0323bf5194b7eac409b1795dc0e5e0136a433c3165ac612e88458457c15cc53646b74ef1e972c20df4be0426cc4b8c9c03bf51874b3479b266604f40cfe0ced2ba1a6384d7313a30419c5f1344254c65c0ff22d4db8542abeee177e9aca612d05cb504fcacccc2cbd6a68e2494ec83a37a1113cc85a2937c5da278d8b51b5f5ae47e474ad0b30063d69388d1abecff3d859fdb1ee261dda5402f8b3938703408b92d579dab662e2e76ebc146ce1df52f8e11a0fc3f639eaeefc93d9b106f381229f4fd354c89540f3febd64df64d06cbd35f90b0b389744e44d8201bfbb7b54eba78ee5e6dc2719390bbc9dd58e4c371a0ff7d512fddb5d83c3d7a4f1ecf6c68f877f9d0f8ca87010e56df26e7bbe7cb10ec2b96aa420b5cc747121fd908fec4a4f87dcaebe30e3148a262146ebccbaf7e9ce00724772cdf71a4fff568c2068d5d7b03915223781dd9b664110236c8b7bd5b8b6bb5582664c7ebb20cc8ebb7005819492f0a9b6d63c8bff50df9d208c7c5baa59a717a0c3552ffbe8b06c21fb0bedda160ab7012f3f3039675153e8e9b0089d29f76e31df9be5841a0c4caab8168761c2e2f87f8130bd83bfe14605d7a3aba1fa4da5ac1b117e3c4e41fb5539044f748de31e3f0bc17a7698959a61c38dd205eadc1ecd4012e5391175e12c690446ce73df61d1da10c97d77df04ed9b1d5c54390bc96e4d81a369b11e4ceecc9be6aba91a8bcfc14193bfcbb7dd713953781f7ff4824f005dda6aed4256fbb28aebac8edbd9ab3a3710ea42e2bbf3272162f0522f0cee30b31d17599af33c5d2ca50f76fb8936f838d10aa23ac798714e2cda0399fb8138e1fcfb866236053cbdb7cad2022a01c2f15414873f1a9ff2144944aaedb6bc9f6a84d16b769be094e7e14ac8e0c338701f457268bd6925e23701065ec942423785442446656e31148b5630da9d0b1145f961d6c86c6102f6b818b4af7b37133e6f483c1e7a52730b9303fb6cb709d259758a50758d0a358cea257c4ce80c55f4e5f8f7f1ea5b80000b7246a2f61c14faa94b6243c045d504b2f1f8aca9ed4c35dd098d00fee245793df2d62eff7eac45ac4db7c6a2fdafd7bdb5f67faf5476aecdd57d60c2bb6e93c8934b743899c3430f0b3f3a5222b3a8e883e6b7c7732e9f77b91299fe5e00deceb048e73e4626273c7faaece7e72a465d148a1264d6d6cabc00860c8f219e27f8cdc9e990326b921e5fff59f210a2b63b8071357622efde3772861227cf06ea31ac15f3591ea9d12990b618473356e87eb5f1bd1063812f9a5f34c8e4ddd20bc9e73a2b7100c42fc2fb853479d1f9bcea440cfc301f615dc4b482a35717e118884caba549321d4fca5ea90babaaeeef574d5da28467dd2789716310d1bf05317ac43b76f3f93b85252f605955d3353008a89c4e1127eba0e03d657e906afdfb9c24b4dba5196e7ce360c97e4704b9f924dfed23d49b99cdc3d89bf9b1f836a4272233d98dde504819446e02fb347efc65ce8e278305d9e638381cb51b7e8bb7efb6f7b619995d3f58f530f1aeebf92e3b22f954a09c83b7ca9620c939c6b3c62d08cd94ae3498186e6bdc3dea005ae1a0183dbe7bdf32b97c794d31a0fdd32d91d81f5d0f216d16ef21b568ce1af6284d320e34f0374f5cee30ea510b8390738d7e3ced46475bba00a5016f908d5f1028a3fad4170239b61cbe71f76a7f0ea774b5160f2631e262b1d94bc1cde709f551dcf7896c05c177d49bca2fa79c3fc6d0a2064e65bce7fc7cfbea208a07a13c42711304c93620c0c95975d5c786e7c09649832959227de502b705c1efa361b60440c43002c847cdc52f7f43d0ba005cfd204ca43da6f51f48144e2903e77510c9936f1be5d3d346411136585e8b348a6ebc71743398008321aa8becfaf0834ea9e863919355df3a48e5f63fd3f46527111151e8d35ce22005725cd3b6d9ae617c23787cf924d365eddbdcaee948a42384eb8c66484f2231c4bbb39f645496bbb1788fd6d02db0d4c001bba3c6cee9c4e896293c8b266e8bcc992dd23835c9fd980790a1b42d1217ca86a190913eb557ddf29d8b06729458060c1874081d354a37e5fa8c32061029d537eb6390c4c14ba177c040a805d6eb189ab41152fe74be7cc25f26a1f6dc724ba1c4df0e5c036b238c9c94159d65f3bc4e8defa7b143d2049345b348ca803299956a5ce9c0cbf9f2aff61d622008122c7e2b2aeebfa967aa5ac2c10c0ade8e90bb352fd80928efd5051a630511690865a16a8c2b93cb4d230b0a82ac2f48e0c087292c57f8ec1f636eb408baf1d2b29b12544d348ded9a06fe3526847d1aa608917c1ecbed8dc593affd064b596cecaa5bdec7d3684519e203131f6c22255a79e160df0df01c8672b93ea9702d6", 0x978}, {&(0x7f0000001540)="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", 0xfe}], 0x4}, 0x4000000) 