Warning: Permanently added '10.128.0.131' (ECDSA) to the list of known hosts. 2021/12/29 11:53:19 fuzzer started 2021/12/29 11:53:19 dialing manager at 10.128.0.169:46749 syzkaller login: [ 53.740260][ T3605] cgroup: Unknown subsys name 'net' [ 53.838903][ T3605] cgroup: Unknown subsys name 'rlimit' 2021/12/29 11:53:21 syscalls: 3639 2021/12/29 11:53:21 code coverage: enabled 2021/12/29 11:53:21 comparison tracing: enabled 2021/12/29 11:53:21 extra coverage: enabled 2021/12/29 11:53:21 delay kcov mmap: mmap returned an invalid pointer 2021/12/29 11:53:21 setuid sandbox: enabled 2021/12/29 11:53:21 namespace sandbox: enabled 2021/12/29 11:53:21 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/29 11:53:21 fault injection: enabled 2021/12/29 11:53:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/29 11:53:21 net packet injection: enabled 2021/12/29 11:53:21 net device setup: enabled 2021/12/29 11:53:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/29 11:53:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/29 11:53:21 USB emulation: enabled 2021/12/29 11:53:21 hci packet injection: enabled 2021/12/29 11:53:21 wifi device emulation: enabled 2021/12/29 11:53:21 802.15.4 emulation: enabled 2021/12/29 11:53:21 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/29 11:53:22 fetching corpus: 50, signal 63779/67521 (executing program) 2021/12/29 11:53:22 fetching corpus: 100, signal 91146/96592 (executing program) 2021/12/29 11:53:22 fetching corpus: 150, signal 107902/115032 (executing program) 2021/12/29 11:53:22 fetching corpus: 200, signal 120452/129246 (executing program) 2021/12/29 11:53:22 fetching corpus: 250, signal 135884/146239 (executing program) 2021/12/29 11:53:22 fetching corpus: 300, signal 147030/158965 (executing program) 2021/12/29 11:53:22 fetching corpus: 350, signal 156157/169645 (executing program) 2021/12/29 11:53:22 fetching corpus: 400, signal 165705/180716 (executing program) 2021/12/29 11:53:23 fetching corpus: 450, signal 173701/190234 (executing program) 2021/12/29 11:53:23 fetching corpus: 500, signal 179601/197680 (executing program) 2021/12/29 11:53:23 fetching corpus: 550, signal 190666/210113 (executing program) 2021/12/29 11:53:23 fetching corpus: 600, signal 199158/220035 (executing program) 2021/12/29 11:53:23 fetching corpus: 650, signal 207386/229615 (executing program) 2021/12/29 11:53:23 fetching corpus: 700, signal 214805/238385 (executing program) 2021/12/29 11:53:23 fetching corpus: 750, signal 223278/248204 (executing program) 2021/12/29 11:53:24 fetching corpus: 800, signal 228009/254345 (executing program) 2021/12/29 11:53:24 fetching corpus: 850, signal 233142/260831 (executing program) 2021/12/29 11:53:24 fetching corpus: 900, signal 238600/267607 (executing program) 2021/12/29 11:53:24 fetching corpus: 950, signal 243929/274241 (executing program) 2021/12/29 11:53:24 fetching corpus: 1000, signal 250289/281873 (executing program) 2021/12/29 11:53:24 fetching corpus: 1050, signal 256142/288967 (executing program) 2021/12/29 11:53:24 fetching corpus: 1100, signal 260983/295052 (executing program) 2021/12/29 11:53:24 fetching corpus: 1150, signal 264775/300123 (executing program) 2021/12/29 11:53:24 fetching corpus: 1200, signal 268455/305108 (executing program) 2021/12/29 11:53:25 fetching corpus: 1250, signal 273494/311353 (executing program) 2021/12/29 11:53:25 fetching corpus: 1300, signal 277176/316314 (executing program) 2021/12/29 11:53:25 fetching corpus: 1350, signal 281230/321626 (executing program) 2021/12/29 11:53:25 fetching corpus: 1400, signal 284227/325866 (executing program) 2021/12/29 11:53:25 fetching corpus: 1450, signal 287725/330628 (executing program) 2021/12/29 11:53:25 fetching corpus: 1500, signal 291765/335859 (executing program) 2021/12/29 11:53:25 fetching corpus: 1550, signal 295760/341028 (executing program) 2021/12/29 11:53:25 fetching corpus: 1600, signal 299427/345856 (executing program) 2021/12/29 11:53:25 fetching corpus: 1650, signal 303394/350908 (executing program) 2021/12/29 11:53:26 fetching corpus: 1700, signal 306650/355325 (executing program) 2021/12/29 11:53:26 fetching corpus: 1750, signal 309260/359175 (executing program) 2021/12/29 11:53:26 fetching corpus: 1800, signal 312977/364000 (executing program) 2021/12/29 11:53:26 fetching corpus: 1850, signal 316393/368546 (executing program) 2021/12/29 11:53:26 fetching corpus: 1900, signal 320178/373387 (executing program) 2021/12/29 11:53:26 fetching corpus: 1950, signal 323423/377740 (executing program) 2021/12/29 11:53:26 fetching corpus: 2000, signal 326179/381653 (executing program) 2021/12/29 11:53:26 fetching corpus: 2050, signal 329195/385784 (executing program) 2021/12/29 11:53:26 fetching corpus: 2100, signal 332924/390534 (executing program) 2021/12/29 11:53:26 fetching corpus: 2150, signal 335155/393922 (executing program) 2021/12/29 11:53:27 fetching corpus: 2200, signal 338064/397895 (executing program) 2021/12/29 11:53:27 fetching corpus: 2250, signal 341107/401993 (executing program) 2021/12/29 11:53:27 fetching corpus: 2300, signal 343480/405410 (executing program) 2021/12/29 11:53:27 fetching corpus: 2350, signal 345711/408755 (executing program) 2021/12/29 11:53:27 fetching corpus: 2400, signal 348022/412164 (executing program) 2021/12/29 11:53:27 fetching corpus: 2450, signal 351359/416469 (executing program) 2021/12/29 11:53:27 fetching corpus: 2500, signal 354890/420937 (executing program) 2021/12/29 11:53:27 fetching corpus: 2550, signal 356671/423843 (executing program) 2021/12/29 11:53:27 fetching corpus: 2600, signal 359589/427731 (executing program) 2021/12/29 11:53:28 fetching corpus: 2650, signal 361728/430917 (executing program) 2021/12/29 11:53:28 fetching corpus: 2700, signal 364206/434413 (executing program) 2021/12/29 11:53:28 fetching corpus: 2750, signal 367702/438829 (executing program) 2021/12/29 11:53:28 fetching corpus: 2800, signal 370071/442242 (executing program) 2021/12/29 11:53:28 fetching corpus: 2850, signal 372681/445825 (executing program) 2021/12/29 11:53:28 fetching corpus: 2900, signal 374702/448854 (executing program) 2021/12/29 11:53:28 fetching corpus: 2950, signal 378928/453855 (executing program) 2021/12/29 11:53:28 fetching corpus: 3000, signal 381333/457235 (executing program) 2021/12/29 11:53:29 fetching corpus: 3050, signal 383286/460205 (executing program) 2021/12/29 11:53:29 fetching corpus: 3100, signal 385143/463046 (executing program) 2021/12/29 11:53:29 fetching corpus: 3150, signal 387131/466043 (executing program) 2021/12/29 11:53:29 fetching corpus: 3200, signal 389502/469342 (executing program) 2021/12/29 11:53:29 fetching corpus: 3250, signal 391289/472140 (executing program) 2021/12/29 11:53:29 fetching corpus: 3300, signal 393822/475537 (executing program) 2021/12/29 11:53:29 fetching corpus: 3350, signal 395655/478346 (executing program) 2021/12/29 11:53:29 fetching corpus: 3400, signal 397654/481249 (executing program) 2021/12/29 11:53:29 fetching corpus: 3450, signal 399477/484025 (executing program) 2021/12/29 11:53:30 fetching corpus: 3500, signal 401506/486958 (executing program) 2021/12/29 11:53:30 fetching corpus: 3550, signal 404197/490451 (executing program) 2021/12/29 11:53:30 fetching corpus: 3600, signal 405978/493219 (executing program) 2021/12/29 11:53:30 fetching corpus: 3650, signal 408027/496177 (executing program) 2021/12/29 11:53:30 fetching corpus: 3700, signal 409723/498848 (executing program) 2021/12/29 11:53:30 fetching corpus: 3750, signal 411735/501709 (executing program) 2021/12/29 11:53:30 fetching corpus: 3800, signal 413578/504456 (executing program) 2021/12/29 11:53:30 fetching corpus: 3850, signal 416587/508120 (executing program) 2021/12/29 11:53:30 fetching corpus: 3900, signal 418628/511051 (executing program) 2021/12/29 11:53:31 fetching corpus: 3950, signal 420041/513360 (executing program) 2021/12/29 11:53:31 fetching corpus: 4000, signal 421814/516010 (executing program) 2021/12/29 11:53:31 fetching corpus: 4050, signal 424677/519573 (executing program) 2021/12/29 11:53:31 fetching corpus: 4100, signal 426012/521860 (executing program) 2021/12/29 11:53:31 fetching corpus: 4150, signal 427727/524448 (executing program) 2021/12/29 11:53:31 fetching corpus: 4200, signal 429490/527069 (executing program) 2021/12/29 11:53:31 fetching corpus: 4250, signal 431031/529487 (executing program) 2021/12/29 11:53:31 fetching corpus: 4300, signal 433143/532378 (executing program) 2021/12/29 11:53:31 fetching corpus: 4350, signal 434551/534634 (executing program) 2021/12/29 11:53:32 fetching corpus: 4400, signal 436056/536995 (executing program) 2021/12/29 11:53:32 fetching corpus: 4450, signal 437566/539350 (executing program) 2021/12/29 11:53:32 fetching corpus: 4500, signal 439050/541704 (executing program) 2021/12/29 11:53:32 fetching corpus: 4550, signal 441312/544686 (executing program) 2021/12/29 11:53:32 fetching corpus: 4600, signal 442716/546957 (executing program) 2021/12/29 11:53:32 fetching corpus: 4650, signal 444025/549157 (executing program) 2021/12/29 11:53:32 fetching corpus: 4700, signal 446307/552187 (executing program) 2021/12/29 11:53:32 fetching corpus: 4750, signal 447974/554656 (executing program) 2021/12/29 11:53:33 fetching corpus: 4800, signal 449152/556725 (executing program) 2021/12/29 11:53:33 fetching corpus: 4850, signal 450784/559157 (executing program) 2021/12/29 11:53:33 fetching corpus: 4900, signal 452034/561226 (executing program) 2021/12/29 11:53:33 fetching corpus: 4950, signal 453570/563507 (executing program) 2021/12/29 11:53:33 fetching corpus: 5000, signal 455029/565756 (executing program) 2021/12/29 11:53:33 fetching corpus: 5050, signal 456602/568066 (executing program) 2021/12/29 11:53:33 fetching corpus: 5100, signal 459032/571094 (executing program) 2021/12/29 11:53:33 fetching corpus: 5150, signal 460188/573083 (executing program) 2021/12/29 11:53:34 fetching corpus: 5200, signal 461552/575209 (executing program) 2021/12/29 11:53:34 fetching corpus: 5250, signal 463825/578062 (executing program) 2021/12/29 11:53:34 fetching corpus: 5300, signal 465286/580295 (executing program) 2021/12/29 11:53:34 fetching corpus: 5350, signal 466421/582237 (executing program) 2021/12/29 11:53:34 fetching corpus: 5400, signal 468016/584536 (executing program) 2021/12/29 11:53:34 fetching corpus: 5450, signal 469304/586619 (executing program) 2021/12/29 11:53:34 fetching corpus: 5500, signal 470912/588977 (executing program) 2021/12/29 11:53:34 fetching corpus: 5550, signal 473333/591892 (executing program) 2021/12/29 11:53:34 fetching corpus: 5600, signal 474846/594140 (executing program) 2021/12/29 11:53:35 fetching corpus: 5650, signal 476636/596574 (executing program) 2021/12/29 11:53:35 fetching corpus: 5700, signal 478641/599171 (executing program) 2021/12/29 11:53:35 fetching corpus: 5750, signal 480256/601501 (executing program) 2021/12/29 11:53:35 fetching corpus: 5800, signal 481169/603243 (executing program) 2021/12/29 11:53:35 fetching corpus: 5850, signal 482248/605102 (executing program) 2021/12/29 11:53:35 fetching corpus: 5900, signal 483882/607361 (executing program) 2021/12/29 11:53:35 fetching corpus: 5950, signal 485109/609334 (executing program) 2021/12/29 11:53:35 fetching corpus: 6000, signal 486700/611538 (executing program) 2021/12/29 11:53:36 fetching corpus: 6050, signal 487725/613365 (executing program) 2021/12/29 11:53:36 fetching corpus: 6100, signal 489572/615764 (executing program) 2021/12/29 11:53:36 fetching corpus: 6150, signal 491153/618034 (executing program) 2021/12/29 11:53:36 fetching corpus: 6200, signal 492235/619845 (executing program) 2021/12/29 11:53:36 fetching corpus: 6250, signal 493460/621801 (executing program) 2021/12/29 11:53:36 fetching corpus: 6300, signal 494217/623416 (executing program) 2021/12/29 11:53:36 fetching corpus: 6350, signal 495169/625125 (executing program) 2021/12/29 11:53:36 fetching corpus: 6400, signal 496402/627077 (executing program) 2021/12/29 11:53:36 fetching corpus: 6450, signal 497752/629103 (executing program) 2021/12/29 11:53:37 fetching corpus: 6500, signal 498938/630981 (executing program) 2021/12/29 11:53:37 fetching corpus: 6550, signal 499754/632635 (executing program) 2021/12/29 11:53:37 fetching corpus: 6600, signal 501111/634651 (executing program) 2021/12/29 11:53:37 fetching corpus: 6650, signal 502214/636480 (executing program) 2021/12/29 11:53:37 fetching corpus: 6700, signal 503522/638444 (executing program) 2021/12/29 11:53:37 fetching corpus: 6750, signal 504406/640061 (executing program) 2021/12/29 11:53:37 fetching corpus: 6800, signal 505577/641923 (executing program) 2021/12/29 11:53:37 fetching corpus: 6850, signal 507178/644100 (executing program) 2021/12/29 11:53:37 fetching corpus: 6900, signal 508348/645939 (executing program) 2021/12/29 11:53:38 fetching corpus: 6950, signal 509196/647529 (executing program) 2021/12/29 11:53:38 fetching corpus: 7000, signal 510698/649614 (executing program) 2021/12/29 11:53:38 fetching corpus: 7050, signal 512137/651617 (executing program) 2021/12/29 11:53:38 fetching corpus: 7100, signal 513329/653480 (executing program) 2021/12/29 11:53:38 fetching corpus: 7150, signal 514743/655467 (executing program) 2021/12/29 11:53:38 fetching corpus: 7200, signal 516504/657749 (executing program) 2021/12/29 11:53:39 fetching corpus: 7250, signal 517551/659429 (executing program) [ 71.054453][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.061141][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/29 11:53:39 fetching corpus: 7300, signal 518473/661070 (executing program) 2021/12/29 11:53:39 fetching corpus: 7350, signal 519914/663030 (executing program) 2021/12/29 11:53:39 fetching corpus: 7400, signal 521216/664892 (executing program) 2021/12/29 11:53:39 fetching corpus: 7450, signal 521909/666302 (executing program) 2021/12/29 11:53:39 fetching corpus: 7500, signal 523197/668118 (executing program) 2021/12/29 11:53:39 fetching corpus: 7550, signal 524635/670126 (executing program) 2021/12/29 11:53:39 fetching corpus: 7600, signal 525481/671656 (executing program) 2021/12/29 11:53:39 fetching corpus: 7650, signal 526521/673359 (executing program) 2021/12/29 11:53:46 fetching corpus: 7700, signal 527681/675121 (executing program) 2021/12/29 11:53:46 fetching corpus: 7750, signal 529213/677131 (executing program) 2021/12/29 11:53:47 fetching corpus: 7800, signal 530197/678711 (executing program) 2021/12/29 11:53:47 fetching corpus: 7850, signal 531254/680383 (executing program) 2021/12/29 11:53:47 fetching corpus: 7900, signal 532227/681991 (executing program) 2021/12/29 11:53:47 fetching corpus: 7950, signal 533309/683714 (executing program) 2021/12/29 11:53:47 fetching corpus: 8000, signal 534912/685686 (executing program) 2021/12/29 11:53:47 fetching corpus: 8050, signal 535785/687230 (executing program) 2021/12/29 11:53:47 fetching corpus: 8100, signal 536709/688792 (executing program) 2021/12/29 11:53:47 fetching corpus: 8150, signal 537688/690427 (executing program) 2021/12/29 11:53:47 fetching corpus: 8200, signal 538510/691948 (executing program) 2021/12/29 11:53:48 fetching corpus: 8250, signal 539373/693436 (executing program) 2021/12/29 11:53:48 fetching corpus: 8300, signal 540264/694916 (executing program) 2021/12/29 11:53:48 fetching corpus: 8350, signal 541734/696826 (executing program) 2021/12/29 11:53:48 fetching corpus: 8400, signal 542965/698584 (executing program) 2021/12/29 11:53:48 fetching corpus: 8450, signal 543844/700090 (executing program) 2021/12/29 11:53:48 fetching corpus: 8500, signal 544965/701757 (executing program) 2021/12/29 11:53:48 fetching corpus: 8550, signal 545996/703373 (executing program) 2021/12/29 11:53:48 fetching corpus: 8600, signal 546718/704797 (executing program) 2021/12/29 11:53:48 fetching corpus: 8650, signal 547294/706099 (executing program) 2021/12/29 11:53:48 fetching corpus: 8700, signal 548505/707840 (executing program) 2021/12/29 11:53:49 fetching corpus: 8750, signal 549638/709496 (executing program) 2021/12/29 11:53:49 fetching corpus: 8800, signal 550567/711026 (executing program) 2021/12/29 11:53:49 fetching corpus: 8850, signal 551451/712575 (executing program) [ 81.294267][ T141] cfg80211: failed to load regulatory.db 2021/12/29 11:53:49 fetching corpus: 8900, signal 552473/714126 (executing program) 2021/12/29 11:53:49 fetching corpus: 8950, signal 553387/715644 (executing program) 2021/12/29 11:53:49 fetching corpus: 9000, signal 554431/717231 (executing program) 2021/12/29 11:53:49 fetching corpus: 9050, signal 555526/718837 (executing program) 2021/12/29 11:53:49 fetching corpus: 9100, signal 556676/720499 (executing program) 2021/12/29 11:53:50 fetching corpus: 9150, signal 557295/721803 (executing program) 2021/12/29 11:53:50 fetching corpus: 9200, signal 558182/723253 (executing program) 2021/12/29 11:53:50 fetching corpus: 9250, signal 558984/724652 (executing program) 2021/12/29 11:53:50 fetching corpus: 9300, signal 559984/726200 (executing program) 2021/12/29 11:53:50 fetching corpus: 9350, signal 560969/727750 (executing program) 2021/12/29 11:53:50 fetching corpus: 9400, signal 561817/729187 (executing program) 2021/12/29 11:53:50 fetching corpus: 9450, signal 562703/730621 (executing program) 2021/12/29 11:53:50 fetching corpus: 9500, signal 563849/732225 (executing program) 2021/12/29 11:53:50 fetching corpus: 9550, signal 564898/733738 (executing program) 2021/12/29 11:53:50 fetching corpus: 9600, signal 565582/735080 (executing program) 2021/12/29 11:53:51 fetching corpus: 9650, signal 566286/736417 (executing program) 2021/12/29 11:53:51 fetching corpus: 9700, signal 567150/737850 (executing program) 2021/12/29 11:53:51 fetching corpus: 9750, signal 568021/739203 (executing program) 2021/12/29 11:53:51 fetching corpus: 9800, signal 568925/740609 (executing program) 2021/12/29 11:53:51 fetching corpus: 9850, signal 570046/742149 (executing program) 2021/12/29 11:53:51 fetching corpus: 9900, signal 570918/743555 (executing program) 2021/12/29 11:53:51 fetching corpus: 9950, signal 571850/744960 (executing program) 2021/12/29 11:53:51 fetching corpus: 10000, signal 572810/746464 (executing program) 2021/12/29 11:53:51 fetching corpus: 10050, signal 573698/747835 (executing program) 2021/12/29 11:53:52 fetching corpus: 10100, signal 575024/749467 (executing program) 2021/12/29 11:53:52 fetching corpus: 10150, signal 576165/750968 (executing program) 2021/12/29 11:53:52 fetching corpus: 10200, signal 576815/752183 (executing program) 2021/12/29 11:53:52 fetching corpus: 10250, signal 577702/753590 (executing program) 2021/12/29 11:53:52 fetching corpus: 10300, signal 578374/754855 (executing program) 2021/12/29 11:53:52 fetching corpus: 10350, signal 579341/756283 (executing program) 2021/12/29 11:53:52 fetching corpus: 10400, signal 580307/757715 (executing program) 2021/12/29 11:53:53 fetching corpus: 10450, signal 581283/759145 (executing program) 2021/12/29 11:53:53 fetching corpus: 10500, signal 581873/760315 (executing program) 2021/12/29 11:53:53 fetching corpus: 10550, signal 583187/761938 (executing program) 2021/12/29 11:53:53 fetching corpus: 10600, signal 584376/763473 (executing program) 2021/12/29 11:53:53 fetching corpus: 10650, signal 585402/764967 (executing program) 2021/12/29 11:53:53 fetching corpus: 10700, signal 586564/766481 (executing program) 2021/12/29 11:53:53 fetching corpus: 10750, signal 587502/767821 (executing program) 2021/12/29 11:53:53 fetching corpus: 10800, signal 588278/769107 (executing program) 2021/12/29 11:53:53 fetching corpus: 10850, signal 588851/770270 (executing program) 2021/12/29 11:53:53 fetching corpus: 10900, signal 589543/771495 (executing program) 2021/12/29 11:53:54 fetching corpus: 10950, signal 590449/772830 (executing program) 2021/12/29 11:53:54 fetching corpus: 11000, signal 590969/773941 (executing program) 2021/12/29 11:53:54 fetching corpus: 11050, signal 591790/775244 (executing program) 2021/12/29 11:53:54 fetching corpus: 11100, signal 592775/776616 (executing program) 2021/12/29 11:53:54 fetching corpus: 11150, signal 593385/777747 (executing program) 2021/12/29 11:53:54 fetching corpus: 11200, signal 594054/778908 (executing program) 2021/12/29 11:53:54 fetching corpus: 11250, signal 595108/780321 (executing program) 2021/12/29 11:53:54 fetching corpus: 11300, signal 595856/781586 (executing program) 2021/12/29 11:53:54 fetching corpus: 11350, signal 596948/783025 (executing program) 2021/12/29 11:53:55 fetching corpus: 11400, signal 597645/784235 (executing program) 2021/12/29 11:53:55 fetching corpus: 11450, signal 598126/785315 (executing program) 2021/12/29 11:53:55 fetching corpus: 11500, signal 598668/786454 (executing program) 2021/12/29 11:53:55 fetching corpus: 11550, signal 599286/787611 (executing program) 2021/12/29 11:53:55 fetching corpus: 11600, signal 599972/788765 (executing program) 2021/12/29 11:53:55 fetching corpus: 11650, signal 600767/789950 (executing program) 2021/12/29 11:53:55 fetching corpus: 11700, signal 601483/791115 (executing program) 2021/12/29 11:53:55 fetching corpus: 11750, signal 602185/792335 (executing program) 2021/12/29 11:53:55 fetching corpus: 11800, signal 602964/793561 (executing program) 2021/12/29 11:53:56 fetching corpus: 11850, signal 603869/794835 (executing program) 2021/12/29 11:53:56 fetching corpus: 11900, signal 604727/796092 (executing program) 2021/12/29 11:53:56 fetching corpus: 11950, signal 605494/797297 (executing program) 2021/12/29 11:53:56 fetching corpus: 12000, signal 606726/798742 (executing program) 2021/12/29 11:53:56 fetching corpus: 12050, signal 607736/800065 (executing program) 2021/12/29 11:53:56 fetching corpus: 12100, signal 608348/801167 (executing program) 2021/12/29 11:53:56 fetching corpus: 12150, signal 609080/802367 (executing program) 2021/12/29 11:53:56 fetching corpus: 12200, signal 609872/803578 (executing program) 2021/12/29 11:53:56 fetching corpus: 12250, signal 610559/804736 (executing program) 2021/12/29 11:53:57 fetching corpus: 12300, signal 611092/805742 (executing program) 2021/12/29 11:53:57 fetching corpus: 12350, signal 611669/806802 (executing program) 2021/12/29 11:53:57 fetching corpus: 12400, signal 612220/807895 (executing program) 2021/12/29 11:53:57 fetching corpus: 12450, signal 615665/810364 (executing program) 2021/12/29 11:53:57 fetching corpus: 12500, signal 616510/811557 (executing program) 2021/12/29 11:53:57 fetching corpus: 12550, signal 617163/812665 (executing program) 2021/12/29 11:53:57 fetching corpus: 12600, signal 617872/813778 (executing program) 2021/12/29 11:53:57 fetching corpus: 12650, signal 618435/814776 (executing program) 2021/12/29 11:53:58 fetching corpus: 12700, signal 619241/815974 (executing program) 2021/12/29 11:53:58 fetching corpus: 12750, signal 620108/817152 (executing program) 2021/12/29 11:53:58 fetching corpus: 12800, signal 620725/818248 (executing program) 2021/12/29 11:53:58 fetching corpus: 12850, signal 621442/819314 (executing program) 2021/12/29 11:53:58 fetching corpus: 12900, signal 622238/820487 (executing program) 2021/12/29 11:53:58 fetching corpus: 12950, signal 622997/821661 (executing program) 2021/12/29 11:53:58 fetching corpus: 13000, signal 623563/822710 (executing program) 2021/12/29 11:53:58 fetching corpus: 13050, signal 624270/823837 (executing program) 2021/12/29 11:53:58 fetching corpus: 13100, signal 624862/824856 (executing program) 2021/12/29 11:53:58 fetching corpus: 13150, signal 625553/825919 (executing program) 2021/12/29 11:53:59 fetching corpus: 13200, signal 626285/827037 (executing program) 2021/12/29 11:53:59 fetching corpus: 13250, signal 627008/828134 (executing program) 2021/12/29 11:53:59 fetching corpus: 13300, signal 627721/829202 (executing program) 2021/12/29 11:53:59 fetching corpus: 13350, signal 628527/830317 (executing program) 2021/12/29 11:53:59 fetching corpus: 13400, signal 629452/831524 (executing program) 2021/12/29 11:53:59 fetching corpus: 13450, signal 630126/832586 (executing program) 2021/12/29 11:53:59 fetching corpus: 13500, signal 630854/833628 (executing program) 2021/12/29 11:54:00 fetching corpus: 13550, signal 631452/834675 (executing program) 2021/12/29 11:54:00 fetching corpus: 13600, signal 631984/835670 (executing program) 2021/12/29 11:54:00 fetching corpus: 13650, signal 632444/836616 (executing program) 2021/12/29 11:54:00 fetching corpus: 13700, signal 633333/837837 (executing program) 2021/12/29 11:54:00 fetching corpus: 13750, signal 634147/838944 (executing program) 2021/12/29 11:54:00 fetching corpus: 13800, signal 634828/839981 (executing program) 2021/12/29 11:54:00 fetching corpus: 13850, signal 635820/841173 (executing program) 2021/12/29 11:54:00 fetching corpus: 13900, signal 636199/842086 (executing program) 2021/12/29 11:54:00 fetching corpus: 13950, signal 637063/843197 (executing program) 2021/12/29 11:54:01 fetching corpus: 14000, signal 637918/844341 (executing program) 2021/12/29 11:54:01 fetching corpus: 14050, signal 638794/845474 (executing program) 2021/12/29 11:54:01 fetching corpus: 14100, signal 639400/846457 (executing program) 2021/12/29 11:54:01 fetching corpus: 14150, signal 640018/847496 (executing program) 2021/12/29 11:54:01 fetching corpus: 14200, signal 640596/848476 (executing program) 2021/12/29 11:54:01 fetching corpus: 14250, signal 641277/849484 (executing program) 2021/12/29 11:54:01 fetching corpus: 14300, signal 642019/850539 (executing program) 2021/12/29 11:54:01 fetching corpus: 14350, signal 642870/851719 (executing program) 2021/12/29 11:54:02 fetching corpus: 14400, signal 643400/852688 (executing program) 2021/12/29 11:54:02 fetching corpus: 14450, signal 643963/853666 (executing program) 2021/12/29 11:54:02 fetching corpus: 14500, signal 644673/854702 (executing program) 2021/12/29 11:54:02 fetching corpus: 14550, signal 645240/855637 (executing program) 2021/12/29 11:54:02 fetching corpus: 14600, signal 645802/856570 (executing program) 2021/12/29 11:54:02 fetching corpus: 14650, signal 646299/857492 (executing program) 2021/12/29 11:54:02 fetching corpus: 14700, signal 647568/858750 (executing program) 2021/12/29 11:54:02 fetching corpus: 14750, signal 648163/859698 (executing program) 2021/12/29 11:54:02 fetching corpus: 14800, signal 648580/860591 (executing program) 2021/12/29 11:54:02 fetching corpus: 14850, signal 649101/861505 (executing program) 2021/12/29 11:54:03 fetching corpus: 14900, signal 649659/862463 (executing program) 2021/12/29 11:54:03 fetching corpus: 14950, signal 650718/863637 (executing program) 2021/12/29 11:54:03 fetching corpus: 15000, signal 651276/864551 (executing program) 2021/12/29 11:54:03 fetching corpus: 15050, signal 652022/865511 (executing program) 2021/12/29 11:54:03 fetching corpus: 15100, signal 652680/866482 (executing program) 2021/12/29 11:54:03 fetching corpus: 15150, signal 653067/867351 (executing program) 2021/12/29 11:54:03 fetching corpus: 15200, signal 653714/868319 (executing program) 2021/12/29 11:54:03 fetching corpus: 15250, signal 654351/869308 (executing program) 2021/12/29 11:54:03 fetching corpus: 15300, signal 654878/870240 (executing program) 2021/12/29 11:54:04 fetching corpus: 15350, signal 655389/871122 (executing program) 2021/12/29 11:54:04 fetching corpus: 15400, signal 655936/872051 (executing program) 2021/12/29 11:54:04 fetching corpus: 15450, signal 656545/873006 (executing program) 2021/12/29 11:54:04 fetching corpus: 15500, signal 657078/873912 (executing program) 2021/12/29 11:54:04 fetching corpus: 15550, signal 657603/874831 (executing program) 2021/12/29 11:54:04 fetching corpus: 15600, signal 658193/875754 (executing program) 2021/12/29 11:54:04 fetching corpus: 15650, signal 658808/876673 (executing program) 2021/12/29 11:54:04 fetching corpus: 15700, signal 659199/877533 (executing program) 2021/12/29 11:54:04 fetching corpus: 15750, signal 659685/878441 (executing program) 2021/12/29 11:54:04 fetching corpus: 15800, signal 660173/879360 (executing program) 2021/12/29 11:54:05 fetching corpus: 15850, signal 660718/880232 (executing program) 2021/12/29 11:54:05 fetching corpus: 15900, signal 661277/881131 (executing program) 2021/12/29 11:54:05 fetching corpus: 15950, signal 661788/882000 (executing program) 2021/12/29 11:54:05 fetching corpus: 16000, signal 662576/882990 (executing program) 2021/12/29 11:54:05 fetching corpus: 16050, signal 662959/883827 (executing program) 2021/12/29 11:54:05 fetching corpus: 16100, signal 663838/884844 (executing program) 2021/12/29 11:54:05 fetching corpus: 16150, signal 664557/885770 (executing program) 2021/12/29 11:54:06 fetching corpus: 16200, signal 665207/886672 (executing program) 2021/12/29 11:54:06 fetching corpus: 16250, signal 665875/887623 (executing program) 2021/12/29 11:54:06 fetching corpus: 16300, signal 666480/888538 (executing program) 2021/12/29 11:54:06 fetching corpus: 16350, signal 666994/889394 (executing program) 2021/12/29 11:54:06 fetching corpus: 16400, signal 667643/890259 (executing program) 2021/12/29 11:54:06 fetching corpus: 16450, signal 668230/891142 (executing program) 2021/12/29 11:54:06 fetching corpus: 16500, signal 668680/891984 (executing program) 2021/12/29 11:54:06 fetching corpus: 16550, signal 669349/892879 (executing program) 2021/12/29 11:54:06 fetching corpus: 16600, signal 669994/893791 (executing program) 2021/12/29 11:54:07 fetching corpus: 16650, signal 670490/894652 (executing program) 2021/12/29 11:54:07 fetching corpus: 16700, signal 670889/895447 (executing program) 2021/12/29 11:54:07 fetching corpus: 16750, signal 671378/896278 (executing program) 2021/12/29 11:54:07 fetching corpus: 16800, signal 671912/897144 (executing program) 2021/12/29 11:54:07 fetching corpus: 16850, signal 672497/897990 (executing program) 2021/12/29 11:54:07 fetching corpus: 16900, signal 672945/898800 (executing program) 2021/12/29 11:54:07 fetching corpus: 16950, signal 673353/899558 (executing program) 2021/12/29 11:54:08 fetching corpus: 17000, signal 673929/900386 (executing program) 2021/12/29 11:54:08 fetching corpus: 17050, signal 674305/901176 (executing program) 2021/12/29 11:54:08 fetching corpus: 17100, signal 674816/902012 (executing program) 2021/12/29 11:54:08 fetching corpus: 17150, signal 675378/902844 (executing program) 2021/12/29 11:54:08 fetching corpus: 17200, signal 676082/903752 (executing program) 2021/12/29 11:54:08 fetching corpus: 17250, signal 677076/904723 (executing program) 2021/12/29 11:54:09 fetching corpus: 17300, signal 677664/905600 (executing program) 2021/12/29 11:54:09 fetching corpus: 17350, signal 678443/906512 (executing program) 2021/12/29 11:54:09 fetching corpus: 17400, signal 678917/907325 (executing program) 2021/12/29 11:54:09 fetching corpus: 17450, signal 679619/908170 (executing program) 2021/12/29 11:54:09 fetching corpus: 17500, signal 680327/908986 (executing program) 2021/12/29 11:54:09 fetching corpus: 17550, signal 680780/909778 (executing program) 2021/12/29 11:54:09 fetching corpus: 17600, signal 681313/910590 (executing program) 2021/12/29 11:54:09 fetching corpus: 17650, signal 681946/911439 (executing program) 2021/12/29 11:54:09 fetching corpus: 17700, signal 682382/912199 (executing program) 2021/12/29 11:54:10 fetching corpus: 17750, signal 682928/913004 (executing program) 2021/12/29 11:54:10 fetching corpus: 17800, signal 683387/913782 (executing program) 2021/12/29 11:54:10 fetching corpus: 17850, signal 683866/914597 (executing program) 2021/12/29 11:54:10 fetching corpus: 17900, signal 684292/915381 (executing program) 2021/12/29 11:54:10 fetching corpus: 17950, signal 684826/916191 (executing program) 2021/12/29 11:54:10 fetching corpus: 18000, signal 685242/916944 (executing program) 2021/12/29 11:54:10 fetching corpus: 18050, signal 685759/917735 (executing program) 2021/12/29 11:54:10 fetching corpus: 18100, signal 686198/918527 (executing program) 2021/12/29 11:54:11 fetching corpus: 18150, signal 687023/919399 (executing program) 2021/12/29 11:54:11 fetching corpus: 18200, signal 687334/920100 (executing program) 2021/12/29 11:54:11 fetching corpus: 18250, signal 687825/920855 (executing program) 2021/12/29 11:54:11 fetching corpus: 18300, signal 688388/921652 (executing program) 2021/12/29 11:54:11 fetching corpus: 18350, signal 688877/922402 (executing program) 2021/12/29 11:54:11 fetching corpus: 18400, signal 689496/923225 (executing program) 2021/12/29 11:54:11 fetching corpus: 18450, signal 689989/924009 (executing program) 2021/12/29 11:54:11 fetching corpus: 18500, signal 690515/924758 (executing program) 2021/12/29 11:54:12 fetching corpus: 18550, signal 691114/925552 (executing program) 2021/12/29 11:54:12 fetching corpus: 18600, signal 691680/926355 (executing program) 2021/12/29 11:54:12 fetching corpus: 18650, signal 692207/927124 (executing program) 2021/12/29 11:54:12 fetching corpus: 18700, signal 692595/927838 (executing program) 2021/12/29 11:54:12 fetching corpus: 18750, signal 692933/928565 (executing program) 2021/12/29 11:54:12 fetching corpus: 18800, signal 693393/929313 (executing program) 2021/12/29 11:54:12 fetching corpus: 18850, signal 693893/930087 (executing program) 2021/12/29 11:54:12 fetching corpus: 18900, signal 694522/930873 (executing program) 2021/12/29 11:54:12 fetching corpus: 18950, signal 694982/931648 (executing program) 2021/12/29 11:54:13 fetching corpus: 19000, signal 695481/932419 (executing program) 2021/12/29 11:54:13 fetching corpus: 19050, signal 696089/933223 (executing program) 2021/12/29 11:54:13 fetching corpus: 19100, signal 696779/934005 (executing program) 2021/12/29 11:54:13 fetching corpus: 19150, signal 697299/934737 (executing program) 2021/12/29 11:54:13 fetching corpus: 19200, signal 697700/935467 (executing program) 2021/12/29 11:54:13 fetching corpus: 19250, signal 698429/936282 (executing program) 2021/12/29 11:54:14 fetching corpus: 19300, signal 698839/937032 (executing program) 2021/12/29 11:54:14 fetching corpus: 19350, signal 699333/937736 (executing program) 2021/12/29 11:54:14 fetching corpus: 19400, signal 699962/938490 (executing program) 2021/12/29 11:54:14 fetching corpus: 19450, signal 700462/939222 (executing program) 2021/12/29 11:54:14 fetching corpus: 19500, signal 700978/939968 (executing program) 2021/12/29 11:54:14 fetching corpus: 19550, signal 701566/940737 (executing program) 2021/12/29 11:54:14 fetching corpus: 19600, signal 702180/941480 (executing program) 2021/12/29 11:54:15 fetching corpus: 19650, signal 702829/942239 (executing program) 2021/12/29 11:54:15 fetching corpus: 19700, signal 703195/942888 (executing program) 2021/12/29 11:54:15 fetching corpus: 19750, signal 703516/943594 (executing program) 2021/12/29 11:54:15 fetching corpus: 19800, signal 704046/944296 (executing program) 2021/12/29 11:54:15 fetching corpus: 19850, signal 704429/944960 (executing program) 2021/12/29 11:54:15 fetching corpus: 19900, signal 704830/945614 (executing program) 2021/12/29 11:54:15 fetching corpus: 19950, signal 705143/946319 (executing program) 2021/12/29 11:54:15 fetching corpus: 20000, signal 705676/947059 (executing program) 2021/12/29 11:54:16 fetching corpus: 20050, signal 706429/947797 (executing program) 2021/12/29 11:54:16 fetching corpus: 20100, signal 706784/948484 (executing program) 2021/12/29 11:54:16 fetching corpus: 20150, signal 708104/949321 (executing program) 2021/12/29 11:54:16 fetching corpus: 20200, signal 708723/950019 (executing program) 2021/12/29 11:54:16 fetching corpus: 20250, signal 709265/950692 (executing program) 2021/12/29 11:54:16 fetching corpus: 20300, signal 709706/951365 (executing program) 2021/12/29 11:54:16 fetching corpus: 20350, signal 710204/952019 (executing program) 2021/12/29 11:54:16 fetching corpus: 20400, signal 710824/952732 (executing program) 2021/12/29 11:54:17 fetching corpus: 20450, signal 711129/953391 (executing program) 2021/12/29 11:54:17 fetching corpus: 20500, signal 711690/954096 (executing program) 2021/12/29 11:54:17 fetching corpus: 20550, signal 712053/954819 (executing program) 2021/12/29 11:54:17 fetching corpus: 20600, signal 712501/955483 (executing program) 2021/12/29 11:54:17 fetching corpus: 20650, signal 712890/956156 (executing program) 2021/12/29 11:54:17 fetching corpus: 20700, signal 713358/956866 (executing program) 2021/12/29 11:54:17 fetching corpus: 20750, signal 713860/957498 (executing program) 2021/12/29 11:54:17 fetching corpus: 20800, signal 714156/958143 (executing program) 2021/12/29 11:54:17 fetching corpus: 20850, signal 714771/958811 (executing program) 2021/12/29 11:54:17 fetching corpus: 20900, signal 715145/959455 (executing program) 2021/12/29 11:54:18 fetching corpus: 20950, signal 715518/960086 (executing program) 2021/12/29 11:54:18 fetching corpus: 21000, signal 715969/960735 (executing program) 2021/12/29 11:54:18 fetching corpus: 21050, signal 716402/961371 (executing program) 2021/12/29 11:54:18 fetching corpus: 21100, signal 716800/961989 (executing program) 2021/12/29 11:54:18 fetching corpus: 21150, signal 717241/962633 (executing program) 2021/12/29 11:54:18 fetching corpus: 21200, signal 717603/963286 (executing program) 2021/12/29 11:54:18 fetching corpus: 21250, signal 718054/963928 (executing program) 2021/12/29 11:54:18 fetching corpus: 21300, signal 718534/964559 (executing program) 2021/12/29 11:54:18 fetching corpus: 21350, signal 718927/965196 (executing program) 2021/12/29 11:54:18 fetching corpus: 21400, signal 719388/965802 (executing program) 2021/12/29 11:54:19 fetching corpus: 21450, signal 719672/966431 (executing program) 2021/12/29 11:54:19 fetching corpus: 21500, signal 720307/967099 (executing program) 2021/12/29 11:54:19 fetching corpus: 21550, signal 720821/967737 (executing program) 2021/12/29 11:54:19 fetching corpus: 21600, signal 721189/968362 (executing program) 2021/12/29 11:54:19 fetching corpus: 21650, signal 721641/969026 (executing program) 2021/12/29 11:54:19 fetching corpus: 21700, signal 722116/969672 (executing program) 2021/12/29 11:54:19 fetching corpus: 21750, signal 722493/970278 (executing program) 2021/12/29 11:54:19 fetching corpus: 21800, signal 722823/970879 (executing program) 2021/12/29 11:54:19 fetching corpus: 21850, signal 723248/971549 (executing program) 2021/12/29 11:54:20 fetching corpus: 21900, signal 723822/972143 (executing program) 2021/12/29 11:54:20 fetching corpus: 21950, signal 724080/972704 (executing program) 2021/12/29 11:54:20 fetching corpus: 22000, signal 724394/973252 (executing program) 2021/12/29 11:54:20 fetching corpus: 22050, signal 724713/973856 (executing program) 2021/12/29 11:54:20 fetching corpus: 22100, signal 725139/974442 (executing program) 2021/12/29 11:54:20 fetching corpus: 22150, signal 725430/975050 (executing program) 2021/12/29 11:54:20 fetching corpus: 22200, signal 725942/975654 (executing program) 2021/12/29 11:54:20 fetching corpus: 22250, signal 726279/976235 (executing program) 2021/12/29 11:54:20 fetching corpus: 22300, signal 726740/976883 (executing program) 2021/12/29 11:54:20 fetching corpus: 22350, signal 727269/977512 (executing program) 2021/12/29 11:54:21 fetching corpus: 22400, signal 727705/978104 (executing program) 2021/12/29 11:54:21 fetching corpus: 22450, signal 728253/978744 (executing program) 2021/12/29 11:54:21 fetching corpus: 22500, signal 728624/979361 (executing program) 2021/12/29 11:54:21 fetching corpus: 22550, signal 728931/979925 (executing program) 2021/12/29 11:54:21 fetching corpus: 22600, signal 729231/980490 (executing program) 2021/12/29 11:54:21 fetching corpus: 22650, signal 729541/981075 (executing program) 2021/12/29 11:54:21 fetching corpus: 22700, signal 729947/981654 (executing program) 2021/12/29 11:54:21 fetching corpus: 22750, signal 730681/982274 (executing program) 2021/12/29 11:54:21 fetching corpus: 22800, signal 731056/982844 (executing program) 2021/12/29 11:54:21 fetching corpus: 22850, signal 731436/983437 (executing program) 2021/12/29 11:54:22 fetching corpus: 22900, signal 731928/984029 (executing program) 2021/12/29 11:54:22 fetching corpus: 22950, signal 732343/984617 (executing program) 2021/12/29 11:54:22 fetching corpus: 23000, signal 732871/985219 (executing program) 2021/12/29 11:54:22 fetching corpus: 23050, signal 733430/985834 (executing program) 2021/12/29 11:54:22 fetching corpus: 23100, signal 733734/986410 (executing program) 2021/12/29 11:54:22 fetching corpus: 23150, signal 734176/986954 (executing program) 2021/12/29 11:54:22 fetching corpus: 23200, signal 734424/987483 (executing program) 2021/12/29 11:54:22 fetching corpus: 23250, signal 734762/988038 (executing program) 2021/12/29 11:54:22 fetching corpus: 23300, signal 735240/988620 (executing program) 2021/12/29 11:54:23 fetching corpus: 23350, signal 735711/989165 (executing program) 2021/12/29 11:54:23 fetching corpus: 23400, signal 736028/989731 (executing program) 2021/12/29 11:54:23 fetching corpus: 23450, signal 736565/990322 (executing program) 2021/12/29 11:54:23 fetching corpus: 23500, signal 736824/990896 (executing program) 2021/12/29 11:54:23 fetching corpus: 23550, signal 737094/991458 (executing program) 2021/12/29 11:54:23 fetching corpus: 23600, signal 737374/992026 (executing program) 2021/12/29 11:54:23 fetching corpus: 23650, signal 737838/992614 (executing program) 2021/12/29 11:54:23 fetching corpus: 23700, signal 738321/993195 (executing program) 2021/12/29 11:54:23 fetching corpus: 23750, signal 738798/993765 (executing program) 2021/12/29 11:54:24 fetching corpus: 23800, signal 739029/994303 (executing program) 2021/12/29 11:54:24 fetching corpus: 23850, signal 739532/994858 (executing program) 2021/12/29 11:54:24 fetching corpus: 23900, signal 739939/995432 (executing program) 2021/12/29 11:54:24 fetching corpus: 23950, signal 740364/995983 (executing program) 2021/12/29 11:54:24 fetching corpus: 24000, signal 740854/996506 (executing program) 2021/12/29 11:54:24 fetching corpus: 24050, signal 741296/997062 (executing program) 2021/12/29 11:54:24 fetching corpus: 24100, signal 741644/997601 (executing program) 2021/12/29 11:54:24 fetching corpus: 24150, signal 742336/998154 (executing program) 2021/12/29 11:54:24 fetching corpus: 24200, signal 742815/998701 (executing program) 2021/12/29 11:54:24 fetching corpus: 24250, signal 743444/999257 (executing program) 2021/12/29 11:54:25 fetching corpus: 24300, signal 743882/999823 (executing program) 2021/12/29 11:54:25 fetching corpus: 24350, signal 744466/1000390 (executing program) 2021/12/29 11:54:25 fetching corpus: 24400, signal 744899/1000908 (executing program) 2021/12/29 11:54:25 fetching corpus: 24450, signal 745225/1001440 (executing program) 2021/12/29 11:54:25 fetching corpus: 24500, signal 745769/1002008 (executing program) 2021/12/29 11:54:25 fetching corpus: 24550, signal 746140/1002523 (executing program) 2021/12/29 11:54:25 fetching corpus: 24600, signal 746497/1003097 (executing program) 2021/12/29 11:54:25 fetching corpus: 24650, signal 746717/1003599 (executing program) 2021/12/29 11:54:25 fetching corpus: 24700, signal 747625/1004113 (executing program) 2021/12/29 11:54:26 fetching corpus: 24750, signal 747982/1004611 (executing program) 2021/12/29 11:54:26 fetching corpus: 24800, signal 748391/1005152 (executing program) 2021/12/29 11:54:26 fetching corpus: 24850, signal 748635/1005646 (executing program) 2021/12/29 11:54:26 fetching corpus: 24900, signal 748934/1006164 (executing program) 2021/12/29 11:54:26 fetching corpus: 24950, signal 749308/1006713 (executing program) 2021/12/29 11:54:26 fetching corpus: 25000, signal 749585/1007239 (executing program) 2021/12/29 11:54:26 fetching corpus: 25050, signal 750023/1007744 (executing program) 2021/12/29 11:54:26 fetching corpus: 25100, signal 750691/1008254 (executing program) 2021/12/29 11:54:26 fetching corpus: 25150, signal 751079/1008763 (executing program) 2021/12/29 11:54:27 fetching corpus: 25200, signal 751378/1009007 (executing program) 2021/12/29 11:54:27 fetching corpus: 25250, signal 751868/1009007 (executing program) 2021/12/29 11:54:27 fetching corpus: 25300, signal 752388/1009007 (executing program) 2021/12/29 11:54:27 fetching corpus: 25350, signal 752801/1009007 (executing program) 2021/12/29 11:54:27 fetching corpus: 25400, signal 753171/1009007 (executing program) 2021/12/29 11:54:27 fetching corpus: 25450, signal 753586/1009007 (executing program) 2021/12/29 11:54:27 fetching corpus: 25500, signal 754041/1009007 (executing program) 2021/12/29 11:54:27 fetching corpus: 25550, signal 754369/1009007 (executing program) 2021/12/29 11:54:27 fetching corpus: 25600, signal 754806/1009007 (executing program) 2021/12/29 11:54:28 fetching corpus: 25650, signal 755152/1009007 (executing program) 2021/12/29 11:54:28 fetching corpus: 25700, signal 755422/1009007 (executing program) 2021/12/29 11:54:28 fetching corpus: 25750, signal 755806/1009007 (executing program) 2021/12/29 11:54:28 fetching corpus: 25800, signal 756157/1009007 (executing program) 2021/12/29 11:54:28 fetching corpus: 25850, signal 756426/1009007 (executing program) 2021/12/29 11:54:28 fetching corpus: 25900, signal 756829/1009007 (executing program) 2021/12/29 11:54:28 fetching corpus: 25950, signal 757078/1009007 (executing program) 2021/12/29 11:54:28 fetching corpus: 26000, signal 757371/1009007 (executing program) 2021/12/29 11:54:28 fetching corpus: 26050, signal 757745/1009007 (executing program) 2021/12/29 11:54:28 fetching corpus: 26100, signal 758219/1009007 (executing program) 2021/12/29 11:54:29 fetching corpus: 26150, signal 758632/1009007 (executing program) 2021/12/29 11:54:29 fetching corpus: 26200, signal 758920/1009007 (executing program) 2021/12/29 11:54:29 fetching corpus: 26250, signal 759326/1009007 (executing program) 2021/12/29 11:54:29 fetching corpus: 26300, signal 759623/1009007 (executing program) 2021/12/29 11:54:29 fetching corpus: 26350, signal 759960/1009007 (executing program) 2021/12/29 11:54:29 fetching corpus: 26400, signal 760415/1009007 (executing program) 2021/12/29 11:54:29 fetching corpus: 26450, signal 760762/1009007 (executing program) 2021/12/29 11:54:29 fetching corpus: 26500, signal 761519/1009007 (executing program) 2021/12/29 11:54:29 fetching corpus: 26550, signal 762001/1009007 (executing program) 2021/12/29 11:54:30 fetching corpus: 26600, signal 762412/1009007 (executing program) 2021/12/29 11:54:30 fetching corpus: 26650, signal 762848/1009007 (executing program) 2021/12/29 11:54:30 fetching corpus: 26700, signal 763210/1009007 (executing program) 2021/12/29 11:54:30 fetching corpus: 26750, signal 763550/1009007 (executing program) 2021/12/29 11:54:30 fetching corpus: 26800, signal 764042/1009007 (executing program) 2021/12/29 11:54:30 fetching corpus: 26850, signal 764633/1009007 (executing program) 2021/12/29 11:54:30 fetching corpus: 26900, signal 764922/1009007 (executing program) 2021/12/29 11:54:30 fetching corpus: 26950, signal 765204/1009007 (executing program) 2021/12/29 11:54:30 fetching corpus: 27000, signal 765578/1009007 (executing program) 2021/12/29 11:54:30 fetching corpus: 27050, signal 765828/1009007 (executing program) 2021/12/29 11:54:30 fetching corpus: 27100, signal 766187/1009007 (executing program) 2021/12/29 11:54:31 fetching corpus: 27150, signal 766546/1009007 (executing program) 2021/12/29 11:54:31 fetching corpus: 27200, signal 766919/1009007 (executing program) 2021/12/29 11:54:31 fetching corpus: 27250, signal 767449/1009007 (executing program) 2021/12/29 11:54:31 fetching corpus: 27300, signal 767832/1009007 (executing program) 2021/12/29 11:54:31 fetching corpus: 27350, signal 768198/1009007 (executing program) 2021/12/29 11:54:31 fetching corpus: 27400, signal 768489/1009007 (executing program) 2021/12/29 11:54:31 fetching corpus: 27450, signal 768817/1009007 (executing program) 2021/12/29 11:54:31 fetching corpus: 27500, signal 769112/1009007 (executing program) 2021/12/29 11:54:31 fetching corpus: 27550, signal 769499/1009007 (executing program) 2021/12/29 11:54:32 fetching corpus: 27600, signal 769885/1009007 (executing program) 2021/12/29 11:54:32 fetching corpus: 27650, signal 770210/1009007 (executing program) 2021/12/29 11:54:32 fetching corpus: 27700, signal 770529/1009007 (executing program) 2021/12/29 11:54:32 fetching corpus: 27750, signal 770884/1009007 (executing program) 2021/12/29 11:54:32 fetching corpus: 27800, signal 771241/1009007 (executing program) 2021/12/29 11:54:32 fetching corpus: 27850, signal 771573/1009007 (executing program) 2021/12/29 11:54:32 fetching corpus: 27900, signal 771958/1009007 (executing program) 2021/12/29 11:54:32 fetching corpus: 27950, signal 772367/1009007 (executing program) 2021/12/29 11:54:32 fetching corpus: 28000, signal 772616/1009007 (executing program) 2021/12/29 11:54:33 fetching corpus: 28050, signal 772866/1009007 (executing program) 2021/12/29 11:54:33 fetching corpus: 28100, signal 773379/1009007 (executing program) 2021/12/29 11:54:33 fetching corpus: 28150, signal 773736/1009007 (executing program) 2021/12/29 11:54:33 fetching corpus: 28200, signal 774138/1009007 (executing program) 2021/12/29 11:54:33 fetching corpus: 28250, signal 774493/1009007 (executing program) 2021/12/29 11:54:33 fetching corpus: 28300, signal 774950/1009007 (executing program) 2021/12/29 11:54:33 fetching corpus: 28350, signal 775338/1009007 (executing program) 2021/12/29 11:54:33 fetching corpus: 28400, signal 775684/1009007 (executing program) 2021/12/29 11:54:33 fetching corpus: 28450, signal 775980/1009007 (executing program) 2021/12/29 11:54:34 fetching corpus: 28500, signal 776220/1009007 (executing program) 2021/12/29 11:54:34 fetching corpus: 28550, signal 776488/1009007 (executing program) 2021/12/29 11:54:34 fetching corpus: 28600, signal 776810/1009007 (executing program) 2021/12/29 11:54:34 fetching corpus: 28650, signal 777074/1009007 (executing program) 2021/12/29 11:54:34 fetching corpus: 28700, signal 777466/1009007 (executing program) 2021/12/29 11:54:34 fetching corpus: 28750, signal 777698/1009007 (executing program) 2021/12/29 11:54:34 fetching corpus: 28800, signal 777979/1009008 (executing program) 2021/12/29 11:54:34 fetching corpus: 28850, signal 778332/1009008 (executing program) 2021/12/29 11:54:34 fetching corpus: 28900, signal 778671/1009008 (executing program) 2021/12/29 11:54:35 fetching corpus: 28950, signal 779110/1009008 (executing program) 2021/12/29 11:54:35 fetching corpus: 29000, signal 779670/1009008 (executing program) 2021/12/29 11:54:35 fetching corpus: 29050, signal 780028/1009008 (executing program) 2021/12/29 11:54:35 fetching corpus: 29100, signal 780320/1009008 (executing program) 2021/12/29 11:54:35 fetching corpus: 29150, signal 780826/1009008 (executing program) 2021/12/29 11:54:35 fetching corpus: 29200, signal 781145/1009008 (executing program) 2021/12/29 11:54:35 fetching corpus: 29250, signal 781515/1009008 (executing program) 2021/12/29 11:54:35 fetching corpus: 29300, signal 784406/1009009 (executing program) 2021/12/29 11:54:35 fetching corpus: 29350, signal 784685/1009009 (executing program) 2021/12/29 11:54:36 fetching corpus: 29400, signal 785171/1009010 (executing program) 2021/12/29 11:54:36 fetching corpus: 29450, signal 785610/1009010 (executing program) 2021/12/29 11:54:36 fetching corpus: 29500, signal 786043/1009010 (executing program) 2021/12/29 11:54:36 fetching corpus: 29550, signal 786419/1009010 (executing program) 2021/12/29 11:54:36 fetching corpus: 29600, signal 786696/1009010 (executing program) 2021/12/29 11:54:36 fetching corpus: 29650, signal 787038/1009010 (executing program) 2021/12/29 11:54:36 fetching corpus: 29700, signal 787247/1009010 (executing program) 2021/12/29 11:54:36 fetching corpus: 29750, signal 787570/1009010 (executing program) 2021/12/29 11:54:37 fetching corpus: 29800, signal 787861/1009010 (executing program) 2021/12/29 11:54:37 fetching corpus: 29850, signal 788183/1009010 (executing program) 2021/12/29 11:54:37 fetching corpus: 29900, signal 788620/1009010 (executing program) 2021/12/29 11:54:37 fetching corpus: 29950, signal 788977/1009010 (executing program) 2021/12/29 11:54:37 fetching corpus: 30000, signal 789240/1009010 (executing program) 2021/12/29 11:54:37 fetching corpus: 30050, signal 789616/1009010 (executing program) 2021/12/29 11:54:37 fetching corpus: 30100, signal 789949/1009010 (executing program) 2021/12/29 11:54:37 fetching corpus: 30150, signal 790430/1009010 (executing program) 2021/12/29 11:54:38 fetching corpus: 30200, signal 790774/1009010 (executing program) 2021/12/29 11:54:38 fetching corpus: 30250, signal 791155/1009010 (executing program) 2021/12/29 11:54:38 fetching corpus: 30300, signal 791527/1009010 (executing program) 2021/12/29 11:54:38 fetching corpus: 30350, signal 791867/1009010 (executing program) 2021/12/29 11:54:38 fetching corpus: 30400, signal 792334/1009010 (executing program) 2021/12/29 11:54:38 fetching corpus: 30450, signal 792646/1009010 (executing program) 2021/12/29 11:54:38 fetching corpus: 30500, signal 793116/1009010 (executing program) 2021/12/29 11:54:38 fetching corpus: 30550, signal 793381/1009010 (executing program) 2021/12/29 11:54:38 fetching corpus: 30600, signal 793852/1009010 (executing program) 2021/12/29 11:54:39 fetching corpus: 30650, signal 794114/1009010 (executing program) 2021/12/29 11:54:39 fetching corpus: 30700, signal 794379/1009010 (executing program) 2021/12/29 11:54:39 fetching corpus: 30750, signal 794677/1009010 (executing program) 2021/12/29 11:54:39 fetching corpus: 30800, signal 795174/1009010 (executing program) 2021/12/29 11:54:39 fetching corpus: 30850, signal 795527/1009010 (executing program) 2021/12/29 11:54:39 fetching corpus: 30900, signal 795854/1009010 (executing program) 2021/12/29 11:54:39 fetching corpus: 30950, signal 796086/1009010 (executing program) 2021/12/29 11:54:39 fetching corpus: 31000, signal 796415/1009010 (executing program) 2021/12/29 11:54:39 fetching corpus: 31050, signal 796743/1009010 (executing program) 2021/12/29 11:54:39 fetching corpus: 31100, signal 797026/1009010 (executing program) 2021/12/29 11:54:40 fetching corpus: 31150, signal 797277/1009010 (executing program) 2021/12/29 