02:08:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3af}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080), 0x0) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x11, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:08:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 02:08:13 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'hsr0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, &(0x7f0000000600)="a19fc807a32d8035000000008100", 0xe, 0x0, &(0x7f0000000680)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 02:08:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a00)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast2}}}], 0x38}, 0x0) 02:08:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="f92036dd96", 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c040000", @ANYBLOB="0100f0000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="fa0333008008000008021100d400080211000001"], 0x43c}}, 0x0) [ 290.837412][ T5605] hsr0: VLAN not yet supported [ 290.837490][ T5605] ===================================================== [ 290.849404][ T5605] BUG: KMSAN: uninit-value in hsr_fill_frame_info+0x495/0x770 [ 290.856921][ T5605] hsr_fill_frame_info+0x495/0x770 [ 290.862093][ T5605] hsr_forward_skb+0x793/0x3470 [ 290.867000][ T5605] hsr_dev_xmit+0x223/0x390 [ 290.871721][ T5605] xmit_one+0x2f4/0x840 [ 290.875953][ T5605] dev_hard_start_xmit+0x186/0x440 [ 290.881117][ T5605] __dev_queue_xmit+0x2104/0x3290 [ 290.886282][ T5605] dev_queue_xmit+0x4b/0x60 [ 290.890825][ T5605] packet_sendmsg+0x8847/0x9b60 [ 290.895782][ T5605] __sys_sendto+0x9ef/0xc70 [ 290.900364][ T5605] __ia32_sys_sendto+0x1a4/0x220 [ 290.905339][ T5605] __do_fast_syscall_32+0x96/0xf0 [ 290.910417][ T5605] do_fast_syscall_32+0x34/0x70 [ 290.915306][ T5605] do_SYSENTER_32+0x1b/0x20 [ 290.919854][ T5605] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 290.926264][ T5605] [ 290.928609][ T5605] Uninit was created at: [ 290.933017][ T5605] __kmalloc_node_track_caller+0xe0c/0x1510 [ 290.938968][ T5605] __alloc_skb+0x545/0xf90 [ 290.943428][ T5605] alloc_skb_with_frags+0x1db/0xbc0 [ 290.948678][ T5605] sock_alloc_send_pskb+0xdf4/0xfc0 [ 290.953920][ T5605] packet_sendmsg+0x6885/0x9b60 [ 290.958809][ T5605] __sys_sendto+0x9ef/0xc70 [ 290.963349][ T5605] __ia32_sys_sendto+0x1a4/0x220 [ 290.968325][ T5605] __do_fast_syscall_32+0x96/0xf0 [ 290.973391][ T5605] do_fast_syscall_32+0x34/0x70 [ 290.978368][ T5605] do_SYSENTER_32+0x1b/0x20 [ 290.982912][ T5605] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 290.989382][ T5605] [ 290.991706][ T5605] CPU: 0 PID: 5605 Comm: syz-executor.0 Not tainted 5.16.0-rc5-syzkaller #0 [ 291.000411][ T5605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.011716][ T5605] ===================================================== [ 291.018738][ T5605] Disabling lock debugging due to kernel taint [ 291.025302][ T5605] Kernel panic - not syncing: kmsan.panic set ... [ 291.031731][ T5605] CPU: 0 PID: 5605 Comm: syz-executor.0 Tainted: G B 5.16.0-rc5-syzkaller #0 [ 291.041841][ T5605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.051924][ T5605] Call Trace: [ 291.055214][ T5605] [ 291.058168][ T5605] dump_stack_lvl+0x1ff/0x28e [ 291.062911][ T5605] dump_stack+0x25/0x28 [ 291.067109][ T5605] panic+0x487/0xe1f [ 291.071069][ T5605] ? add_taint+0x181/0x210 [ 291.075598][ T5605] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 291.081455][ T5605] kmsan_report+0x2e6/0x2f0 [ 291.086031][ T5605] ? __msan_warning+0xb8/0x130 [ 291.090845][ T5605] ? hsr_fill_frame_info+0x495/0x770 [ 291.096181][ T5605] ? hsr_forward_skb+0x793/0x3470 [ 291.101253][ T5605] ? hsr_dev_xmit+0x223/0x390 [ 291.105971][ T5605] ? xmit_one+0x2f4/0x840 [ 291.110353][ T5605] ? dev_hard_start_xmit+0x186/0x440 [ 291.115698][ T5605] ? __dev_queue_xmit+0x2104/0x3290 [ 291.120959][ T5605] ? dev_queue_xmit+0x4b/0x60 [ 291.125696][ T5605] ? packet_sendmsg+0x8847/0x9b60 [ 291.130769][ T5605] ? __sys_sendto+0x9ef/0xc70 02:08:14 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000400)) 02:08:14 executing program 2: socketpair(0x11, 0x3, 0x7e, &(0x7f0000000040)) [ 291.135498][ T5605] ? __ia32_sys_sendto+0x1a4/0x220 [ 291.140658][ T5605] ? __do_fast_syscall_32+0x96/0xf0 [ 291.145919][ T5605] ? do_fast_syscall_32+0x34/0x70 [ 291.150995][ T5605] ? do_SYSENTER_32+0x1b/0x20 [ 291.155723][ T5605] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 291.162295][ T5605] ? __netdev_printk+0x92d/0xae0 [ 291.167363][ T5605] ? kmsan_get_metadata+0x33/0x220 [ 291.172532][ T5605] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 291.178844][ T5605] ? netdev_printk+0x222/0x267 [ 291.183669][ T5605] ? kmsan_get_metadata+0x33/0x220 [ 291.188835][ T5605] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 291.194702][ T5605] __msan_warning+0xb8/0x130 [ 291.199347][ T5605] hsr_fill_frame_info+0x495/0x770 [ 291.204534][ T5605] ? hsr_drop_frame+0x250/0x250 [ 291.209434][ T5605] hsr_forward_skb+0x793/0x3470 [ 291.214357][ T5605] hsr_dev_xmit+0x223/0x390 [ 291.218909][ T5605] ? is_hsr_master+0xb0/0xb0 [ 291.223554][ T5605] xmit_one+0x2f4/0x840 [ 291.227785][ T5605] dev_hard_start_xmit+0x186/0x440 [ 291.232970][ T5605] __dev_queue_xmit+0x2104/0x3290 [ 291.238077][ T5605] ? packet_parse_headers+0x5bd/0x660 [ 291.243504][ T5605] ? kmsan_get_metadata+0x33/0x220 [ 291.248671][ T5605] dev_queue_xmit+0x4b/0x60 [ 291.253244][ T5605] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 291.258598][ T5605] packet_sendmsg+0x8847/0x9b60 [ 291.263515][ T5605] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 291.269384][ T5605] ? kmsan_get_metadata+0x33/0x220 [ 291.274554][ T5605] ? kmsan_get_metadata+0x33/0x220 [ 291.279722][ T5605] ? kmsan_get_metadata+0x33/0x220 [ 291.284930][ T5605] ? packet_getsockopt+0x1050/0x1050 [ 291.290271][ T5605] __sys_sendto+0x9ef/0xc70 [ 291.294848][ T5605] ? kmsan_get_metadata+0x33/0x220 [ 291.300102][ T5605] ? kmsan_get_metadata+0x33/0x220 [ 291.305264][ T5605] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 291.311131][ T5605] __ia32_sys_sendto+0x1a4/0x220 [ 291.316138][ T5605] __do_fast_syscall_32+0x96/0xf0 [ 291.321227][ T5605] do_fast_syscall_32+0x34/0x70 [ 291.326133][ T5605] do_SYSENTER_32+0x1b/0x20 [ 291.330692][ T5605] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 291.337079][ T5605] RIP: 0023:0xf6f35549 [ 291.341173][ T5605] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 291.360831][ T5605] RSP: 002b:00000000f592f5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 291.369311][ T5605] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 291.377319][ T5605] RDX: 000000000000000e RSI: 0000000000000000 RDI: 0000000020000680 [ 291.385326][ T5605] RBP: 0000000000000014 R08: 0000000000000000 R09: 0000000000000000 [ 291.393330][ T5605] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 291.401326][ T5605] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 291.409428][ T5605] [ 291.412753][ T5605] Kernel Offset: disabled [ 291.417081][ T5605] Rebooting in 86400 seconds..