11:54:40 fetching corpus: 31200, signal 797644/1009010 (executing program) 2021/12/29 11:54:40 fetching corpus: 31250, signal 797967/1009010 (executing program) 2021/12/29 11:54:40 fetching corpus: 31300, signal 798374/1009010 (executing program) [ 132.493483][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.499825][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/29 11:54:40 fetching corpus: 31350, signal 798704/1009010 (executing program) 2021/12/29 11:54:40 fetching corpus: 31400, signal 799017/1009010 (executing program) 2021/12/29 11:54:40 fetching corpus: 31450, signal 799264/1009010 (executing program) 2021/12/29 11:54:41 fetching corpus: 31500, signal 799538/1009010 (executing program) 2021/12/29 11:54:41 fetching corpus: 31550, signal 799757/1009010 (executing program) 2021/12/29 11:54:41 fetching corpus: 31600, signal 799999/1009010 (executing program) 2021/12/29 11:54:41 fetching corpus: 31650, signal 800501/1009010 (executing program) 2021/12/29 11:54:41 fetching corpus: 31700, signal 800759/1009010 (executing program) 2021/12/29 11:54:41 fetching corpus: 31750, signal 801056/1009010 (executing program) 2021/12/29 11:54:41 fetching corpus: 31800, signal 801402/1009010 (executing program) 2021/12/29 11:54:41 fetching corpus: 31850, signal 801690/1009010 (executing program) 2021/12/29 11:54:42 fetching corpus: 31900, signal 801973/1009010 (executing program) 2021/12/29 11:54:42 fetching corpus: 31950, signal 802370/1009010 (executing program) 2021/12/29 11:54:42 fetching corpus: 32000, signal 802621/1009010 (executing program) 2021/12/29 11:54:42 fetching corpus: 32050, signal 802842/1009010 (executing program) 2021/12/29 11:54:42 fetching corpus: 32100, signal 803064/1009010 (executing program) 2021/12/29 11:54:42 fetching corpus: 32150, signal 803305/1009010 (executing program) 2021/12/29 11:54:42 fetching corpus: 32200, signal 803645/1009010 (executing program) 2021/12/29 11:54:42 fetching corpus: 32250, signal 803904/1009010 (executing program) 2021/12/29 11:54:42 fetching corpus: 32300, signal 804205/1009010 (executing program) 2021/12/29 11:54:42 fetching corpus: 32350, signal 804438/1009010 (executing program) 2021/12/29 11:54:43 fetching corpus: 32400, signal 804717/1009010 (executing program) 2021/12/29 11:54:43 fetching corpus: 32450, signal 804984/1009010 (executing program) 2021/12/29 11:54:43 fetching corpus: 32500, signal 805265/1009010 (executing program) 2021/12/29 11:54:43 fetching corpus: 32550, signal 805609/1009010 (executing program) 2021/12/29 11:54:43 fetching corpus: 32600, signal 805901/1009010 (executing program) 2021/12/29 11:54:43 fetching corpus: 32650, signal 806166/1009010 (executing program) 2021/12/29 11:54:43 fetching corpus: 32700, signal 806464/1009010 (executing program) 2021/12/29 11:54:43 fetching corpus: 32750, signal 806764/1009010 (executing program) 2021/12/29 11:54:43 fetching corpus: 32800, signal 807043/1009010 (executing program) 2021/12/29 11:54:44 fetching corpus: 32850, signal 807385/1009010 (executing program) 2021/12/29 11:54:44 fetching corpus: 32900, signal 807568/1009010 (executing program) 2021/12/29 11:54:44 fetching corpus: 32950, signal 807879/1009010 (executing program) 2021/12/29 11:54:44 fetching corpus: 33000, signal 808186/1009010 (executing program) 2021/12/29 11:54:44 fetching corpus: 33050, signal 808446/1009010 (executing program) 2021/12/29 11:54:44 fetching corpus: 33100, signal 808876/1009010 (executing program) 2021/12/29 11:54:44 fetching corpus: 33150, signal 809128/1009010 (executing program) 2021/12/29 11:54:44 fetching corpus: 33200, signal 809326/1009010 (executing program) 2021/12/29 11:54:44 fetching corpus: 33250, signal 809574/1009010 (executing program) 2021/12/29 11:54:44 fetching corpus: 33300, signal 809833/1009010 (executing program) 2021/12/29 11:54:44 fetching corpus: 33350, signal 810073/1009010 (executing program) 2021/12/29 11:54:45 fetching corpus: 33400, signal 810318/1009010 (executing program) 2021/12/29 11:54:45 fetching corpus: 33450, signal 810575/1009010 (executing program) 2021/12/29 11:54:45 fetching corpus: 33500, signal 810826/1009010 (executing program) 2021/12/29 11:54:45 fetching corpus: 33550, signal 811125/1009010 (executing program) 2021/12/29 11:54:45 fetching corpus: 33600, signal 811536/1009010 (executing program) 2021/12/29 11:54:45 fetching corpus: 33650, signal 811909/1009010 (executing program) 2021/12/29 11:54:46 fetching corpus: 33700, signal 812274/1009010 (executing program) 2021/12/29 11:54:46 fetching corpus: 33750, signal 812539/1009010 (executing program) 2021/12/29 11:54:46 fetching corpus: 33800, signal 812839/1009010 (executing program) 2021/12/29 11:54:46 fetching corpus: 33850, signal 813078/1009010 (executing program) 2021/12/29 11:54:46 fetching corpus: 33900, signal 813373/1009010 (executing program) 2021/12/29 11:54:46 fetching corpus: 33950, signal 813670/1009010 (executing program) 2021/12/29 11:54:46 fetching corpus: 34000, signal 814087/1009010 (executing program) 2021/12/29 11:54:46 fetching corpus: 34050, signal 814350/1009010 (executing program) 2021/12/29 11:54:46 fetching corpus: 34100, signal 814704/1009010 (executing program) 2021/12/29 11:54:46 fetching corpus: 34150, signal 814940/1009010 (executing program) 2021/12/29 11:54:47 fetching corpus: 34200, signal 815194/1009010 (executing program) 2021/12/29 11:54:47 fetching corpus: 34250, signal 815541/1009010 (executing program) 2021/12/29 11:54:47 fetching corpus: 34300, signal 815807/1009010 (executing program) 2021/12/29 11:54:47 fetching corpus: 34350, signal 816231/1009010 (executing program) 2021/12/29 11:54:47 fetching corpus: 34400, signal 816489/1009010 (executing program) 2021/12/29 11:54:47 fetching corpus: 34450, signal 816758/1009010 (executing program) 2021/12/29 11:54:47 fetching corpus: 34500, signal 817006/1009010 (executing program) 2021/12/29 11:54:48 fetching corpus: 34550, signal 817310/1009012 (executing program) 2021/12/29 11:54:48 fetching corpus: 34600, signal 817559/1009012 (executing program) 2021/12/29 11:54:48 fetching corpus: 34650, signal 817862/1009012 (executing program) 2021/12/29 11:54:48 fetching corpus: 34700, signal 818096/1009012 (executing program) 2021/12/29 11:54:48 fetching corpus: 34750, signal 818315/1009012 (executing program) 2021/12/29 11:54:48 fetching corpus: 34800, signal 818676/1009012 (executing program) 2021/12/29 11:54:48 fetching corpus: 34850, signal 818964/1009012 (executing program) 2021/12/29 11:54:48 fetching corpus: 34900, signal 819228/1009012 (executing program) 2021/12/29 11:54:48 fetching corpus: 34950, signal 819504/1009012 (executing program) 2021/12/29 11:54:48 fetching corpus: 35000, signal 819746/1009012 (executing program) 2021/12/29 11:54:49 fetching corpus: 35050, signal 820006/1009012 (executing program) 2021/12/29 11:54:49 fetching corpus: 35100, signal 820231/1009012 (executing program) 2021/12/29 11:54:49 fetching corpus: 35150, signal 820548/1009012 (executing program) 2021/12/29 11:54:49 fetching corpus: 35200, signal 820868/1009012 (executing program) 2021/12/29 11:54:49 fetching corpus: 35250, signal 821288/1009012 (executing program) 2021/12/29 11:54:49 fetching corpus: 35300, signal 821545/1009012 (executing program) 2021/12/29 11:54:49 fetching corpus: 35350, signal 821780/1009012 (executing program) 2021/12/29 11:54:49 fetching corpus: 35400, signal 822006/1009012 (executing program) 2021/12/29 11:54:50 fetching corpus: 35450, signal 822321/1009012 (executing program) 2021/12/29 11:54:50 fetching corpus: 35500, signal 822565/1009012 (executing program) 2021/12/29 11:54:50 fetching corpus: 35550, signal 822832/1009012 (executing program) 2021/12/29 11:54:50 fetching corpus: 35600, signal 823085/1009013 (executing program) 2021/12/29 11:54:50 fetching corpus: 35650, signal 823467/1009013 (executing program) 2021/12/29 11:54:50 fetching corpus: 35700, signal 823749/1009013 (executing program) 2021/12/29 11:54:50 fetching corpus: 35750, signal 823998/1009013 (executing program) 2021/12/29 11:54:50 fetching corpus: 35800, signal 824244/1009013 (executing program) 2021/12/29 11:54:51 fetching corpus: 35850, signal 824535/1009013 (executing program) 2021/12/29 11:54:51 fetching corpus: 35900, signal 824842/1009013 (executing program) 2021/12/29 11:54:51 fetching corpus: 35950, signal 825146/1009013 (executing program) 2021/12/29 11:54:51 fetching corpus: 36000, signal 825500/1009013 (executing program) 2021/12/29 11:54:51 fetching corpus: 36050, signal 825835/1009013 (executing program) 2021/12/29 11:54:51 fetching corpus: 36100, signal 826090/1009013 (executing program) 2021/12/29 11:54:51 fetching corpus: 36150, signal 826404/1009013 (executing program) 2021/12/29 11:54:51 fetching corpus: 36200, signal 826621/1009013 (executing program) 2021/12/29 11:54:51 fetching corpus: 36250, signal 826855/1009013 (executing program) 2021/12/29 11:54:51 fetching corpus: 36300, signal 827139/1009013 (executing program) 2021/12/29 11:54:52 fetching corpus: 36350, signal 827363/1009013 (executing program) 2021/12/29 11:54:52 fetching corpus: 36400, signal 827720/1009013 (executing program) 2021/12/29 11:54:52 fetching corpus: 36450, signal 827903/1009013 (executing program) 2021/12/29 11:54:52 fetching corpus: 36500, signal 828120/1009013 (executing program) 2021/12/29 11:54:52 fetching corpus: 36550, signal 828354/1009013 (executing program) 2021/12/29 11:54:52 fetching corpus: 36600, signal 828652/1009013 (executing program) 2021/12/29 11:54:52 fetching corpus: 36650, signal 828884/1009013 (executing program) 2021/12/29 11:54:52 fetching corpus: 36700, signal 829079/1009013 (executing program) 2021/12/29 11:54:52 fetching corpus: 36750, signal 829400/1009013 (executing program) 2021/12/29 11:54:53 fetching corpus: 36800, signal 829758/1009013 (executing program) 2021/12/29 11:54:53 fetching corpus: 36850, signal 829988/1009013 (executing program) 2021/12/29 11:54:53 fetching corpus: 36900, signal 830231/1009013 (executing program) 2021/12/29 11:54:53 fetching corpus: 36950, signal 830563/1009013 (executing program) 2021/12/29 11:54:53 fetching corpus: 37000, signal 830774/1009013 (executing program) 2021/12/29 11:54:53 fetching corpus: 37050, signal 831076/1009013 (executing program) 2021/12/29 11:54:53 fetching corpus: 37100, signal 831372/1009013 (executing program) 2021/12/29 11:54:53 fetching corpus: 37150, signal 831679/1009013 (executing program) 2021/12/29 11:54:53 fetching corpus: 37200, signal 831938/1009013 (executing program) 2021/12/29 11:54:54 fetching corpus: 37250, signal 832214/1009013 (executing program) 2021/12/29 11:54:54 fetching corpus: 37300, signal 832414/1009013 (executing program) 2021/12/29 11:54:54 fetching corpus: 37350, signal 832761/1009013 (executing program) 2021/12/29 11:54:54 fetching corpus: 37400, signal 833033/1009013 (executing program) 2021/12/29 11:54:54 fetching corpus: 37450, signal 833354/1009013 (executing program) 2021/12/29 11:54:54 fetching corpus: 37500, signal 833535/1009013 (executing program) 2021/12/29 11:54:54 fetching corpus: 37550, signal 833769/1009013 (executing program) 2021/12/29 11:54:54 fetching corpus: 37600, signal 833974/1009013 (executing program) 2021/12/29 11:54:55 fetching corpus: 37650, signal 834109/1009013 (executing program) 2021/12/29 11:54:55 fetching corpus: 37700, signal 834475/1009013 (executing program) 2021/12/29 11:54:55 fetching corpus: 37750, signal 834707/1009013 (executing program) 2021/12/29 11:54:55 fetching corpus: 37800, signal 834957/1009013 (executing program) 2021/12/29 11:54:55 fetching corpus: 37850, signal 835237/1009013 (executing program) 2021/12/29 11:54:55 fetching corpus: 37900, signal 835476/1009013 (executing program) 2021/12/29 11:54:55 fetching corpus: 37950, signal 835862/1009013 (executing program) 2021/12/29 11:54:55 fetching corpus: 38000, signal 836122/1009013 (executing program) 2021/12/29 11:54:55 fetching corpus: 38050, signal 836382/1009013 (executing program) 2021/12/29 11:54:56 fetching corpus: 38100, signal 836640/1009013 (executing program) 2021/12/29 11:54:56 fetching corpus: 38150, signal 836917/1009013 (executing program) 2021/12/29 11:54:56 fetching corpus: 38200, signal 837133/1009013 (executing program) 2021/12/29 11:54:56 fetching corpus: 38250, signal 837367/1009013 (executing program) 2021/12/29 11:54:56 fetching corpus: 38300, signal 837769/1009013 (executing program) 2021/12/29 11:54:56 fetching corpus: 38350, signal 838009/1009013 (executing program) 2021/12/29 11:54:56 fetching corpus: 38400, signal 838355/1009013 (executing program) 2021/12/29 11:54:56 fetching corpus: 38450, signal 838558/1009013 (executing program) 2021/12/29 11:54:56 fetching corpus: 38500, signal 838886/1009013 (executing program) 2021/12/29 11:54:56 fetching corpus: 38550, signal 839256/1009013 (executing program) 2021/12/29 11:54:57 fetching corpus: 38600, signal 839502/1009013 (executing program) 2021/12/29 11:54:57 fetching corpus: 38650, signal 839670/1009013 (executing program) 2021/12/29 11:54:57 fetching corpus: 38700, signal 839906/1009013 (executing program) 2021/12/29 11:54:57 fetching corpus: 38750, signal 840183/1009013 (executing program) 2021/12/29 11:54:57 fetching corpus: 38800, signal 840444/1009013 (executing program) 2021/12/29 11:54:57 fetching corpus: 38850, signal 840630/1009013 (executing program) 2021/12/29 11:54:57 fetching corpus: 38900, signal 840854/1009013 (executing program) 2021/12/29 11:54:57 fetching corpus: 38950, signal 841122/1009013 (executing program) 2021/12/29 11:54:57 fetching corpus: 39000, signal 841445/1009013 (executing program) 2021/12/29 11:54:58 fetching corpus: 39050, signal 841698/1009013 (executing program) 2021/12/29 11:54:58 fetching corpus: 39100, signal 841941/1009013 (executing program) 2021/12/29 11:54:58 fetching corpus: 39150, signal 842208/1009013 (executing program) 2021/12/29 11:54:58 fetching corpus: 39200, signal 842373/1009013 (executing program) 2021/12/29 11:54:58 fetching corpus: 39250, signal 842621/1009013 (executing program) 2021/12/29 11:54:58 fetching corpus: 39300, signal 842850/1009013 (executing program) 2021/12/29 11:54:58 fetching corpus: 39350, signal 843116/1009016 (executing program) 2021/12/29 11:54:58 fetching corpus: 39400, signal 843317/1009016 (executing program) 2021/12/29 11:54:58 fetching corpus: 39450, signal 843571/1009016 (executing program) 2021/12/29 11:54:58 fetching corpus: 39500, signal 843854/1009016 (executing program) 2021/12/29 11:54:59 fetching corpus: 39550, signal 844104/1009016 (executing program) 2021/12/29 11:54:59 fetching corpus: 39600, signal 844338/1009016 (executing program) 2021/12/29 11:54:59 fetching corpus: 39650, signal 844584/1009016 (executing program) 2021/12/29 11:54:59 fetching corpus: 39700, signal 844892/1009016 (executing program) 2021/12/29 11:54:59 fetching corpus: 39750, signal 845108/1009016 (executing program) 2021/12/29 11:54:59 fetching corpus: 39800, signal 845282/1009016 (executing program) 2021/12/29 11:54:59 fetching corpus: 39850, signal 845530/1009016 (executing program) 2021/12/29 11:55:00 fetching corpus: 39900, signal 845701/1009016 (executing program) 2021/12/29 11:55:00 fetching corpus: 39950, signal 845890/1009016 (executing program) 2021/12/29 11:55:00 fetching corpus: 40000, signal 846218/1009016 (executing program) 2021/12/29 11:55:00 fetching corpus: 40050, signal 846483/1009016 (executing program) 2021/12/29 11:55:00 fetching corpus: 40100, signal 846833/1009016 (executing program) 2021/12/29 11:55:00 fetching corpus: 40150, signal 847023/1009016 (executing program) 2021/12/29 11:55:00 fetching corpus: 40200, signal 847245/1009016 (executing program) 2021/12/29 11:55:00 fetching corpus: 40250, signal 847599/1009016 (executing program) 2021/12/29 11:55:00 fetching corpus: 40300, signal 847853/1009016 (executing program) 2021/12/29 11:55:00 fetching corpus: 40350, signal 848099/1009016 (executing program) 2021/12/29 11:55:01 fetching corpus: 40400, signal 848323/1009016 (executing program) 2021/12/29 11:55:01 fetching corpus: 40450, signal 848550/1009016 (executing program) 2021/12/29 11:55:01 fetching corpus: 40500, signal 848826/1009016 (executing program) 2021/12/29 11:55:01 fetching corpus: 40550, signal 849092/1009016 (executing program) 2021/12/29 11:55:01 fetching corpus: 40600, signal 849292/1009016 (executing program) 2021/12/29 11:55:01 fetching corpus: 40650, signal 849507/1009016 (executing program) 2021/12/29 11:55:01 fetching corpus: 40700, signal 849745/1009016 (executing program) 2021/12/29 11:55:01 fetching corpus: 40750, signal 849983/1009016 (executing program) 2021/12/29 11:55:01 fetching corpus: 40800, signal 850218/1009016 (executing program) 2021/12/29 11:55:01 fetching corpus: 40850, signal 850449/1009016 (executing program) 2021/12/29 11:55:02 fetching corpus: 40900, signal 850714/1009016 (executing program) 2021/12/29 11:55:02 fetching corpus: 40950, signal 850908/1009016 (executing program) 2021/12/29 11:55:02 fetching corpus: 41000, signal 851359/1009016 (executing program) 2021/12/29 11:55:02 fetching corpus: 41050, signal 851565/1009016 (executing program) 2021/12/29 11:55:02 fetching corpus: 41100, signal 851820/1009016 (executing program) 2021/12/29 11:55:02 fetching corpus: 41150, signal 852038/1009016 (executing program) 2021/12/29 11:55:02 fetching corpus: 41200, signal 852308/1009016 (executing program) 2021/12/29 11:55:02 fetching corpus: 41250, signal 852467/1009016 (executing program) 2021/12/29 11:55:02 fetching corpus: 41300, signal 852894/1009016 (executing program) 2021/12/29 11:55:03 fetching corpus: 41350, signal 853263/1009016 (executing program) 2021/12/29 11:55:03 fetching corpus: 41400, signal 853567/1009016 (executing program) 2021/12/29 11:55:03 fetching corpus: 41450, signal 853800/1009016 (executing program) 2021/12/29 11:55:03 fetching corpus: 41500, signal 854044/1009016 (executing program) 2021/12/29 11:55:03 fetching corpus: 41550, signal 854264/1009016 (executing program) 2021/12/29 11:55:03 fetching corpus: 41600, signal 854623/1009016 (executing program) 2021/12/29 11:55:03 fetching corpus: 41650, signal 854830/1009016 (executing program) 2021/12/29 11:55:03 fetching corpus: 41700, signal 855091/1009016 (executing program) 2021/12/29 11:55:04 fetching corpus: 41750, signal 855344/1009016 (executing program) 2021/12/29 11:55:04 fetching corpus: 41800, signal 855712/1009016 (executing program) 2021/12/29 11:55:04 fetching corpus: 41850, signal 856009/1009016 (executing program) 2021/12/29 11:55:04 fetching corpus: 41900, signal 856276/1009016 (executing program) 2021/12/29 11:55:04 fetching corpus: 41950, signal 856652/1009016 (executing program) 2021/12/29 11:55:04 fetching corpus: 42000, signal 856805/1009016 (executing program) 2021/12/29 11:55:04 fetching corpus: 42050, signal 857030/1009016 (executing program) 2021/12/29 11:55:04 fetching corpus: 42100, signal 857329/1009016 (executing program) 2021/12/29 11:55:05 fetching corpus: 42150, signal 859029/1009016 (executing program) 2021/12/29 11:55:05 fetching corpus: 42200, signal 859240/1009016 (executing program) 2021/12/29 11:55:05 fetching corpus: 42250, signal 859421/1009016 (executing program) 2021/12/29 11:55:05 fetching corpus: 42300, signal 859638/1009016 (executing program) 2021/12/29 11:55:05 fetching corpus: 42350, signal 859845/1009016 (executing program) 2021/12/29 11:55:05 fetching corpus: 42400, signal 860053/1009016 (executing program) 2021/12/29 11:55:05 fetching corpus: 42450, signal 860298/1009016 (executing program) 2021/12/29 11:55:05 fetching corpus: 42500, signal 860746/1009016 (executing program) 2021/12/29 11:55:05 fetching corpus: 42550, signal 861000/1009016 (executing program) 2021/12/29 11:55:06 fetching corpus: 42600, signal 861243/1009016 (executing program) 2021/12/29 11:55:06 fetching corpus: 42650, signal 861496/1009016 (executing program) 2021/12/29 11:55:06 fetching corpus: 42700, signal 861787/1009016 (executing program) 2021/12/29 11:55:06 fetching corpus: 42750, signal 862104/1009016 (executing program) 2021/12/29 11:55:06 fetching corpus: 42800, signal 862281/1009016 (executing program) 2021/12/29 11:55:06 fetching corpus: 42850, signal 862438/1009016 (executing program) 2021/12/29 11:55:06 fetching corpus: 42900, signal 862743/1009016 (executing program) 2021/12/29 11:55:06 fetching corpus: 42950, signal 862951/1009016 (executing program) 2021/12/29 11:55:06 fetching corpus: 43000, signal 863148/1009016 (executing program) 2021/12/29 11:55:07 fetching corpus: 43050, signal 863419/1009016 (executing program) 2021/12/29 11:55:07 fetching corpus: 43100, signal 863638/1009016 (executing program) 2021/12/29 11:55:07 fetching corpus: 43150, signal 863984/1009016 (executing program) 2021/12/29 11:55:07 fetching corpus: 43200, signal 864222/1009016 (executing program) 2021/12/29 11:55:07 fetching corpus: 43250, signal 864592/1009016 (executing program) 2021/12/29 11:55:07 fetching corpus: 43300, signal 864823/1009016 (executing program) 2021/12/29 11:55:07 fetching corpus: 43350, signal 865056/1009016 (executing program) 2021/12/29 11:55:07 fetching corpus: 43400, signal 865246/1009016 (executing program) 2021/12/29 11:55:07 fetching corpus: 43450, signal 865410/1009016 (executing program) 2021/12/29 11:55:08 fetching corpus: 43500, signal 865742/1009016 (executing program) 2021/12/29 11:55:08 fetching corpus: 43550, signal 866023/1009016 (executing program) 2021/12/29 11:55:08 fetching corpus: 43600, signal 866230/1009016 (executing program) 2021/12/29 11:55:08 fetching corpus: 43650, signal 866482/1009016 (executing program) 2021/12/29 11:55:08 fetching corpus: 43700, signal 866719/1009016 (executing program) 2021/12/29 11:55:08 fetching corpus: 43750, signal 866917/1009016 (executing program) 2021/12/29 11:55:08 fetching corpus: 43800, signal 867132/1009016 (executing program) 2021/12/29 11:55:08 fetching corpus: 43850, signal 867305/1009016 (executing program) 2021/12/29 11:55:08 fetching corpus: 43900, signal 867448/1009016 (executing program) 2021/12/29 11:55:08 fetching corpus: 43950, signal 867641/1009016 (executing program) 2021/12/29 11:55:09 fetching corpus: 44000, signal 867868/1009016 (executing program) 2021/12/29 11:55:09 fetching corpus: 44050, signal 868047/1009016 (executing program) 2021/12/29 11:55:09 fetching corpus: 44100, signal 868338/1009016 (executing program) 2021/12/29 11:55:09 fetching corpus: 44150, signal 868544/1009016 (executing program) 2021/12/29 11:55:09 fetching corpus: 44200, signal 868714/1009016 (executing program) 2021/12/29 11:55:09 fetching corpus: 44250, signal 868913/1009016 (executing program) 2021/12/29 11:55:09 fetching corpus: 44300, signal 869185/1009016 (executing program) 2021/12/29 11:55:09 fetching corpus: 44350, signal 869471/1009016 (executing program) 2021/12/29 11:55:10 fetching corpus: 44400, signal 869639/1009020 (executing program) 2021/12/29 11:55:10 fetching corpus: 44450, signal 869889/1009020 (executing program) 2021/12/29 11:55:10 fetching corpus: 44500, signal 870108/1009020 (executing program) 2021/12/29 11:55:10 fetching corpus: 44550, signal 870308/1009020 (executing program) 2021/12/29 11:55:10 fetching corpus: 44600, signal 870587/1009021 (executing program) 2021/12/29 11:55:10 fetching corpus: 44650, signal 870934/1009021 (executing program) 2021/12/29 11:55:10 fetching corpus: 44700, signal 871141/1009021 (executing program) 2021/12/29 11:55:10 fetching corpus: 44750, signal 871393/1009021 (executing program) 2021/12/29 11:55:11 fetching corpus: 44800, signal 871594/1009021 (executing program) 2021/12/29 11:55:11 fetching corpus: 44850, signal 871838/1009021 (executing program) 2021/12/29 11:55:11 fetching corpus: 44900, signal 872090/1009021 (executing program) 2021/12/29 11:55:11 fetching corpus: 44950, signal 872359/1009021 (executing program) 2021/12/29 11:55:11 fetching corpus: 45000, signal 872603/1009021 (executing program) 2021/12/29 11:55:11 fetching corpus: 45050, signal 872917/1009021 (executing program) 2021/12/29 11:55:11 fetching corpus: 45100, signal 873171/1009021 (executing program) 2021/12/29 11:55:11 fetching corpus: 45150, signal 873420/1009021 (executing program) 2021/12/29 11:55:11 fetching corpus: 45200, signal 873589/1009021 (executing program) 2021/12/29 11:55:12 fetching corpus: 45250, signal 873906/1009021 (executing program) 2021/12/29 11:55:12 fetching corpus: 45300, signal 874178/1009021 (executing program) 2021/12/29 11:55:12 fetching corpus: 45350, signal 874355/1009021 (executing program) 2021/12/29 11:55:12 fetching corpus: 45400, signal 874530/1009021 (executing program) 2021/12/29 11:55:12 fetching corpus: 45450, signal 874797/1009021 (executing program) 2021/12/29 11:55:12 fetching corpus: 45500, signal 875045/1009021 (executing program) 2021/12/29 11:55:12 fetching corpus: 45550, signal 875379/1009021 (executing program) 2021/12/29 11:55:12 fetching corpus: 45600, signal 875591/1009021 (executing program) 2021/12/29 11:55:12 fetching corpus: 45650, signal 875797/1009021 (executing program) 2021/12/29 11:55:12 fetching corpus: 45700, signal 875950/1009021 (executing program) 2021/12/29 11:55:13 fetching corpus: 45750, signal 876120/1009021 (executing program) 2021/12/29 11:55:13 fetching corpus: 45800, signal 876392/1009021 (executing program) 2021/12/29 11:55:13 fetching corpus: 45850, signal 876584/1009021 (executing program) 2021/12/29 11:55:13 fetching corpus: 45900, signal 876770/1009021 (executing program) 2021/12/29 11:55:13 fetching corpus: 45950, signal 877101/1009021 (executing program) 2021/12/29 11:55:13 fetching corpus: 46000, signal 877279/1009021 (executing program) 2021/12/29 11:55:13 fetching corpus: 46050, signal 877467/1009021 (executing program) 2021/12/29 11:55:13 fetching corpus: 46100, signal 877644/1009021 (executing program) 2021/12/29 11:55:13 fetching corpus: 46150, signal 877936/1009021 (executing program) 2021/12/29 11:55:13 fetching corpus: 46200, signal 878259/1009021 (executing program) 2021/12/29 11:55:14 fetching corpus: 46250, signal 878580/1009021 (executing program) 2021/12/29 11:55:14 fetching corpus: 46300, signal 878815/1009021 (executing program) 2021/12/29 11:55:14 fetching corpus: 46350, signal 879125/1009021 (executing program) 2021/12/29 11:55:14 fetching corpus: 46400, signal 879284/1009021 (executing program) 2021/12/29 11:55:14 fetching corpus: 46450, signal 879522/1009021 (executing program) 2021/12/29 11:55:14 fetching corpus: 46500, signal 879699/1009021 (executing program) 2021/12/29 11:55:14 fetching corpus: 46550, signal 879898/1009021 (executing program) 2021/12/29 11:55:14 fetching corpus: 46600, signal 880104/1009021 (executing program) 2021/12/29 11:55:14 fetching corpus: 46650, signal 880304/1009021 (executing program) 2021/12/29 11:55:14 fetching corpus: 46700, signal 883241/1009021 (executing program) 2021/12/29 11:55:15 fetching corpus: 46750, signal 883510/1009021 (executing program) 2021/12/29 11:55:15 fetching corpus: 46800, signal 883759/1009021 (executing program) 2021/12/29 11:55:15 fetching corpus: 46850, signal 884033/1009021 (executing program) 2021/12/29 11:55:15 fetching corpus: 46900, signal 884238/1009021 (executing program) 2021/12/29 11:55:15 fetching corpus: 46950, signal 884509/1009021 (executing program) 2021/12/29 11:55:15 fetching corpus: 47000, signal 884826/1009021 (executing program) 2021/12/29 11:55:15 fetching corpus: 47050, signal 885048/1009021 (executing program) 2021/12/29 11:55:15 fetching corpus: 47100, signal 885241/1009021 (executing program) 2021/12/29 11:55:15 fetching corpus: 47150, signal 885454/1009021 (executing program) 2021/12/29 11:55:16 fetching corpus: 47200, signal 885745/1009021 (executing program) 2021/12/29 11:55:16 fetching corpus: 47250, signal 885939/1009021 (executing program) 2021/12/29 11:55:16 fetching corpus: 47300, signal 886127/1009021 (executing program) 2021/12/29 11:55:16 fetching corpus: 47350, signal 886290/1009021 (executing program) 2021/12/29 11:55:16 fetching corpus: 47400, signal 886463/1009021 (executing program) 2021/12/29 11:55:16 fetching corpus: 47450, signal 886761/1009021 (executing program) 2021/12/29 11:55:16 fetching corpus: 47500, signal 886945/1009021 (executing program) 2021/12/29 11:55:16 fetching corpus: 47550, signal 887286/1009021 (executing program) 2021/12/29 11:55:17 fetching corpus: 47600, signal 887458/1009021 (executing program) 2021/12/29 11:55:17 fetching corpus: 47650, signal 887712/1009021 (executing program) 2021/12/29 11:55:17 fetching corpus: 47700, signal 887871/1009021 (executing program) 2021/12/29 11:55:17 fetching corpus: 47750, signal 888345/1009021 (executing program) 2021/12/29 11:55:17 fetching corpus: 47800, signal 888589/1009021 (executing program) 2021/12/29 11:55:17 fetching corpus: 47850, signal 888811/1009021 (executing program) 2021/12/29 11:55:17 fetching corpus: 47900, signal 889033/1009021 (executing program) 2021/12/29 11:55:17 fetching corpus: 47950, signal 889175/1009021 (executing program) 2021/12/29 11:55:17 fetching corpus: 48000, signal 889449/1009021 (executing program) 2021/12/29 11:55:17 fetching corpus: 48050, signal 889596/1009021 (executing program) 2021/12/29 11:55:17 fetching corpus: 48100, signal 890584/1009021 (executing program) 2021/12/29 11:55:18 fetching corpus: 48150, signal 890731/1009021 (executing program) 2021/12/29 11:55:18 fetching corpus: 48200, signal 890948/1009021 (executing program) 2021/12/29 11:55:18 fetching corpus: 48250, signal 891130/1009021 (executing program) 2021/12/29 11:55:18 fetching corpus: 48300, signal 891337/1009021 (executing program) 2021/12/29 11:55:18 fetching corpus: 48350, signal 891549/1009021 (executing program) 2021/12/29 11:55:18 fetching corpus: 48400, signal 891709/1009021 (executing program) 2021/12/29 11:55:18 fetching corpus: 48450, signal 891889/1009021 (executing program) 2021/12/29 11:55:18 fetching corpus: 48500, signal 892101/1009021 (executing program) 2021/12/29 11:55:18 fetching corpus: 48550, signal 892264/1009021 (executing program) 2021/12/29 11:55:18 fetching corpus: 48600, signal 892482/1009021 (executing program) 2021/12/29 11:55:18 fetching corpus: 48650, signal 892763/1009021 (executing program) 2021/12/29 11:55:19 fetching corpus: 48700, signal 893046/1009021 (executing program) 2021/12/29 11:55:19 fetching corpus: 48750, signal 893213/1009021 (executing program) 2021/12/29 11:55:19 fetching corpus: 48800, signal 893431/1009021 (executing program) 2021/12/29 11:55:19 fetching corpus: 48850, signal 893618/1009021 (executing program) 2021/12/29 11:55:19 fetching corpus: 48900, signal 893997/1009021 (executing program) 2021/12/29 11:55:19 fetching corpus: 48950, signal 894222/1009021 (executing program) 2021/12/29 11:55:19 fetching corpus: 49000, signal 894467/1009021 (executing program) 2021/12/29 11:55:19 fetching corpus: 49050, signal 894675/1009021 (executing program) 2021/12/29 11:55:19 fetching corpus: 49100, signal 894864/1009021 (executing program) 2021/12/29 11:55:19 fetching corpus: 49150, signal 895072/1009021 (executing program) 2021/12/29 11:55:20 fetching corpus: 49200, signal 895259/1009021 (executing program) 2021/12/29 11:55:20 fetching corpus: 49250, signal 895473/1009021 (executing program) 2021/12/29 11:55:20 fetching corpus: 49300, signal 895676/1009021 (executing program) 2021/12/29 11:55:20 fetching corpus: 49350, signal 895851/1009021 (executing program) 2021/12/29 11:55:20 fetching corpus: 49400, signal 896205/1009021 (executing program) 2021/12/29 11:55:20 fetching corpus: 49450, signal 896361/1009021 (executing program) 2021/12/29 11:55:20 fetching corpus: 49500, signal 896541/1009021 (executing program) 2021/12/29 11:55:20 fetching corpus: 49550, signal 896785/1009021 (executing program) 2021/12/29 11:55:20 fetching corpus: 49600, signal 897009/1009021 (executing program) 2021/12/29 11:55:21 fetching corpus: 49650, signal 897215/1009021 (executing program) 2021/12/29 11:55:21 fetching corpus: 49700, signal 897381/1009021 (executing program) 2021/12/29 11:55:21 fetching corpus: 49750, signal 897587/1009021 (executing program) 2021/12/29 11:55:21 fetching corpus: 49800, signal 897744/1009021 (executing program) 2021/12/29 11:55:21 fetching corpus: 49850, signal 897920/1009021 (executing program) 2021/12/29 11:55:21 fetching corpus: 49900, signal 898083/1009021 (executing program) 2021/12/29 11:55:21 fetching corpus: 49950, signal 898330/1009021 (executing program) 2021/12/29 11:55:21 fetching corpus: 50000, signal 898549/1009021 (executing program) 2021/12/29 11:55:22 fetching corpus: 50050, signal 898759/1009021 (executing program) 2021/12/29 11:55:22 fetching corpus: 50100, signal 898976/1009021 (executing program) 2021/12/29 11:55:22 fetching corpus: 50150, signal 899180/1009021 (executing program) 2021/12/29 11:55:22 fetching corpus: 50200, signal 899378/1009021 (executing program) 2021/12/29 11:55:22 fetching corpus: 50250, signal 899581/1009021 (executing program) 2021/12/29 11:55:22 fetching corpus: 50300, signal 899740/1009021 (executing program) 2021/12/29 11:55:22 fetching corpus: 50350, signal 900044/1009021 (executing program) 2021/12/29 11:55:23 fetching corpus: 50400, signal 900257/1009021 (executing program) 2021/12/29 11:55:23 fetching corpus: 50450, signal 900428/1009021 (executing program) 2021/12/29 11:55:23 fetching corpus: 50500, signal 901249/1009021 (executing program) 2021/12/29 11:55:23 fetching corpus: 50550, signal 901499/1009021 (executing program) 2021/12/29 11:55:23 fetching corpus: 50600, signal 901687/1009021 (executing program) 2021/12/29 11:55:23 fetching corpus: 50650, signal 901912/1009022 (executing program) 2021/12/29 11:55:23 fetching corpus: 50700, signal 902093/1009022 (executing program) 2021/12/29 11:55:23 fetching corpus: 50750, signal 902249/1009022 (executing program) 2021/12/29 11:55:24 fetching corpus: 50800, signal 902516/1009022 (executing program) 2021/12/29 11:55:24 fetching corpus: 50850, signal 902755/1009022 (executing program) 2021/12/29 11:55:24 fetching corpus: 50900, signal 902916/1009022 (executing program) 2021/12/29 11:55:24 fetching corpus: 50950, signal 903125/1009022 (executing program) 2021/12/29 11:55:24 fetching corpus: 51000, signal 903280/1009022 (executing program) 2021/12/29 11:55:24 fetching corpus: 51050, signal 903554/1009022 (executing program) 2021/12/29 11:55:24 fetching corpus: 51100, signal 903788/1009022 (executing program) 2021/12/29 11:55:24 fetching corpus: 51150, signal 904113/1009022 (executing program) 2021/12/29 11:55:24 fetching corpus: 51200, signal 904260/1009022 (executing program) 2021/12/29 11:55:25 fetching corpus: 51250, signal 904452/1009022 (executing program) 2021/12/29 11:55:25 fetching corpus: 51300, signal 904684/1009022 (executing program) 2021/12/29 11:55:25 fetching corpus: 51350, signal 904850/1009022 (executing program) 2021/12/29 11:55:25 fetching corpus: 51400, signal 905028/1009022 (executing program) 2021/12/29 11:55:25 fetching corpus: 51450, signal 905196/1009022 (executing program) 2021/12/29 11:55:25 fetching corpus: 51500, signal 905387/1009022 (executing program) 2021/12/29 11:55:25 fetching corpus: 51550, signal 905679/1009022 (executing program) 2021/12/29 11:55:26 fetching corpus: 51600, signal 905930/1009022 (executing program) 2021/12/29 11:55:26 fetching corpus: 51650, signal 906109/1009022 (executing program) 2021/12/29 11:55:26 fetching corpus: 51700, signal 906256/1009022 (executing program) 2021/12/29 11:55:26 fetching corpus: 51750, signal 906532/1009022 (executing program) 2021/12/29 11:55:26 fetching corpus: 51800, signal 906747/1009022 (executing program) 2021/12/29 11:55:26 fetching corpus: 51850, signal 907098/1009022 (executing program) 2021/12/29 11:55:26 fetching corpus: 51900, signal 907298/1009022 (executing program) 2021/12/29 11:55:26 fetching corpus: 51950, signal 907524/1009022 (executing program) 2021/12/29 11:55:26 fetching corpus: 52000, signal 907650/1009022 (executing program) 2021/12/29 11:55:26 fetching corpus: 52050, signal 907844/1009022 (executing program) 2021/12/29 11:55:26 fetching corpus: 52100, signal 907988/1009022 (executing program) 2021/12/29 11:55:27 fetching corpus: 52150, signal 908134/1009022 (executing program) 2021/12/29 11:55:27 fetching corpus: 52200, signal 908370/1009022 (executing program) 2021/12/29 11:55:27 fetching corpus: 52250, signal 908503/1009022 (executing program) 2021/12/29 11:55:27 fetching corpus: 52300, signal 908676/1009022 (executing program) 2021/12/29 11:55:27 fetching corpus: 52350, signal 908925/1009022 (executing program) 2021/12/29 11:55:27 fetching corpus: 52400, signal 909094/1009022 (executing program) 2021/12/29 11:55:27 fetching corpus: 52450, signal 909311/1009022 (executing program) 2021/12/29 11:55:27 fetching corpus: 52500, signal 909525/1009022 (executing program) 2021/12/29 11:55:27 fetching corpus: 52550, signal 909702/1009022 (executing program) 2021/12/29 11:55:28 fetching corpus: 52600, signal 909875/1009022 (executing program) 2021/12/29 11:55:28 fetching corpus: 52638, signal 910013/1009022 (executing program) 2021/12/29 11:55:28 fetching corpus: 52638, signal 910013/1009022 (executing program) 2021/12/29 11:55:29 starting 6 fuzzer processes 11:55:29 executing program 0: io_uring_setup(0x52bc, &(0x7f0000000040)={0x0, 0x2e03, 0xb}) 11:55:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8941, &(0x7f00000001c0)=@buf={0x3, &(0x7f00000000c0)="3b8bb1"}) 11:55:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x401c5820, &(0x7f00000001c0)=@buf={0x38, &(0x7f00000000c0)="3b8bb18579df9fec2f457b2d9a1a79492dee1e98bb0fb6a7530d0d367125249cefad5aa064df5e011dcb2e8616ecfddf865bab65e50176dc"}) 11:55:30 executing program 3: bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, 0x0}, 0x20) 11:55:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000046c39"], 0x1c}}, 0x0) 11:55:30 executing program 1: io_setup(0x820, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) [ 183.386614][ T3639] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 183.394675][ T3639] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 183.402227][ T3639] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 183.410525][ T3639] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 183.418080][ T3639] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 183.425612][ T3639] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 183.489731][ T3651] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 183.497872][ T3651] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 183.507197][ T3651] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 183.516300][ T3651] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 183.524720][ T3651] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 183.532750][ T3651] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 183.539951][ T3651] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 183.548233][ T3651] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 183.554692][ T3652] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 183.555951][ T3651] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 183.562360][ T3652] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 183.569728][ T3651] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 183.583687][ T3654] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 183.584202][ T3651] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 183.591361][ T3654] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 183.599491][ T3651] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 183.605069][ T3654] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 183.612813][ T3651] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 183.626372][ T3654] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 183.633709][ T3651] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 183.641716][ T3652] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 183.649496][ T3652] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 183.656867][ T3652] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 183.656896][ T3656] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 183.664217][ T3652] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 183.673245][ T3656] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 183.678021][ T3655] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 183.692108][ T3655] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 183.700478][ T3655] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 183.707953][ T3651] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 183.745058][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 183.913676][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.920861][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.929077][ T3632] device bridge_slave_0 entered promiscuous mode [ 183.983179][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.990273][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.998950][ T3632] device bridge_slave_1 entered promiscuous mode [ 184.024423][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 184.074105][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.121334][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.154404][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 184.191930][ T3632] team0: Port device team_slave_0 added [ 184.228145][ T3632] team0: Port device team_slave_1 added [ 184.289420][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.296473][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.322935][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.376537][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.383671][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.410045][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.421355][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 184.432285][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.439498][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.448127][ T3633] device bridge_slave_0 entered promiscuous mode [ 184.463504][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 184.489102][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.496442][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.505103][ T3633] device bridge_slave_1 entered promiscuous mode [ 184.511997][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.519896][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.530582][ T3636] device bridge_slave_0 entered promiscuous mode [ 184.578900][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.586084][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.594691][ T3636] device bridge_slave_1 entered promiscuous mode [ 184.601753][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 184.627721][ T3632] device hsr_slave_0 entered promiscuous mode [ 184.634463][ T3632] device hsr_slave_1 entered promiscuous mode [ 184.686378][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.702143][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.732065][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.750810][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.807197][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.815344][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.823914][ T3637] device bridge_slave_0 entered promiscuous mode [ 184.835337][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.842464][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.850372][ T3637] device bridge_slave_1 entered promiscuous mode [ 184.870176][ T3633] team0: Port device team_slave_0 added [ 184.917138][ T3636] team0: Port device team_slave_0 added [ 184.924649][ T3633] team0: Port device team_slave_1 added [ 184.930568][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.938039][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.946069][ T3634] device bridge_slave_0 entered promiscuous mode [ 184.973502][ T3636] team0: Port device team_slave_1 added [ 184.986081][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.993741][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.001444][ T3634] device bridge_slave_1 entered promiscuous mode [ 185.013122][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.046059][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.053127][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.079740][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.103149][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.112318][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.120212][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.128622][ T3635] device bridge_slave_0 entered promiscuous mode [ 185.148566][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.155664][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.181760][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.207920][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.215320][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.223841][ T3635] device bridge_slave_1 entered promiscuous mode [ 185.231304][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.238528][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.264799][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.285763][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.312860][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.319824][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.346354][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.368460][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.380908][ T3637] team0: Port device team_slave_0 added [ 185.420642][ T3637] team0: Port device team_slave_1 added [ 185.431387][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.453017][ T3633] device hsr_slave_0 entered promiscuous mode [ 185.459722][ T3633] device hsr_slave_1 entered promiscuous mode [ 185.467099][ T929] Bluetooth: hci0: command 0x0409 tx timeout [ 185.474567][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.482349][ T3633] Cannot create hsr debugfs directory [ 185.508352][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.540239][ T3634] team0: Port device team_slave_0 added [ 185.562269][ T3636] device hsr_slave_0 entered promiscuous mode [ 185.569105][ T3636] device hsr_slave_1 entered promiscuous mode [ 185.576033][ T3636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.583886][ T3636] Cannot create hsr debugfs directory [ 185.598078][ T3634] team0: Port device team_slave_1 added [ 185.606852][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.614866][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.648602][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.699523][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.706979][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.711136][ T1924] Bluetooth: hci3: command 0x0409 tx timeout [ 185.735121][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.754267][ T3635] team0: Port device team_slave_0 added [ 185.772654][ T3589] Bluetooth: hci4: command 0x0409 tx timeout [ 185.777461][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.785856][ T1924] Bluetooth: hci1: command 0x0409 tx timeout [ 185.790473][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.791876][ T1924] Bluetooth: hci5: command 0x0409 tx timeout [ 185.823285][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.824038][ T1924] Bluetooth: hci2: command 0x0409 tx timeout [ 185.849640][ T3635] team0: Port device team_slave_1 added [ 185.885126][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.892095][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.921370][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.006154][ T3637] device hsr_slave_0 entered promiscuous mode [ 186.013663][ T3637] device hsr_slave_1 entered promiscuous mode [ 186.020253][ T3637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.028160][ T3637] Cannot create hsr debugfs directory [ 186.049513][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.056835][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.083308][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.097135][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.104200][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.130401][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.161321][ T3634] device hsr_slave_0 entered promiscuous mode [ 186.168042][ T3634] device hsr_slave_1 entered promiscuous mode [ 186.174900][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.182650][ T3634] Cannot create hsr debugfs directory [ 186.206368][ T3632] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 186.256384][ T3632] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 186.267748][ T3632] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 186.282676][ T3635] device hsr_slave_0 entered promiscuous mode [ 186.289366][ T3635] device hsr_slave_1 entered promiscuous mode [ 186.298038][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.305862][ T3635] Cannot create hsr debugfs directory [ 186.331100][ T3632] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 186.499770][ T3633] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 186.509400][ T3633] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 186.550524][ T3633] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 186.578196][ T3636] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 186.587845][ T3633] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 186.620871][ T3636] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 186.649734][ T3636] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 186.662348][ T3636] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 186.734135][ T3637] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 186.746422][ T3637] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 186.758246][ T3637] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 186.778948][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.786709][ T3637] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 186.848287][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.858463][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.868562][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.876711][ T3634] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 186.920630][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.929244][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.938925][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.946176][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.956281][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.965685][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.974349][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.981388][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.989991][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.008666][ T3634] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 187.019103][ T3634] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 187.031353][ T3634] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 187.068197][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.077621][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.089944][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.099259][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.108514][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.117729][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.157868][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.186116][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.203363][ T3635] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 187.212215][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.227351][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.237180][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.250001][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.262351][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.281707][ T3635] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 187.290622][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.321577][ T3635] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 187.332293][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.339454][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.347745][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.355571][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.363570][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.388906][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.401468][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.408671][ T3635] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 187.443656][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.452259][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.462563][ T3683] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.469660][ T3683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.477791][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.486659][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.495184][ T3683] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.502570][ T3683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.511050][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.519237][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.533235][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 187.557558][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.565962][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.574534][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.583313][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.591629][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.598830][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.607196][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.616132][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.625271][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.635125][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.643885][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.651328][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.658889][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.667666][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.676187][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.683311][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.691501][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.717807][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.728840][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.746544][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.786153][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.797098][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.807074][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.816583][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.825765][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.834992][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.844013][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.852342][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.852661][ T3683] Bluetooth: hci4: command 0x041b tx timeout [ 187.859460][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.874080][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.882953][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.891299][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.900029][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.908820][ T3681] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.915938][ T3681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.923856][ T3681] Bluetooth: hci3: command 0x041b tx timeout [ 187.934842][ T3684] Bluetooth: hci2: command 0x041b tx timeout [ 187.940964][ T3684] Bluetooth: hci5: command 0x041b tx timeout [ 187.941689][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.947454][ T3684] Bluetooth: hci1: command 0x041b tx timeout [ 187.987010][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.995997][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.004466][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.023633][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.032330][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.041490][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.056646][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.070330][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.090380][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.119912][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.128491][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.137302][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.146633][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.157466][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.170893][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.180882][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.190716][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.200747][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.211979][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.241199][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.250171][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.259779][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.300880][ T3637] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 188.312005][ T3637] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.337715][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.346953][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.356883][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.364038][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.372010][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.379759][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.387821][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.396012][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.403835][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.412094][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.420899][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.429457][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.441010][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.449029][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.456963][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.473607][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.485893][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.507532][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.514672][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.524164][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.532623][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.539684][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.548235][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.556107][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.564407][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.625320][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.636635][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.646073][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.655616][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.664883][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.673789][ T3684] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.680878][ T3684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.703183][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.712067][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.734192][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.777689][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.793616][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.804260][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.811969][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.833072][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.853333][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.861877][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.869074][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.890840][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.899744][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.908724][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.917885][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.926383][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.936763][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.951078][ T3632] device veth0_vlan entered promiscuous mode [ 188.959111][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.973762][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.982351][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.003862][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.023296][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.040066][ T3632] device veth1_vlan entered promiscuous mode [ 189.083669][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.091718][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.117814][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.165909][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.182176][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.192072][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.209005][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.219204][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.239632][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.299720][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.312681][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.320202][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.338082][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.350044][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.364168][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.379987][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.390015][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.401909][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.410709][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.419476][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.428408][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.439385][ T3632] device veth0_macvtap entered promiscuous mode [ 189.475538][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.486107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.495712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.505821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.522618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.531199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.553457][ T3636] device veth0_vlan entered promiscuous mode [ 189.568485][ T3632] device veth1_macvtap entered promiscuous mode [ 189.586912][ T3633] device veth0_vlan entered promiscuous mode [ 189.598013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.606988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.616141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.622950][ T3685] Bluetooth: hci0: command 0x040f tx timeout [ 189.624315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.637140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.659479][ T3633] device veth1_vlan entered promiscuous mode [ 189.689787][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.703882][ T3636] device veth1_vlan entered promiscuous mode [ 189.742698][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.764352][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.774023][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.781518][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.816021][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.833632][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.850464][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.859899][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.869070][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.877896][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.887232][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.896040][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.923996][ T3632] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.940909][ T3632] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.942900][ T3685] Bluetooth: hci3: command 0x040f tx timeout [ 189.949984][ T3632] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.965219][ T3632] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.967966][ T3685] Bluetooth: hci4: command 0x040f tx timeout [ 189.999865][ T3633] device veth0_macvtap entered promiscuous mode [ 190.022771][ T929] Bluetooth: hci1: command 0x040f tx timeout [ 190.029608][ T929] Bluetooth: hci5: command 0x040f tx timeout [ 190.036811][ T929] Bluetooth: hci2: command 0x040f tx timeout [ 190.059336][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.068692][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.078625][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.087856][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.097550][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.106368][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.120491][ T3633] device veth1_macvtap entered promiscuous mode [ 190.158440][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.167146][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.193394][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.201272][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.217368][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.226602][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.236302][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.245443][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.260353][ T3634] device veth0_vlan entered promiscuous mode [ 190.275025][ T3636] device veth0_macvtap entered promiscuous mode [ 190.285755][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.294487][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.307999][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.351329][ T3636] device veth1_macvtap entered promiscuous mode [ 190.362121][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.371247][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.391890][ T3634] device veth1_vlan entered promiscuous mode [ 190.403256][ T3637] device veth0_vlan entered promiscuous mode [ 190.411103][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.422226][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.422308][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.438486][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.455597][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.482753][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.498721][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.510110][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.518306][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.526502][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.535272][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.544414][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.553261][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.567476][ T3637] device veth1_vlan entered promiscuous mode [ 190.620792][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.632166][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.643145][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.653886][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.666013][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.676629][ T3633] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.685756][ T3633] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.698838][ T3633] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.707956][ T3633] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.743519][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.744249][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.751568][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.760769][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.783582][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.792306][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.801608][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.812379][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.823685][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.836161][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.847250][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.857339][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.867926][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.879122][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.888693][ T3634] device veth0_macvtap entered promiscuous mode [ 190.913123][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.921411][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.931028][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.955058][ T3636] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.965362][ T3636] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.974721][ T3636] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.984638][ T3636] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.005407][ T3634] device veth1_macvtap entered promiscuous mode [ 191.036518][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.056431][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.073809][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 11:55:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, &(0x7f00000000c0)=@qipcrtr, &(0x7f0000000140)=0x80) [ 191.100017][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.116101][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.126441][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.150681][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.160879][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.179371][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:55:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x4, 0x1, 0x401}, 0x14}}, 0x0) [ 191.195882][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.207570][ T3637] device veth0_macvtap entered promiscuous mode 11:55:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x3, 0x8, 0x301}, 0x14}}, 0x0) [ 191.267292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.276658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.307167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 11:55:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8901, 0x0) [ 191.316556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.330569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.342613][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:55:39 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) [ 191.363959][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.376559][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.391749][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.401906][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.416796][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.429126][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 11:55:39 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 191.463895][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.477533][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.485822][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.497566][ T3637] device veth1_macvtap entered promiscuous mode [ 191.517707][ T3634] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.524326][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.544107][ T3634] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.553166][ T3634] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 11:55:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000480)={0x1d, r2}, 0x21) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x4, 0x8, 0x9, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x2000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x0) connect$can_j1939(r1, &(0x7f0000000000)={0x1d, r2}, 0x18) syz_io_uring_setup(0x1ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000140)) [ 191.561908][ T3634] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.598245][ T3635] device veth0_vlan entered promiscuous mode [ 191.630454][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.654906][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.662430][ C1] hrtimer: interrupt took 39985 ns [ 191.663755][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.677699][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.686034][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.704615][ T3681] Bluetooth: hci0: command 0x0419 tx timeout [ 191.759166][ T3635] device veth1_vlan entered promiscuous mode [ 191.784345][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.786105][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.795421][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.815880][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.826737][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.836675][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.844114][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.856277][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.872509][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.883268][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.895078][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.913086][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.921151][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.930074][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.939749][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.951291][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.965651][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.976144][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.986646][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.998576][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.009440][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.020654][ T3684] Bluetooth: hci4: command 0x0419 tx timeout [ 192.026610][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.026898][ T3684] Bluetooth: hci3: command 0x0419 tx timeout [ 192.037264][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.055308][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.071441][ T3637] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.081363][ T3637] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.090858][ T3637] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.100288][ T3684] Bluetooth: hci2: command 0x0419 tx timeout [ 192.106707][ T3684] Bluetooth: hci5: command 0x0419 tx timeout [ 192.109474][ T3637] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.113191][ T3684] Bluetooth: hci1: command 0x0419 tx timeout [ 192.128651][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.137035][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.145974][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.170884][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.181124][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.211615][ T3635] device veth0_macvtap entered promiscuous mode 11:55:40 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001980), 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 192.243950][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.251992][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.268748][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.279165][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.368726][ T3635] device veth1_macvtap entered promiscuous mode [ 192.393204][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.401254][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.470791][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.486435][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.511704][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.511829][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.537656][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.547901][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.558666][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.568976][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.580572][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.591891][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.603013][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.613092][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.623761][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.638641][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.666228][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.674902][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.686612][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.711842][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.714073][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.728087][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.733638][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.752720][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.763766][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.773734][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.791060][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.801330][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.811912][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.822513][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.833009][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.845984][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.878957][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.879213][ T1308] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.901699][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.908200][ T1308] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.933994][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.945258][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.963153][ T3635] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.971890][ T3635] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.981857][ T3635] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.002014][ T3635] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.042652][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.054358][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.084777][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.176364][ T1037] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.203387][ T1037] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.217231][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.326777][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.335858][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.347183][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:55:41 executing program 5: prctl$PR_GET_TAGGED_ADDR_CTRL(0x3e) 11:55:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 11:55:41 executing program 2: clone3(&(0x7f0000000300)={0xa0220100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) 11:55:41 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x4002683baadb87a7) 11:55:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x40049409, &(0x7f00000001c0)=@buf) 11:55:41 executing program 4: bpf$MAP_DELETE_ELEM(0x1e, 0x0, 0x0) 11:55:41 executing program 4: io_uring_setup(0x0, &(0x7f0000000280)) 11:55:41 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x6f6920f0, 0x0) 11:55:41 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 11:55:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x5451, 0x0) 11:55:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f00000001c0)=@buf) 11:55:41 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:55:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40012160) 11:55:41 executing program 3: clone3(&(0x7f0000000580)={0xc000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) 11:55:41 executing program 1: prctl$PR_GET_TAGGED_ADDR_CTRL(0x29) 11:55:41 executing program 5: process_vm_writev(0x0, &(0x7f0000001540)=[{&(0x7f00000011c0)=""/37, 0x25}], 0x1, &(0x7f0000001b40)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) 11:55:41 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) 11:55:41 executing program 2: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) 11:55:41 executing program 4: io_uring_setup(0x3f4a, &(0x7f0000000280)) 11:55:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8940, 0x0) 11:55:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@delchain={0x24}, 0x24}}, 0x0) getsockname(r0, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x18, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 11:55:41 executing program 0: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000cc0)) 11:55:41 executing program 2: ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000000)=0x1) write$capi20(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x7f, 0x86, 0x83, 0x3, 0x4}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)={0x5, 0x5, 0x55}) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x20000000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}}}, 0x38) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x10400, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r0) fork() 11:55:41 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) 11:55:41 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xe0ffff}) 11:55:41 executing program 4: add_key$user(&(0x7f0000000140), 0x0, &(0x7f00000002c0)="bd", 0x1, 0xfffffffffffffffe) 11:55:41 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004700)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) io_uring_setup(0x31b1, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) [ 193.934707][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.941224][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 11:55:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8906, 0x0) 11:55:41 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) 11:55:42 executing program 2: prctl$PR_GET_TAGGED_ADDR_CTRL(0xf) 11:55:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x40086602, &(0x7f00000001c0)=@buf={0x28, &(0x7f00000000c0)="3b8bb18579df9fec2f457b2d9a1a79492dee1e98bb0fb6a7530d0d367125249cefad5aa064df5e01"}) 11:55:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000001090104000000000000000005000000080006400000000108"], 0xb8}}, 0x0) 11:55:42 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xe0ffff}) 11:55:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:55:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:55:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x5421, 0x0) [ 194.213385][ T3831] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.4'. 11:55:42 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000028c0)={&(0x7f0000002780), 0xc, &(0x7f0000002880)={0x0}}, 0x0) 11:55:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 11:55:42 executing program 4: bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0}, 0x20) 11:55:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 11:55:42 executing program 2: io_setup(0x1f, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000001580)=[0x0]) 11:55:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x0, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:55:42 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000050c0), 0x10) 11:55:42 executing program 4: select(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 11:55:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x2, 0x0) 11:55:42 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) 11:55:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:55:42 executing program 2: prctl$PR_GET_TAGGED_ADDR_CTRL(0x19) 11:55:42 executing program 5: pipe2$9p(0x0, 0x180000) 11:55:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x404, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 11:55:42 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0xe91}}, &(0x7f0000000040)) 11:55:42 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x9}) 11:55:42 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x8500, 0x0, 0x0) 11:55:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x89a1, &(0x7f00000001c0)=@buf={0x1, &(0x7f00000000c0)=';'}) 11:55:42 executing program 2: sysinfo(&(0x7f0000000100)=""/218) 11:55:43 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000200)=0x2896) 11:55:43 executing program 1: r0 = io_uring_setup(0x3f4a, &(0x7f0000000280)={0x0, 0x249d, 0x8, 0x3}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000580), 0x3d1100, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000680)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000001a00)={0x10, 0x5, 0x1, 0x0, 0x0, 0x6}, 0x10) 11:55:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 11:55:43 executing program 0: syz_open_dev$sg(&(0x7f0000009f00), 0x34a, 0x0) 11:55:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 11:55:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000007c0)={0xf, 0x8}, 0x10) 11:55:43 executing program 5: bpf$MAP_CREATE(0x17, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:55:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x40086602, &(0x7f00000001c0)=@buf={0x38, &(0x7f00000000c0)="3b8bb18579df9fec2f457b2d9a1a79492dee1e98bb0fb6a7530d0d367125249cefad5aa064df5e011dcb2e8616ecfddf865bab65e50176dc"}) 11:55:43 executing program 0: select(0x40, &(0x7f0000000140), 0x0, 0x0, 0x0) 11:55:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8941, &(0x7f00000001c0)=@buf={0x4, &(0x7f00000000c0)="3b8bb185"}) 11:55:43 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 11:55:43 executing program 3: process_vm_writev(0x0, &(0x7f0000001540)=[{&(0x7f00000011c0)=""/37, 0x25}, {0x0}], 0x2, &(0x7f0000001b40)=[{&(0x7f00000015c0)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001a80)=""/132, 0x84}], 0x9, 0x0) 11:55:43 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) 11:55:43 executing program 5: ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000000)=0x1) write$capi20(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x7f, 0x86, 0x83, 0x3, 0x4}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)={0x5, 0x5, 0x55}) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x20000000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}}}, 0x38) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x5) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x10400, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f00000001c0)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200), 0x100000, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x5) socket(0x11, 0x4, 0x3f) fork() ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000400)={0x3, r0}) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000440)={0x9, 0x80000000, 0x8}) 11:55:43 executing program 3: io_uring_setup(0x3f4a, &(0x7f0000000280)={0x0, 0x249d, 0x8}) socket$nl_route(0x10, 0x3, 0x0) 11:55:43 executing program 2: ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x7f, 0x86, 0x83, 0x3, 0x4}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)={0x5}) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) socket$inet6_sctp(0xa, 0x5, 0x84) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x10400, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) fork() 11:55:43 executing program 4: r0 = io_uring_setup(0x3f4a, &(0x7f0000000280)={0x0, 0x249d, 0x8, 0x3, 0x169}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x3d1100, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24040880) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:55:43 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000840), 0x2, 0x0) 11:55:43 executing program 3: ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000000)=0x1) write$capi20(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x7f, 0x86, 0x83, 0x3, 0x4}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)={0x5, 0x5, 0x55}) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x20000000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}}}, 0x38) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x5) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x10400, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f00000001c0)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200), 0x100000, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x5) fork() ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000400)={0x3, r0}) 11:55:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000008c0)={0x1, 0x0, @pic={0x0, 0x20}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 195.838394][ T3928] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:55:44 executing program 0: io_uring_setup(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) io_uring_setup(0x156, &(0x7f0000000040)) 11:55:44 executing program 2: bpf$MAP_CREATE(0x1d, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:55:44 executing program 4: r0 = io_uring_setup(0xa9e, &(0x7f0000000380)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 11:55:44 executing program 1: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x556a1f5ecc625c52) 11:55:44 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000002580), 0x0, 0x0) 11:55:44 executing program 5: io_setup(0x0, &(0x7f0000000100)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004700)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000400)={0x3, &(0x7f0000000340)=[{0x9}, {0x100}, {0x1, 0x0, 0x0, 0x1000}]}) 11:55:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8941, &(0x7f00000001c0)=@buf={0x2, &(0x7f00000000c0)="3b8b"}) 11:55:44 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 11:55:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001680)={0x24, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 11:55:44 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 11:55:44 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000001cc0)={{0x12, 0x1, 0x0, 0x5c, 0x20, 0xe4, 0x10, 0x7c0, 0x1512, 0x695f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x0, 0xbb, 0xf3, 0x5b}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0x92, 0x23}}]}}]}}, 0x0) 11:55:44 executing program 0: syz_usb_connect(0x0, 0x95, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0xb, 0xd9, 0xbb, 0x8, 0x14f7, 0x500, 0xd38d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x83, 0x3, 0x0, 0x0, 0xe0, 0x0, [{{0x9, 0x4, 0x2f, 0x0, 0x3, 0x4e, 0x4b, 0x8f, 0xfb, [@cdc_ecm={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1}, [@obex={0x5}]}], [{}, {{0x9, 0x5, 0x6, 0x4, 0x0, 0x0, 0x7, 0x0, [@generic={0xb, 0x4, "0c1300e7c63795b4a2"}]}}, {}]}}, {{0x9, 0x4, 0xb7, 0x0, 0x0, 0x9, 0x8a, 0xd6, 0x0, [@generic={0x2}]}}, {{0x9, 0x4, 0x0, 0x0, 0x3, 0x13, 0xfc, 0xf7, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x8}}, {}]}}]}}]}}, &(0x7f0000000b00)={0xa, &(0x7f0000000980)={0xa, 0x6, 0x0, 0x7, 0x0, 0x0, 0x8, 0x1}, 0xa7, &(0x7f00000009c0)={0x5, 0xf, 0xa7, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x80, 0x0, 0x701}, @generic={0x84, 0x10, 0xa, "4d7d8bcb5967c5cb9bcf5c6478c8658cc39b2ddde312005c7b56c5135d920b63e4f84107099e86a1676736a985cc7352a3b1c9e6c237a949ed8ad496bcd835b062731203ff7c39e94f811e99311c99426acb527a4d45162e3ee7a83f82b775fb78fc86cff047e45003dad60cbf9fed5d359a5199c316a958386d111ce6ea3fe677"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0xfff0, 0x0]}]}, 0x1, [{0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x812}}]}) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 11:55:44 executing program 1: syz_usb_connect(0x0, 0x38, &(0x7f0000001cc0)={{0x12, 0x1, 0x310, 0x5c, 0x20, 0xe4, 0x10, 0x7c0, 0x1512, 0x695f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x0, 0xbb, 0xf3, 0x5b, 0x8}}, {{0x9, 0x4, 0x0, 0x8, 0x1, 0x64, 0x92, 0x23, 0x0, [], [{{0x9, 0x5, 0xd, 0x0, 0x0, 0x81, 0x0, 0x40, [@generic={0x2}]}}]}}]}}]}}, &(0x7f0000002380)={0xa, &(0x7f0000002100)={0xa, 0x6, 0x201, 0x9, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x3, [{0x4, &(0x7f00000021c0)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) 11:55:44 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb, 0xd9, 0xbb, 0x8, 0x14f7, 0x500, 0xd38d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x4e, 0x4b, 0x8f, 0x0, [], [{{0x9, 0x5, 0x0, 0x3, 0x20}}, {{0x9, 0x5, 0x0, 0x0, 0x8}}]}}]}}]}}, 0x0) 11:55:44 executing program 3: syz_usb_connect(0x0, 0x259, &(0x7f0000001cc0)={{0x12, 0x1, 0x310, 0x5c, 0x20, 0xe4, 0x10, 0x7c0, 0x1512, 0x695f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x247, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb9, 0x1, 0x0, 0xbb, 0xf3, 0x5b, 0x8}}, {{0x9, 0x4, 0x65, 0x0, 0x2, 0x64, 0x92, 0x23, 0x0, [], [{{0x9, 0x5, 0xd, 0x4, 0x20, 0x81, 0x2, 0x40, [@generic={0xf4, 0x9, "d2a860f9b36ac3ef002673e5c0545b3fa630fd67ae85b64e54820f45afa0b4e980400838d2a3d092d48262946eeda17428a965811822d41568ce03a4201a3a1009abb959b32c14b2ccda12fbf8ea18c5e187c05cd8955d8170ec96c2bbe3f10ba3c8249e9e3cd378b162e62c21e51e21f7e7ff999c9d9cf91d59c65096129ec422e3b35a947dce00cfe4ec696af3870561c9b15f7ca00f0b169c86c76977c94557f5429e7fcc90692ab4ace37cca9894d24b14c7c51814c2c01b02cb7a025d33f4a2484c8f083be73f053c13d07f550fc52bb637f62759cdea3c617a020f73548e5672d27ae23d143342bad515ae5f82c571"}, @generic={0x85, 0xa, "faff569dcb0a06c9850bd107f1500a6fd2cbaf640c7f27c3580af48f93804676335381989b4dfda2e94781baa1810a092d2e976385b43093b235c98013701bdac585f7d46c44b32aca1234ec69948aafdadeb3791e92be8a8ecde34f1ad74b9256cf39266232c555ce78190f8df6ebcba0157f92f6104be17625a76fcf5d9c6cfa2dd8"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x10, 0x2, 0x0, 0x5, [@generic={0xa1, 0x21, "9cb03ef751b32a339171b519ce2df6ce6c6715e8d9e8a148251b1b5fb5b6c1bdc1adfb239ef308b1832c1cfe874ba7ecb1ef4226ea620b23c022c0dfe9525dfd17de6239d53aacc0e417b298067870d623398f09d2e267b428944872b63de7f2331a637e81d9023ce3e09dcae32d10f306317a2a4a8c569ef3778aca2321ceddf9d19af0d77158b0db0e0e60254bbfdca7ec4f6c46b01554a4a8fa3221c131"}]}}]}}]}}]}}, &(0x7f0000002380)={0xa, &(0x7f0000002100)={0xa, 0x6, 0x201, 0x9, 0x0, 0x81, 0x10, 0xd9}, 0x52, &(0x7f0000002140)={0x5, 0xf, 0x52, 0x4, [@wireless={0xb, 0x10, 0x1, 0x8, 0xc, 0x0, 0x3, 0x7, 0xff}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x1, 0x1, 0x800}, @ssp_cap={0x24, 0x10, 0xa, 0x1, 0x6, 0x461, 0x1e000, 0x3, [0xffa0cf, 0x0, 0xc030, 0xcf, 0xc0, 0xf]}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "2f4c277d373d5e78cb1867d690b6ef09"}]}, 0x4, [{0x4, &(0x7f00000021c0)=@lang_id={0x4, 0x3, 0x44b}}, {0x36, &(0x7f0000002200)=@string={0x36, 0x3, "a132f3895ab2d408e7b644516f568a7d382d7f0bc3708241b535a0a12c55a8d1bddc8c00ce15ff35274a5aa34f2f0028b1cdc02f"}}, {0x76, &(0x7f0000002240)=@string={0x76, 0x3, "33d11668920110ca63c136d36b311dd37c1e2d3c129677e35183a05e985e4358d72b56cb35e91cfed7d3748e0bdc5571c9cb0399b3284b59adfdd4f3916d7a98eae908b633074677ac4b3db61207fe2cf22a67ca31da6abd9f07d9263d06b2afab76e515aa1b1a6afdfcc4ca6f3e4e5dea0017c5"}}, {0x9c, &(0x7f00000022c0)=@string={0x9c, 0x3, "99b00424cc6e5cb7953c80efa99c155d1a3a5a04034204da7e95683eade6809acb5b00b0b2e24329339724d33c083533263c33c6bacac78ec4c45a296ff19fbf7818d847dcbefb80b76968f4bf5070421233eab584b5b6e7b801666361032128abada3492127311733e976c6505856f036229ea16b84a1847465c33ea0e23f49aa7c0c455517a2f9b5442330ed5ad34309ff0499ae92465db1b6"}}]}) 11:55:44 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000001cc0)={{0x12, 0x1, 0x0, 0x5c, 0x20, 0xe4, 0x10, 0x7c0, 0x1512, 0x695f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbb, 0xf3, 0x5b}}]}}]}}, 0x0) [ 196.903429][ T3686] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 196.922607][ T3684] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 196.922821][ T3683] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 196.982780][ T3682] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 196.983122][ T3681] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 197.012652][ T141] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 197.182586][ T3683] usb 2-1: Using ep0 maxpacket: 16 [ 197.192668][ T3686] usb 5-1: Using ep0 maxpacket: 16 [ 197.213450][ T3684] usb 1-1: Using ep0 maxpacket: 8 [ 197.222715][ T3682] usb 3-1: Using ep0 maxpacket: 8 [ 197.252651][ T141] usb 6-1: Using ep0 maxpacket: 16 [ 197.272519][ T3681] usb 4-1: Using ep0 maxpacket: 16 [ 197.342669][ T3683] usb 2-1: unable to get BOS descriptor or descriptor too short [ 197.350612][ T3682] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 197.353235][ T3686] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 197.368939][ T3682] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 197.422731][ T3683] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 197.431687][ T3683] usb 2-1: config 0 interface 0 altsetting 8 endpoint 0xD has invalid wMaxPacketSize 0 [ 197.441824][ T3683] usb 2-1: config 0 interface 0 has no altsetting 0 [ 197.453260][ T3684] usb 1-1: config 0 has an invalid interface number: 47 but max is 2 [ 197.462340][ T3684] usb 1-1: config 0 has an invalid interface number: 12 but max is 2 [ 197.470997][ T3684] usb 1-1: config 0 has an invalid interface number: 183 but max is 2 [ 197.479788][ T3684] usb 1-1: config 0 has 4 interfaces, different from the descriptor's value: 3 [ 197.489227][ T3684] usb 1-1: config 0 has no interface number 1 [ 197.495845][ T3681] usb 4-1: config 0 has an invalid interface number: 185 but max is 1 [ 197.505454][ T3684] usb 1-1: config 0 has no interface number 2 [ 197.511678][ T3681] usb 4-1: config 0 has an invalid interface number: 101 but max is 1 [ 197.520549][ T3684] usb 1-1: config 0 has no interface number 3 [ 197.527029][ T3681] usb 4-1: config 0 has no interface number 0 [ 197.533425][ T141] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=69.5f [ 197.533468][ T141] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.533494][ T141] usb 6-1: Product: syz [ 197.533515][ T141] usb 6-1: Manufacturer: syz [ 197.542786][ T3684] usb 1-1: config 0 interface 47 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 197.550832][ T3682] usb 3-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=d3.8d [ 197.554966][ T3686] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=69.5f [ 197.560832][ T3682] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.569940][ T3684] usb 1-1: config 0 interface 47 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 197.569976][ T3684] usb 1-1: config 0 interface 47 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 197.570010][ T3684] usb 1-1: config 0 interface 12 altsetting 19 has an invalid endpoint with address 0x0, skipping [ 197.570036][ T3684] usb 1-1: config 0 interface 12 altsetting 19 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 197.570076][ T3684] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 197.570103][ T3684] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 197.570127][ T3684] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 197.580275][ T141] usb 6-1: SerialNumber: syz [ 197.588676][ T3681] usb 4-1: config 0 has no interface number 1 [ 197.597100][ T3682] usb 3-1: Product: syz [ 197.617413][ T3686] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.636614][ T141] usb 6-1: config 0 descriptor?? [ 197.656078][ T3684] usb 1-1: config 0 interface 12 has no altsetting 0 [ 197.666543][ T3682] usb 3-1: Manufacturer: syz [ 197.679505][ T3681] usb 4-1: config 0 interface 185 has no altsetting 0 [ 197.681078][ T3682] usb 3-1: SerialNumber: syz [ 197.687051][ T3686] usb 5-1: Product: syz [ 197.701857][ T3682] usb 3-1: config 0 descriptor?? [ 197.706966][ T3686] usb 5-1: Manufacturer: syz [ 197.736312][ T141] iowarrior 6-1:0.0: no interrupt-in endpoint found [ 197.738714][ T3686] usb 5-1: SerialNumber: syz [ 197.771022][ T3686] usb 5-1: config 0 descriptor?? [ 197.772004][ T3682] usb 3-1: selecting invalid altsetting 1 [ 197.794902][ T3682] technisat-usb2: could not set alternate setting to 0 [ 197.814795][ T3686] iowarrior 5-1:0.0: no interrupt-in endpoint found [ 197.873575][ T3681] usb 4-1: Dual-Role OTG device on HNP port [ 197.892692][ T3684] usb 1-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=d3.8d [ 197.892750][ T3684] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.892776][ T3684] usb 1-1: Product: syz [ 197.892794][ T3684] usb 1-1: Manufacturer: syz [ 197.892814][ T3684] usb 1-1: SerialNumber: syz [ 197.893802][ T3681] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=69.5f [ 197.943356][ T3684] usb 1-1: config 0 descriptor?? [ 197.950613][ T3681] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.958800][ T3681] usb 4-1: Product: 턳栖ƒ쨐셣팶ㅫ팝Ṽ㰭阒荑庠庘塃⯗쭖︜폗蹴煕쯉餃⢳奋ﶭ涑顺똈ܳ睆䮬똽ܒ⳾⫲쩧뵪ޟ⛙ؽ꾲皫ᗥ᮪樚ﳽ쫄㹯嵎ê씗 [ 197.979121][ T3681] usb 4-1: Manufacturer: ㊡觳뉚ࣔ뛧兄噯綊ⴸ୿烃䆂㖵ꆠ唬톨Œᗎ㗿䨧ꍚ⽏⠀춱⿀ [ 197.991760][ T3681] usb 4-1: SerialNumber: 낙␄滌띜㲕鲩崕㨚њ䈃镾㹨骀寋뀀⥃霳팤࠼㌵㰦옳쪺軇쓄⥚뾟ᡸ䟘뻜胻榷傿䉰㌒뗪떄Ƹ捦͡⠡궫䦣✡ᜱ왶塐∶ꆞ葫蒡整㻃䤿粪䔌᝕廉䒵〣嫭䏓)餄銮嵆뚱 [ 197.993076][ T3682] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 198.033789][ T3686] usb 6-1: USB disconnect, device number 2 [ 198.043171][ T141] usb 5-1: USB disconnect, device number 2 [ 198.051927][ T3682] usb 3-1: Direct firmware load for dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw failed with error -2 [ 198.053701][ T3681] usb 4-1: config 0 descriptor?? [ 198.063229][ T3683] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=69.5f [ 198.104098][ T3683] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.114259][ T3682] usb 3-1: Falling back to sysfs fallback for: dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw [ 198.124196][ T3683] usb 2-1: SerialNumber: syz [ 198.137362][ T3683] usb 2-1: config 0 descriptor?? [ 198.263860][ T3684] usb 1-1: selecting invalid altsetting 1 [ 198.269742][ T3684] technisat-usb2: could not set alternate setting to 0 [ 198.302623][ T3684] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 198.353937][ T3681] iowarrior 4-1:0.185: no interrupt-in endpoint found [ 198.368642][ T3681] iowarrior 4-1:0.101: no interrupt-in endpoint found [ 198.389439][ T3681] usb 4-1: USB disconnect, device number 2 11:55:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f000001d880)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/2, 0x2}, {&(0x7f0000000240)=""/242, 0xf2}], 0x2}}], 0x1, 0x0, 0x0) 11:55:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x80, 0x8000, 0x67, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xd7, &(0x7f0000000100)=""/215, 0x41000, 0xf, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x10, 0x0, 0x3}, 0x10}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) [ 198.444165][ T3683] iowarrior 2-1:0.0: no interrupt-in endpoint found [ 198.467287][ T3683] usb 2-1: USB disconnect, device number 2 11:55:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r4, 0x1, 0x0, 0x0, {{0x72}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) 11:55:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x38, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x428]}}]}]}]}, 0x38}}, 0x0) 11:55:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r4, 0x1, 0x0, 0x0, {{0x72}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) 11:55:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r4, 0x1, 0x0, 0x0, {{0x72}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) 11:55:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffbffff9, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="ac00000000011905000000000000001f0a0000003c0001002c0001001400030016f8bcd3832f9b1577def13edac1b8bf14000400fe8000000000000000000001000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe880000000002000000000000000001140004000001000000000000"], 0xac}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x6, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x40004, 0xa000000000, 0x8, 0x5, 0xbd2, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x6}, r0, 0x0, 0xffffffffffffffff, 0xa) unshare(0x40100) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x4, @tid=r0}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) fork() mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) 11:55:46 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd51a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x13, 0x0, &(0x7f0000000140)="b9ff0371eab6aac8fe9d16dbf13788928fdc02", 0x0, 0x101, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:55:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b40)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x16, 0x0]}]}]}]}, 0x2c}}, 0x0) 11:55:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000140)="b9ff0371eab6aac8fe9d16dbf137", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:55:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000240)={'veth0_to_bridge\x00', @ifru_mtu}) 11:55:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r4, 0x1, 0x0, 0x0, {{0x72}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) 11:55:46 executing program 3: socket$inet(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x400}, &(0x7f0000000080)={0x9}, 0x0, 0x0) 11:55:47 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd51a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x13, 0x0, &(0x7f0000000140)="b9ff0371eab6aac8fe9d16dbf13788928fdc02", 0x0, 0x101, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:55:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1d00000020000509000000000000000002"], 0x24}}, 0x0) 11:55:47 executing program 2: add_key(&(0x7f0000000300)='trusted\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x45, 0xfffffffffffffffa) 11:55:47 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "8bebeb894f74c3"}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000ffffffff"]) 11:55:47 executing program 4: socket$inet(0x2, 0x3, 0xff) [ 199.232805][ T3999] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.317411][ T26] audit: type=1804 audit(1640778947.243:2): pid=4002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir268662534/syzkaller.70wr7J/19/bus" dev="sda1" ino=1181 res=1 errno=0 11:55:48 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd51a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x13, 0x0, &(0x7f0000000140)="b9ff0371eab6aac8fe9d16dbf13788928fdc02", 0x0, 0x101, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:55:48 executing program 2: syz_emit_ethernet(0xca, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a92ff", 0x54, 0x6, 0x0, @remote={0x3}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000007f, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x3, 0xf902}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x5, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 11:55:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f000001d880)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:55:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b40)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x28}}, 0x0) 11:55:49 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\b\x00', 0x58, 0x6, 0x0, @remote={0x3}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x10, {[@mptcp=@mp_join={0x1e, 0x3, 0xe}, @fastopen={0x22, 0x12, "b0bda0dab283cee0ba4fb11afa701e52"}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x5, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x2}, @mptcp=@mp_fclose={0x1e, 0xc}]}}}}}}}}, 0x0) 11:55:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffbffff9, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="ac00000000011905000000000000001f0a0000003c0001002c0001001400030016f8bcd3832f9b1577def13edac1b8bf14000400fe8000000000000000000001000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe880000000002000000000000000001140004000001000000000000"], 0xac}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x6, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x40004, 0xa000000000, 0x8, 0x5, 0xbd2, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x6}, r0, 0x0, 0xffffffffffffffff, 0xa) unshare(0x40100) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x4, @tid=r0}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) fork() mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) 11:55:49 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) 11:55:49 executing program 3: renameat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') 11:55:49 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netlink\x00') 11:55:49 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd51a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002d40)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa09407a507df79f29ff07000071307b534bf96a115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd56f87ac0394b2f92ffab7d153d62058d070e715dba413b217369ca8b6712f3024b7041b1df65bcda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f0008000000000000b3fdc4b486fd03eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254aed491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db3598a6a7a103680e5e5971ff4bf23242a1f2c28159f09943b10600000000000000f4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b9462803111a53e0f05a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de05885dfa7e85ad3428f4a1bc3f8fd8e4a5a33744ccc448bdf1d41a2d8bda74d66016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730401000000000000000000000000eb55d001623258a141bd587cc9dad46de56ef907b0000000000000000079ae5498f6589880ed6eea7b9c670012bd05e7de0940313c5870786554df26236ebced931111b473bb4c50ce22859f2e49eb0490cb6941b8285d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c860119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b98a4bd943ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed7966130b547dbf8b497af0a77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3ca2cf7908b6d7d748308d4a09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675ed781925441578e930ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c69673de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd3ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e09005bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f7c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb43f8e2930a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd37636555d3344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2cebdf902c1ad1a70008000020a23c2a86abbdf357849a651733e57f31019876026c8888ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab225326d785d8db874609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc628879a46e820a2cf91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde2e28ef6806bc8e139c49b9152f00d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d603f0000008f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa97c9492423439aaf3e3678905cb0e3f7275dea065094140acbf537801d3b384d63b95a3607961d5b59da48a0155e0e42cc13c702cc40c89cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7e37a2d887236cedaa5152e3d5864e57581b61f2b0960600000800000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c97536e20d2cb639ecd58709b05a20097208d03f7a146a6901913618738c067864e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade7716f159af1c8dab05a933746c16b638df94b561c6715a32a394ed1e6c01670c931bfa52c58c6f34d64e758a7a7f7dcba2bab170ad7556a45774dfcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefcdd2d92d73ac1b111ea8b5e1fec36a3579878acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b52655d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88bd08365e547c970e2983200703a64a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbbc1254d295aa126f912ab2447c6a9007f53a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567301a79514f103abd387d6ef2d9d94508ac0f6135c89212794781573e9ef585980789a92b9848906f545559d32112b5040f0776703763249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9922565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5a2952627ca1e0d5a0a1f3945ef2fba3ff9f5142b2a35d23b6728febfd82dfae07f59532886d96ddbf59b7f95ce81f048de58baae4cc90ef4878ce334a36055159376de87dd8f8a15f2ce18298da95582e0b2d56cede9cf22287a4994c05705000000000000000bbbee4edc051da9ac5ddf9a0e96e1308611aa0a8d6b6a640e803362f361641ee367c2863ef432057eaf6d47765a1fe091a557fe0006f7003c08c0bc8f3d47bf703f463999aa89b73f10a5e9386377189e9fe5a302a6a3eef2f4bb10300ec4dff63c15fcc6ab37fc303a593422b0ada81ee70e61506393ab7994645c1c6f2016dddb07e411e37d7a1597ee1b1c35d9ce13b9bc378e9e660e1c57bdceda9cec725719dbc10aec5e4e84d79ada50ffff0000c63437328caf28844e06abee81b0bbc34ceddc5a281161f00b4dc290cd3397ea8c78d185aafd546acb8a7448b10f67196cac6436ec4377009f1c703439f1a3a7d03f63826c3e3b408a5f1f66f1ff2e188b4d3e2a5edd89ca3b388166483f3ba72c146f3ddae21a84c12376d71eeefbb73159ec61aa26596e8e41cdcd8ef70e3ae061048e75fb75eea7744d437a2ef67825699c47eec8c5cd79729293665019f6ed528e40442f47408352ffe3cf332f93528071cda332d19e6d2f33f0455ec99f47aeef72ef74613abcbc142956563802a62eb77567bbcbd053f34e764d844fa808c2c62ff9d8000200008a6681ce865cb36d2351a619a6a98307d16146beb83e0b92ffb8778deb7bd04d2ed011c9c686b8b88792b3a935ae45ebb3f9928567d536d7ae7f2a8957d9c6d1ee14071139b34d19da6dd934fa8b65170191058cf6fb0ffe94c65630940a7444e106139b50d1f9334971ea8a55e03a5cbe70056f0822022173746de1a077f4feb2c2b37ff12a5e326950149024521d94babb609e0ab0b82dd5174c5541c60ab2cd197c04532e5366d5f04654a07f5b6643c7a694f33f8ae91543652f3e346c0069aaa8b72883814fd9cbb99fe2d36b872b51a977a14415acdda2599116fe4041594ceb6e5b58c1d0fd38df5c728e46a2d10ad3e97d1e693528f8500a3b16d727b83a60da1b730f8117124c1189577434a1000000000000000000000000000000000000000000000000000000000000000029b6108aa323c9318ce1d91eb8b99fac308cd1a858d6b7b717f1c5d9d4714861a240031eb4a01efb3e97baad70affc3c63c2206d465a839afdf5f7e0482fb2ac5cb484a7997a503f962c01cd8ab3cd40cc0d3d0380fcfbd661337d01c43544114334c772c7e921b363e7e6cc797a39168aceb8426166e715bd1ff0729b585e2abdfeccecb5e9b1b708e4daac2aee3b9c12227ae8b51867393b853d107e2cdcd27c2d5f7a416f735d37a9cfaee977f7e1e5d6db942d76804e76d9fe0fce36fbe36696a4d066aa23a4689bb650ee4c443ec4eaaa01805ef142f4777f92e8da7b00000000000000000000000000000000000000c6207f5c9977db3f13aabaa54a0912d87cae383b75f0e80b3391ab65f38e8cc45e744b053a561b93d38a882d30f9ce307d43bb54dcd7300ecf9bdd109fdc47ccc5b307c1fad24c0cbbe41acfaccffe77d753f3b30b0f9c442899385b64f52410beae5afd80146b22fd45e200140ba2dc3214fce24e1e1b01396c80ed498f2957688e1543e6faade69c70238d0bf8a42e31b7fb8a3170d1124a2c0d5fd78257761a62e5020b17cc652aa104a5645232628d8ee4a68e549ed610ea333fe41437b5ce0860b00f705d1f69b91390ce18c6ba6c62244c22d24d318d470dcb6fc37c9ad45039de443323ef8deaa77618ceb79d462da44b3f809ceadddec29690c4784574c9e8032a25ddd754e56822df2b5cc91e262edfd35091317be1048896bed994710b0a42f12c302274219ab617ddeff011f16e18b50e1f59be4c06036f807af70533f64ded20485feb68042e985fb9d6c23ddef0e14e8cf488a761c78ef629000000000078559e1167142ab777bb087b8dc7bdf5a3df4abb49fd90a740124f8c4544e40241de36c2066cb76a69d67c6bdcd2466a362d211b2576286e814e5fc495137feb3d3a500636366bb4813fc2f925629495a0cc8a1b505c9fa190602db86692d59dba7d8d78e71d984246850f96da9d5444250b2bc83e9289c1c8885a89052379026f65d13890f8aec8d745322f0bde318c0389383bbf2fc8d0ef6f150e65d9a591cca2a118a572c65e8393254ba3d82684cbef9e0243904503b96a93411eece0f1f939355802edbdb317833f5c00783ed8df94c33554bd4f06c9c88e69d34a435aa01b57bd3aefefd5bfde72b9e14b939d7ca68a645b164548fa4232a57b866a63400f64fe1a491bb9ab253557aa1b4061e68ff1cd21be61f2cecbc900419bd5f99e7f1805dc6c3883ae2977e88d6e833c3a20e8cb1f8eea74c48065654f488a61319a1793419694def999bb82c3c47a9b70684179cdd7d0ddbc8b4a44afbc59b87ee55840df9ad2f7f5cfbf70cfeff492e1451f1927b0c6ae207867448496596602449773ad2d9863ab3870e0c31bdce137f0229f53e45e54fbb680764004eff681e1d5aa9bf2ff37b3be5ac369421009dc07c0be675a04722a8455c0733f92be4a60f1a4f905a7a343767ce0b7de553591172b"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x13, 0x0, &(0x7f0000000140)="b9ff0371eab6aac8fe9d16dbf13788928fdc02", 0x0, 0x101, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:55:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000380)={'wg0\x00'}) 11:55:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f000001d880)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:55:49 executing program 3: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget(0x1, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) 11:55:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 11:55:49 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 11:55:49 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)={0x0, 0xea60}) 11:55:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000042c0)='comm\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 11:55:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f000001d880)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:55:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 11:55:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffbffff9, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="ac00000000011905000000000000001f0a0000003c0001002c0001001400030016f8bcd3832f9b1577def13edac1b8bf14000400fe8000000000000000000001000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe880000000002000000000000000001140004000001000000000000"], 0xac}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x6, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x40004, 0xa000000000, 0x8, 0x5, 0xbd2, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x6}, r0, 0x0, 0xffffffffffffffff, 0xa) unshare(0x40100) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x4, @tid=r0}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) fork() mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) 11:55:53 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 11:55:53 executing program 2: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 11:55:53 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 11:55:53 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x88c040, 0x0) 11:55:53 executing program 1: shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ff2000/0x3000)=nil) 11:55:53 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x402c0, 0x0) 11:55:53 executing program 5: keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:55:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f000001d880)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:55:53 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000004380)='./file0\x00', 0x0, 0x103) 11:55:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 11:55:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, 0x0) 11:55:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffbffff9, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="ac00000000011905000000000000001f0a0000003c0001002c0001001400030016f8bcd3832f9b1577def13edac1b8bf14000400fe8000000000000000000001000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe880000000002000000000000000001140004000001000000000000"], 0xac}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x6, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x40004, 0xa000000000, 0x8, 0x5, 0xbd2, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x6}, r0, 0x0, 0xffffffffffffffff, 0xa) unshare(0x40100) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x4, @tid=r0}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) fork() mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) 11:55:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 11:55:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x100) 11:55:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 11:55:57 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x3000) 11:55:57 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) 11:55:57 executing program 1: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) 11:55:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 11:55:57 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) 11:55:57 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000002480)='\x00', 0x1000, 0x0, &(0x7f00000025c0)) 11:55:57 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xa000, 0x0) 11:55:57 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000001580)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={0x0, r1+10000000}) 11:56:00 executing program 1: bpf$PROG_LOAD(0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:00 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000002380)={&(0x7f00000023c0)=@phonet, 0xc5, &(0x7f0000000100), 0x4, &(0x7f0000001380)=""/4096, 0x1000}, 0x0) 11:56:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003040)=0x12, 0x4) 11:56:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x89a0, &(0x7f00000000c0)={0x4, 'vlan1\x00'}) 11:56:00 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f00000008c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) 11:56:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x89a0, &(0x7f00000000c0)={0x3e, 'vlan1\x00'}) 11:56:00 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000006c0)) 11:56:00 executing program 0: r0 = epoll_create(0x3) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x70002000}) 11:56:00 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$ax25_int(r0, 0x6, 0x0, 0x0, 0x0) 11:56:00 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000500)={0x2, &(0x7f00000004c0)=[{}, {0x1ff}]}, 0x10) 11:56:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x0, 0x0, 0x80}, 0x48) 11:56:00 executing program 4: socketpair(0x10, 0x2, 0x3, &(0x7f0000000000)) 11:56:00 executing program 1: socketpair(0x10, 0x2, 0x8, &(0x7f0000001a00)) 11:56:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:56:01 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000b40)={'veth0_vlan\x00', {0x2, 0x0, @local}}) 11:56:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000009d00)={0x0, 0x0, &(0x7f0000009cc0)={&(0x7f0000009b40)={0x18, r1, 0x315, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 11:56:01 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000000}) 11:56:01 executing program 0: r0 = epoll_create(0x4) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9, 0x0, 0x0) 11:56:01 executing program 4: bpf$PROG_LOAD(0x21, 0x0, 0x0) 11:56:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x4020940d, &(0x7f00000000c0)={0x3, 'vlan1\x00'}) 11:56:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @mcast2, @empty}}) 11:56:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$can_bcm(0x1d, 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) 11:56:01 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2000) 11:56:01 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000800)) 11:56:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x89a1, &(0x7f00000000c0)={0x2, 'vlan1\x00'}) 11:56:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) 11:56:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 11:56:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000060c0)={'ip6gre0\x00', 0x0}) 11:56:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:56:01 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000005c0)) 11:56:01 executing program 2: clock_gettime(0x4, &(0x7f0000003880)) 11:56:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x1a) 11:56:01 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$alg(0x26, 0x5, 0x0) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) 11:56:01 executing program 2: bpf$PROG_LOAD(0xd, 0x0, 0x0) 11:56:01 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) 11:56:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001a40)=ANY=[@ANYRES32=0x0, @ANYBLOB="280001800800030002000000140002006d6163766c616e31000000000000000008000300000000000c000180080003000200000038000180080003000300000014000200697036677265300000000000000000000800", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="14000200776732000000000000000000000000001400020067656e6576653100000000000000000020000180140002006272696467655f"], 0x150}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000001c00)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x2c}}, 0x0) 11:56:02 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000340)) 11:56:02 executing program 4: clock_gettime(0x0, &(0x7f0000001580)) 11:56:02 executing program 1: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000003d00)=[{}], 0x8) pipe(&(0x7f0000002c00)) 11:56:02 executing program 2: socket$key(0xf, 0x3, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001200)={0xffffffffffffffff, 0x9, 0x100000001, 0x6}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000340)=@hopopts={0x0, 0x1, '\x00', [@jumbo={0xc2, 0x4, 0x53}, @enc_lim={0x4, 0x1, 0x1}]}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000f4ff0095000000000000000600000001591a67210000c1766c7fd399e7096c91a455749ecc530cb6d356c95f91c5d970c3a724b2f3552ee5679174883308e15c8e6e4293f9680642ba0ea48fe8ab758c3b07b1b30a268813d97e6c5ac54fccae018438feffa8ef0b6c519885901df3f63430c44fbe0000000000000000d0c501c6368e35a2a88406988eda7a3cbe18e17807a08a99a26100000000000800"/180], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe6, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000280)={0x1a, 0x320, 0x8, 0x1f, 0xf9, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000d80), 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000000c0)={@remote, @rand_addr=0x64010102, @multicast1}, 0xc) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x4c, 0x4, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}}, 0x10) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000140), 0x4) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmmsg$sock(r1, &(0x7f00000010c0)=[{{&(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0, 0x3d}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000700)=[@timestamping={{0x14, 0x1, 0x25, 0x6f3c8b1f}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x18001}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000600)="34cb3bd9241dd8d331f1ef581b56fdb4d4410c125acfbf5de38659d1d0d4d7cf4e32121b1a62272de2e8cf8464e60cda952cd14e5563", 0x36}, {&(0x7f0000000780)="3bf79fb55dd274990e6baaaf779aaa7b1efd521412db71475855cf82f8421dbd06f5555ffbc7e9d796eb55e1f9310b2f255f9d94b8ccf06632ee350c1e17425ed7ad5b646523bfce4c525e500fba6d21083531dc10f2b41f655a9d944f9d6d5a0932d68e439e1cd4758e369642eac9b1b16d5e70b72b01c88960aeddc0775d8f5243e4c76b22fe5e4b6567b9a620d9538839d113eaffaad404778ee124a7e1596d5d8f4eb200f7e975c15b44c2299f", 0xaf}, {&(0x7f0000000440)="b93db7f12cc56791978358ab407d64ff1f5db4f8e7b98e9be43c097436b5d01aa58c038809a4ae963f7a035e506d8473c72d85ce58dcf8739c3c783c928e23ec6e7a4e5d4cd1c9086c3b9da4d509b0e732830b91555d6e82ef16598548d3e4a39699158a57c965438d0b89e2e7bd8caa81171d1c24b49b7389476683b32342f817064961009d56d44a1381c9e0cb58b5", 0x90}], 0x3, &(0x7f0000000940)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0xa8}}, {{&(0x7f0000000a00)=@hci={0x1f, 0x4, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0xa5e}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x60}}, {{&(0x7f0000000b00)=@nfc={0x27, 0x1, 0x2, 0x2}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b80)="8045e37ecf036d57326a02af46959a7cda91839722ed3b44d0ef23c25b130b8b28105be6fb42372ac86754e4d3a427c33d4c24e3db277ec44a67402311779c85af50069faa1b5f5f5062eccc5ed40c172aa6d4a4df925baa4e897df56892a832a75be5f9c92086ec244cbf23043f68abe35c14d8ace5c6d715d2f065c1aece5807c367397c14c9ecde18af32b071efac3bafacc89bdd1aa247674dc53b4fdf4ec9a3bd1398ce25dd471371b853c3a1da512256b2935e0c924e548469e938b123664e55ce117c94dcef0f883962c78284b21eaae601333371ffce4ebd1bd4014f6fe504", 0xe3}, {&(0x7f0000000380)="d219c152ce0e9e3178cea20f6a98343a7368693fd4a505dec3bdc1976064da1d1fe12a0bbccf8d3ab922cd49f695ec2d73248233338c10f4725af43820d5da06b5a767cf4d6f28c3ccb1ac0164e420cd562129723c585c62854b6b1ea592406a7630c54150b6e56cbb5eae4f64a62f635917517c28535df65864c26a2338a3fef00fa335420c914dcfb2a7de10b6136fad8a742ef16dba44b96c0a34ca994b74134ca66daee9d8", 0xa7}, {&(0x7f0000000580)="951efa7a7cea8f174a2aea793b1cad8d5011b95dafa99e7969b9a033c52fde2b9a67fb19cd6025339dc5bb472a6638d31176a1b62e683b689fddd7fce1ce2abc38dfe35d147629af72091fdd738017a6190098c629", 0x55}], 0x3, &(0x7f0000000e40)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x94e}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x90}}, {{&(0x7f0000000f00)=@hci={0x1f, 0xffffffffffffffff, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000f80)="7018bccd9d8fec8c34a460520d0e60d281414c1500c50f6c438ea448a6291b2197e6ab6efa3c006d7c7844e1d769", 0x2e}, {&(0x7f0000000fc0)="ca86af51c5c7ec23dff665191f4054d8c5503ca492cd33a99cbb8b82542c6ee9f87233f546014526df43c0fec7f89d1f9cd8f7c303c40cf94a9975f2c912c411e107f7b82e17a5c0ca395db3e691bf6075e29b979c39fda6854adf7a36f7494d4733d73325b598ef0b78afaeb1932d4ef05d0d94b90a40c23d1b8d8727c2e217648cb187d0118cc9", 0x88}, {&(0x7f0000000080)="f48799c80e", 0x5}, {&(0x7f0000000500)="790ee7aa64f439d1594e2c4d69bd215816496498ef2f3b97c5d09ab2ec43fc0690970aefbc0b1812a7f923f32b4f04f8710b13291c0ca00970952362e8090158fa9c0ce97665f6eacf1bdb3c0c2eadd7ff709cad76", 0x55}], 0x4}}], 0x5, 0x8000001) 11:56:02 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) 11:56:02 executing program 0: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 11:56:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x28}}, 0x0) 11:56:02 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000980), &(0x7f0000000a00)=0x80) 11:56:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes)\x00'}, 0x58) 11:56:02 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x905}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 11:56:02 executing program 3: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 11:56:02 executing program 4: bpf$PROG_LOAD(0x2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:02 executing program 0: pipe(&(0x7f00000013c0)) pipe(&(0x7f0000001380)) pselect6(0x40, &(0x7f00000011c0), 0x0, &(0x7f0000001240)={0x5}, &(0x7f00000012c0), 0x0) 11:56:02 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) 11:56:02 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 11:56:03 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$xdp(r0, 0x0, 0x0) 11:56:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="f337858350ab33a5976a1a081590f8ca6fbaef82f73bd83486e42d79303bcb", 0x1f) 11:56:03 executing program 3: pselect6(0x40, &(0x7f00000011c0), 0x0, &(0x7f0000001240), &(0x7f00000012c0), 0x0) 11:56:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x5, 0x2, &(0x7f0000000040)=@raw=[@call, @exit], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:03 executing program 2: socket$key(0xf, 0x3, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001200)={0xffffffffffffffff, 0x9, 0x100000001, 0x6}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000340)=@hopopts={0x0, 0x1, '\x00', [@jumbo={0xc2, 0x4, 0x53}, @enc_lim={0x4, 0x1, 0x1}]}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000f4ff0095000000000000000600000001591a67210000c1766c7fd399e7096c91a455749ecc530cb6d356c95f91c5d970c3a724b2f3552ee5679174883308e15c8e6e4293f9680642ba0ea48fe8ab758c3b07b1b30a268813d97e6c5ac54fccae018438feffa8ef0b6c519885901df3f63430c44fbe0000000000000000d0c501c6368e35a2a88406988eda7a3cbe18e17807a08a99a26100000000000800"/180], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe6, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000280)={0x1a, 0x320, 0x8, 0x1f, 0xf9, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000d80), 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000000c0)={@remote, @rand_addr=0x64010102, @multicast1}, 0xc) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x4c, 0x4, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}}, 0x10) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000140), 0x4) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmmsg$sock(r1, &(0x7f00000010c0)=[{{&(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0, 0x3d}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000700)=[@timestamping={{0x14, 0x1, 0x25, 0x6f3c8b1f}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x18001}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000600)="34cb3bd9241dd8d331f1ef581b56fdb4d4410c125acfbf5de38659d1d0d4d7cf4e32121b1a62272de2e8cf8464e60cda952cd14e5563", 0x36}, {&(0x7f0000000780)="3bf79fb55dd274990e6baaaf779aaa7b1efd521412db71475855cf82f8421dbd06f5555ffbc7e9d796eb55e1f9310b2f255f9d94b8ccf06632ee350c1e17425ed7ad5b646523bfce4c525e500fba6d21083531dc10f2b41f655a9d944f9d6d5a0932d68e439e1cd4758e369642eac9b1b16d5e70b72b01c88960aeddc0775d8f5243e4c76b22fe5e4b6567b9a620d9538839d113eaffaad404778ee124a7e1596d5d8f4eb200f7e975c15b44c2299f", 0xaf}, {&(0x7f0000000440)="b93db7f12cc56791978358ab407d64ff1f5db4f8e7b98e9be43c097436b5d01aa58c038809a4ae963f7a035e506d8473c72d85ce58dcf8739c3c783c928e23ec6e7a4e5d4cd1c9086c3b9da4d509b0e732830b91555d6e82ef16598548d3e4a39699158a57c965438d0b89e2e7bd8caa81171d1c24b49b7389476683b32342f817064961009d56d44a1381c9e0cb58b5", 0x90}], 0x3, &(0x7f0000000940)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0xa8}}, {{&(0x7f0000000a00)=@hci={0x1f, 0x4, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0xa5e}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x60}}, {{&(0x7f0000000b00)=@nfc={0x27, 0x1, 0x2, 0x2}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b80)="8045e37ecf036d57326a02af46959a7cda91839722ed3b44d0ef23c25b130b8b28105be6fb42372ac86754e4d3a427c33d4c24e3db277ec44a67402311779c85af50069faa1b5f5f5062eccc5ed40c172aa6d4a4df925baa4e897df56892a832a75be5f9c92086ec244cbf23043f68abe35c14d8ace5c6d715d2f065c1aece5807c367397c14c9ecde18af32b071efac3bafacc89bdd1aa247674dc53b4fdf4ec9a3bd1398ce25dd471371b853c3a1da512256b2935e0c924e548469e938b123664e55ce117c94dcef0f883962c78284b21eaae601333371ffce4ebd1bd4014f6fe504", 0xe3}, {&(0x7f0000000380)="d219c152ce0e9e3178cea20f6a98343a7368693fd4a505dec3bdc1976064da1d1fe12a0bbccf8d3ab922cd49f695ec2d73248233338c10f4725af43820d5da06b5a767cf4d6f28c3ccb1ac0164e420cd562129723c585c62854b6b1ea592406a7630c54150b6e56cbb5eae4f64a62f635917517c28535df65864c26a2338a3fef00fa335420c914dcfb2a7de10b6136fad8a742ef16dba44b96c0a34ca994b74134ca66daee9d8", 0xa7}, {&(0x7f0000000580)="951efa7a7cea8f174a2aea793b1cad8d5011b95dafa99e7969b9a033c52fde2b9a67fb19cd6025339dc5bb472a6638d31176a1b62e683b689fddd7fce1ce2abc38dfe35d147629af72091fdd738017a6190098c629", 0x55}], 0x3, &(0x7f0000000e40)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x94e}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x90}}, {{&(0x7f0000000f00)=@hci={0x1f, 0xffffffffffffffff, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000f80)="7018bccd9d8fec8c34a460520d0e60d281414c1500c50f6c438ea448a6291b2197e6ab6efa3c006d7c7844e1d769", 0x2e}, {&(0x7f0000000fc0)="ca86af51c5c7ec23dff665191f4054d8c5503ca492cd33a99cbb8b82542c6ee9f87233f546014526df43c0fec7f89d1f9cd8f7c303c40cf94a9975f2c912c411e107f7b82e17a5c0ca395db3e691bf6075e29b979c39fda6854adf7a36f7494d4733d73325b598ef0b78afaeb1932d4ef05d0d94b90a40c23d1b8d8727c2e217648cb187d0118cc9", 0x88}, {&(0x7f0000000080)="f48799c80e", 0x5}, {&(0x7f0000000500)="790ee7aa64f439d1594e2c4d69bd215816496498ef2f3b97c5d09ab2ec43fc0690970aefbc0b1812a7f923f32b4f04f8710b13291c0ca00970952362e8090158fa9c0ce97665f6eacf1bdb3c0c2eadd7ff709cad76", 0x55}], 0x4}}], 0x5, 0x8000001) 11:56:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 11:56:03 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000002380)={&(0x7f00000023c0)=@phonet, 0x80, &(0x7f0000000100)=[{&(0x7f0000003480)=""/4094, 0x1007}, {&(0x7f0000001080)=""/200, 0xc8}, {&(0x7f0000001180)=""/146, 0x92}, {&(0x7f0000000000)=""/242, 0xfffffffffffffd9d}], 0x4, &(0x7f0000001380)=""/4096, 0x1000}, 0x0) 11:56:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 11:56:03 executing program 3: bpf$PROG_LOAD(0xb, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:03 executing program 0: bpf$PROG_LOAD(0xa, 0x0, 0x0) 11:56:03 executing program 1: bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:03 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 11:56:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x80, 0x0, @in={0x2, 0x0, @empty}}]}, 0x28}}, 0x0) 11:56:03 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:56:03 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @bcast}, 0x1c) 11:56:03 executing program 1: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, {[@ssrr={0x89, 0x3}]}}}}}) 11:56:04 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e5, 0x0) 11:56:04 executing program 5: socketpair(0x21, 0x0, 0x2, &(0x7f0000001f80)) 11:56:04 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) socketpair(0x0, 0x80000, 0x0, &(0x7f0000000240)) 11:56:04 executing program 1: pipe(&(0x7f00000013c0)) pipe(&(0x7f0000001380)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0), &(0x7f0000001340)={&(0x7f0000001300), 0x8}) 11:56:04 executing program 4: socketpair(0xa, 0x3, 0x9, &(0x7f0000000080)) 11:56:04 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 11:56:04 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 11:56:04 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 11:56:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) 11:56:04 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x49}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:56:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8902, &(0x7f00000001c0)=@buf) 11:56:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x12120) 11:56:04 executing program 5: pipe(&(0x7f00000013c0)) pipe(&(0x7f0000001380)) pselect6(0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f00000012c0), 0x0) 11:56:04 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 11:56:04 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 11:56:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 11:56:04 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) 11:56:04 executing program 1: bpf$PROG_LOAD(0xe, 0x0, 0x0) 11:56:04 executing program 0: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xfffffffffffffeef) 11:56:04 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:56:04 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000001240), &(0x7f00000012c0), 0x0) 11:56:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c4020000310001002abd7000fbdbdf2500000000280001"], 0x2c4}}, 0x0) 11:56:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x0, 0x0, 0x0, 0xdb4, 0x1}, 0x48) 11:56:04 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x121401, 0x0) 11:56:04 executing program 0: r0 = socket(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2140, 0x0) 11:56:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 11:56:04 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{}]}, 0x10) 11:56:05 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{}]}, 0x10) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 11:56:05 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000002f00), 0xffffffffffffffff) 11:56:05 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 11:56:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xc, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 217.094367][ T4331] netlink: 648 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.104587][ T4331] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 11:56:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @broadcast}], 0x10) 11:56:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f000000a9c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000000)="f1", 0x1}], 0x1}}, {{&(0x7f0000001140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}}], 0x2, 0x0) 11:56:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:05 executing program 3: clock_gettime(0x1, &(0x7f0000000940)) 11:56:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) 11:56:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000016c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 11:56:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'vlan1\x00'}) 11:56:05 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000002700)) 11:56:05 executing program 3: socketpair(0x26, 0x5, 0x1fa, &(0x7f0000000040)) [ 217.333623][ T4348] Zero length message leads to an empty skb 11:56:05 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000500)={0x0, &(0x7f00000004c0)}, 0x10) 11:56:05 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8901, 0x0) 11:56:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'vlan1\x00'}) 11:56:05 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) 11:56:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f00000000c0)={0x8, 'vlan1\x00'}) 11:56:05 executing program 5: socketpair(0xa, 0x3, 0x1, &(0x7f0000000000)) 11:56:05 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000001800)={0x2, 0x0, @remote}, 0x10) 11:56:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f00000000c0)={0x3, 'vlan1\x00'}) 11:56:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x11}, 0x0) 11:56:05 executing program 5: socketpair(0x22, 0x0, 0x3, &(0x7f00000004c0)) 11:56:05 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 11:56:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x48, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, @in={0x2, 0x4e20, @dev}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000280)=0x10) 11:56:05 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x894c, 0x0) 11:56:05 executing program 2: bpf$PROG_LOAD(0x11, 0x0, 0x0) 11:56:05 executing program 5: r0 = socket(0xa, 0x1, 0x0) getpeername$netlink(r0, 0x0, 0x0) 11:56:05 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8906, 0x0) 11:56:05 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000300), 0x10) 11:56:05 executing program 1: r0 = socket(0x18, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) 11:56:05 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) bind$rose(0xffffffffffffffff, 0x0, 0x0) 11:56:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x48, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, @in={0x2, 0x4e20, @dev}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000280)=0x10) 11:56:05 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0), 0x0) 11:56:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000004c0)={'sit0\x00', 0x0}) 11:56:05 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0xe27, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x4, @loopback, 0x2}, 0x1c) unshare(0x20000000) unshare(0x40000000) unshare(0x0) r1 = accept(r0, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0) getpeername$inet6(r1, 0x0, 0x0) unshare(0x24040080) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0xdc, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:56:05 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001300)={&(0x7f0000000080), 0xc, &(0x7f00000012c0)={&(0x7f00000000c0)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x81, 0x1, "2c7733865d5deb98adae1e953567a89bc3d50cadb726ee69e3d910ba79473c14c28af9a6b12ffea9dd223e4f23f7b6082ee236612c95fbb0e45e5d7f8d91fb628c89343bd192248fd90c07aadf5ee3027775587fca792f897e3a650921114a485f2685a38ec636f43cff96611bac24e4cf61fe00dfc6b7162e9699c680"}, @INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "42237b35431a3c67d4e1dcfc741972f9c66aa7e0d57aed8a2dfc35adbc6432687a2d0e654d5d480700559101dbeb4b4f4d048fc6b7d6e9b05974c71135b8f7183eb2d2983f7878562f10d04bd629c547cd5d4a22a9c7ddf3e8b3c6a5d2525e2fe102b9250d50d08305b4fe95373bf2b01d5b4f97380e0aa14d7d21598b64eb488772d3add19f0e9fd0077ae279d8c0c41a31d970c93fcb2d171d4ae012"}, @INET_DIAG_REQ_BYTECODE={0xd87, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8041}, 0x4080) 11:56:05 executing program 2: r0 = epoll_create(0x4) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9, &(0x7f0000000040)={[0x6]}, 0x8) 11:56:05 executing program 5: bpf$PROG_LOAD(0x1a, 0x0, 0x0) 11:56:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 11:56:06 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001680), 0x10) 11:56:06 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') 11:56:06 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000001580)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000e80)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f00000015c0)={0x0, r1+10000000}) 11:56:06 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x0) 11:56:06 executing program 1: socketpair(0x25, 0x1, 0xd03, &(0x7f0000000080)) 11:56:06 executing program 0: r0 = socket(0x1e, 0x4, 0x0) bind$netlink(r0, 0x0, 0x0) 11:56:06 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x102, 0x0, 0x0, 0x0) 11:56:06 executing program 4: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) 11:56:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000009d00)={0x0, 0x0, &(0x7f0000009cc0)={&(0x7f0000009b40)={0x20, r1, 0x315, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 11:56:06 executing program 5: socketpair(0x23, 0x0, 0x9, &(0x7f0000000000)) 11:56:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f000000a9c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000000)="f1", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:56:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'skcipher\x00', 0x0, 0x2, 'cbc(serpent)\x00'}, 0x58) 11:56:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x89a0, &(0x7f00000000c0)={0x2f, 'vlan1\x00'}) 11:56:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) 11:56:06 executing program 0: sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1e, 0x5, 0x0, &(0x7f0000002400)) 11:56:06 executing program 1: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8001}, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 11:56:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x89a1, &(0x7f00000000c0)={0x3, 'vlan1\x00'}) 11:56:06 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x40) 11:56:06 executing program 1: pselect6(0x40, &(0x7f00000011c0)={0xfff}, 0x0, 0x0, 0x0, 0x0) 11:56:06 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:56:06 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 11:56:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) 11:56:06 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, 0x0, 0x0) 11:56:06 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000005b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000040) 11:56:06 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000001580)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000b80)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000e80)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f00000015c0)={0x0, r1+10000000}) 11:56:06 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x420100, 0x0) 11:56:06 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000000c0)={0xec4, 0x15, 0x0, 0x0, 0x25dfdbfe, {}, [@INET_DIAG_REQ_BYTECODE={0x82, 0x1, "2c7733865d5deb98adae1e953567a89bc3d50cadb726ee69e3d910ba79473c14c28af9a6b12ffea9dd223e4f23f7b6082ee236612c95fbb0e45e5d7f8d91fb628c89343bd192248fd90c07aadf5ee3027775587fca792f897e3a650921114a485f2685a38ec636f43cff96611bac24e4cf61fe00dfc6b7162e9699c6805b"}, @INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "42237b35431a3c67d4e1dcfc741972f9c66aa7e0d57aed8a2dfc35adbc6432687a2d0e654d5d480700559101dbeb4b4f4d048fc6b7d6e9b05974c71135b8f7183eb2d2983f7878562f10d04bd629c547cd5d4a22a9c7ddf3e8b3c6a5d2525e2fe102b9250d50d08305b4fe95373bf2b01d5b4f97380e0aa14d7d21598b64eb488772d3add19f0e9fd0077ae279d8c0c41a31d970c93fcb2d171d4ae012dda8fe887a2ae369"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xd77, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xec4}}, 0x0) 11:56:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x68, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x38, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x34, 0x5, 0x0, 0x1, [{0xa}, {0xa, 0x4, @multicast}, {0xa, 0x4, @remote}, {0xa, 0x4, @local}]}]}}}]}, 0x68}}, 0x20044010) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010000d0700005abac434000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a40)=@ipv6_deladdrlabel={0x88, 0x49, 0x2, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x38, 0x0, r3, 0x17}, [@IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFAL_ADDRESS={0x14, 0x1, @empty}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @multicast2}}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x88}}, 0x4000000) socket$packet(0x11, 0x3, 0x300) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000c80)={0x18, r5, 0x721, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) recvmsg(r4, &(0x7f0000003340)={&(0x7f0000000b80), 0x80, &(0x7f0000003280)=[{&(0x7f0000001dc0)=""/181, 0xb5}, {&(0x7f0000001e80)=""/190, 0xbe}, {&(0x7f0000001f40)=""/186, 0xba}, {&(0x7f0000000c00)=""/32, 0x20}, {&(0x7f0000002000)=""/183, 0xb7}, {&(0x7f0000000c40)=""/42, 0x2a}, {&(0x7f00000020c0)=""/184, 0xb8}, {&(0x7f0000002180)=""/206, 0xce}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/70, 0x46}], 0xa}, 0x40010022) 11:56:06 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, 0x0, 0x0, 0x4000010, 0x0, 0x0) 11:56:06 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000000c0)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x81, 0x1, "2c7733865d5deb98adae1e953567a89bc3d50cadb726ee69e3d910ba79473c14c28af9a6b12ffea9dd223e4f23f7b6082ee236612c95fbb0e45e5d7f8d91fb628c89343bd192248fd90c07aadf5ee3027775587fca792f897e3a650921114a485f2685a38ec636f43cff96611bac24e4cf61fe00dfc6b7162e9699c680"}, @INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "42237b35431a3c67d4e1dcfc741972f9c66aa7e0d57aed8a2dfc35adbc6432687a2d0e654d5d480700559101dbeb4b4f4d048fc6b7d6e9b05974c71135b8f7183eb2d2983f7878562f10d04bd629c547cd5d4a22a9c7ddf3e8b3c6a5d2525e2fe102b9250d50d08305b4fe95373bf2b01d5b4f97380e0aa14d7d21598b64eb488772d3add19f0e9fd0077ae279d8c0c41a31d970c93fcb2d171d4ae012dda8fe887a2ae369"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xd79, 0x1, "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"}]}, 0xec4}}, 0x0) 11:56:06 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000015c0)) 11:56:06 executing program 3: r0 = epoll_create(0x4) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x6]}, 0x8) [ 218.933373][ T4469] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 11:56:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x5, 0x4bd}, 0x48) 11:56:06 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffa, 0x0, 0x0) 11:56:06 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}) 11:56:07 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:56:07 executing program 0: r0 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 11:56:07 executing program 4: bpf$PROG_LOAD(0x23, 0x0, 0x0) 11:56:07 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000007c0), &(0x7f0000000800)=0x30) 11:56:07 executing program 2: pipe(&(0x7f00000013c0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 11:56:07 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000002400)={0xffffffffffffffff}) recvmsg$can_j1939(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) 11:56:07 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) socketpair(0x23, 0x80000, 0x1, &(0x7f0000000240)) 11:56:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:56:07 executing program 0: bpf$PROG_LOAD(0x13, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000540)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}}) 11:56:07 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 11:56:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) 11:56:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0xc}, 0x48) 11:56:07 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000500)={0x0, 0x0}, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000b40)={'veth0_vlan\x00', {0x2, 0x0, @local}}) 11:56:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000009d00)={0x0, 0x0, &(0x7f0000009cc0)={&(0x7f0000009b40)={0x2c, r1, 0x315, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x2c}}, 0x0) 11:56:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x24000002}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 11:56:07 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 11:56:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x9, 0x0, &(0x7f0000000040)) 11:56:07 executing program 1: bpf$PROG_LOAD(0x3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xcc) 11:56:07 executing program 0: r0 = socket(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:56:07 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, 0x0) 11:56:07 executing program 2: bpf$PROG_LOAD(0x22, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:07 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmmsg$sock(r0, &(0x7f0000001d40)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) 11:56:07 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000500)={0x0, 0x0}, 0x10) 11:56:07 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @random="39960700", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9c6d64", 0x8, 0x0, 0x0, @private1, @private0, {[@hopopts]}}}}}, 0x0) 11:56:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) 11:56:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x5, 0x4bd, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) [ 219.764647][ T4535] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 11:56:07 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev}}, 0x53) 11:56:07 executing program 5: r0 = epoll_create(0x1) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xffffff81) 11:56:07 executing program 4: pipe(&(0x7f00000013c0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 11:56:07 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x121c1) 11:56:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 11:56:07 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') pipe(&(0x7f00000013c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 11:56:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x3}, "30b00afe4e70"}}}}}}}, 0x0) 11:56:07 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x5411, 0x0) 11:56:07 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000000c0)={0xed4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x82, 0x1, "2c7733865d5deb98adae1e953567a89bc3d50cadb726ee69e3d910ba79473c14c28af9a6b12ffea9dd223e4f23f7b6082ee236612c95fbb0e45e5d7f8d91fb628c89343bd192248fd90c07aadf5ee3027775587fca792f897e3a650921114a485f2685a38ec636f43cff96611bac24e4cf61fe00dfc6b7162e9699c6805b"}, @INET_DIAG_REQ_BYTECODE={0x57, 0x1, "42237b35431a3c67d4e1dcfc741972f9c66aa7e0d57aed8a2dfc35adbc6432687a2d0e654d5d480700559101dbeb4b4f4d048fc6b7d6e9b05974c71135b8f7183eb2d2983f7878562f10d04bd629c547cd5d4a"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xde0, 0x1, "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"}]}, 0xed4}}, 0x4080) 11:56:08 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x212d80, 0x0) 11:56:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) 11:56:08 executing program 3: bpf$PROG_LOAD(0x4, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:08 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x894c, 0x0) 11:56:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x14, r1, 0x7213052b799036e5}, 0x14}}, 0x0) 11:56:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 11:56:08 executing program 2: bpf$PROG_LOAD(0x18, 0x0, 0x0) 11:56:08 executing program 4: r0 = socket(0x1e, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000bc0)={'wg1\x00'}) 11:56:08 executing program 3: socketpair(0x29, 0x2, 0x933, &(0x7f0000000000)) 11:56:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2, 0x0, 0x0, 0x20}, 0x48) 11:56:08 executing program 0: pipe(&(0x7f00000013c0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x13, r0, 0x0) 11:56:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 11:56:08 executing program 1: bpf$PROG_LOAD(0xd, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 11:56:08 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:09 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x401c5820, 0x0) 11:56:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:09 executing program 2: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 11:56:09 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @host}, 0x10) 11:56:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f00000004c0)={'ip_vti0\x00', 0x0}) 11:56:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0x6, 0x3602, 0x104}, 0x48) 11:56:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000800)={'gre0\x00', &(0x7f00000007c0)=ANY=[]}) 11:56:09 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x1, &(0x7f0000000140)=@raw=[@alu], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 11:56:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @empty, @private0}}) 11:56:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x70, 0x0, &(0x7f0000000100)) 11:56:09 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 11:56:09 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rose(r0, &(0x7f0000000400)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x40) 11:56:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 11:56:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x40049409, &(0x7f0000000040)={0x0, @nl=@unspec, @rc={0x1f, @fixed}, @in={0x2, 0x0, @dev}}) 11:56:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000003580), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={&(0x7f00000035c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x1c}}, 0x0) 11:56:09 executing program 3: socketpair(0x2c, 0x3, 0x33, &(0x7f0000000080)) [ 221.610511][ T4620] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 221.618214][ T4620] IPv6: NLM_F_CREATE should be set when creating new route 11:56:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 11:56:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 11:56:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x25, 0x0, &(0x7f0000000100)) 11:56:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x4, 0x0, &(0x7f0000000100)=0x700) 11:56:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}]}, 0x2c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r1, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010100}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000580)={'ip6tnl0\x00', &(0x7f0000000500)={'syztnl1\x00', 0x0, 0x29, 0x5, 0x1, 0x8, 0x21, @private0, @private1, 0x1, 0x7, 0x29bd, 0xffff53a3}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x8c, 0x0, 0x501, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xd633956ca14efb08}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x551014291889a81c}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4885}, 0x20008000) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000ac0)={'wpan4\x00'}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r2) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012dbd7000fbdbdf250100000006000b01c6af772b03ce050275905d06000900000008000c0002000000"], 0x24}}, 0xc000) sendmsg$IEEE802154_LLSEC_LIST_DEV(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000004) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r5, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x7, 0x1, '%(\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) syz_init_net_socket$nl_generic(0x3, 0x5, 0x10) 11:56:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x71, 0x0, &(0x7f0000000100)) 11:56:09 executing program 1: socketpair(0x2b, 0x1, 0x3, &(0x7f0000000100)) 11:56:09 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "dea345fcc14cd82e", "ff1ff719de181d5b831ab9edad9f03daaf6ca3a02136d8820a9c8d06ab938d51", "0336bba7", "63f207f498845dc4"}, 0x38) [ 221.902008][ T4636] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 11:56:09 executing program 4: socketpair(0x23, 0x0, 0x1, &(0x7f0000000300)) 11:56:09 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x30e01, 0x0) 11:56:09 executing program 1: bpf$MAP_CREATE(0x1b, 0x0, 0x0) 11:56:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gretap0\x00', 0x0}) 11:56:10 executing program 0: pipe(&(0x7f0000003dc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) 11:56:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002140)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x0) 11:56:10 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) 11:56:10 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000040000055000000080003003da1"], 0x28}}, 0x0) 11:56:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40086602, 0x0) 11:56:10 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @bcast, @bpq0, 0x0, 'syz1\x00', @null, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 11:56:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getanyicast={0x14, 0x3e, 0x1}, 0x14}}, 0x0) 11:56:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, 0x0, &(0x7f0000000100)) 11:56:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x70, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 222.315502][ T4667] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 11:56:10 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000140)=@framed={{}, [@func]}, &(0x7f0000000180)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:10 executing program 0: socket(0x23, 0x0, 0xffffffaf) 11:56:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x15, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 11:56:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:56:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x2, @nl=@unspec, @rc={0x1f, @fixed}, @in={0x2, 0x0, @dev}}) 11:56:10 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{0x4a}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, @loopback, @private1}}) 11:56:10 executing program 1: pipe(&(0x7f0000003dc0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 11:56:10 executing program 5: r0 = epoll_create(0x7) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 11:56:10 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000180)={@broadcast, @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x64010100, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "85f8b3", 0x0, "e842e7"}}}}}}, 0x0) 11:56:10 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) 11:56:10 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x4, &(0x7f00000000c0)=@framed={{}, [@func]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xcb, &(0x7f0000000140)=""/203, 0x0, 0x13, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000200)={'erspan0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) 11:56:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed={{0x7e}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8982, 0x0) 11:56:10 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 11:56:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x17, 0x0, 0x1, 0x7, 0x20}, 0x48) 11:56:10 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 11:56:10 executing program 1: bpf$MAP_CREATE(0x17, &(0x7f0000004040), 0x48) 11:56:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) 11:56:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x24, 0x0, &(0x7f0000000100)) 11:56:10 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvfrom$inet(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 11:56:10 executing program 1: socket(0x10, 0x2, 0x7) 11:56:10 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80000002, 0x0) 11:56:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 11:56:11 executing program 2: setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x5, 0x0, 0xffffffffffffff86) 11:56:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 11:56:11 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:11 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xfffffd0f) 11:56:11 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}}, 0x24}}, 0x0) 11:56:11 executing program 5: select(0x2a00, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 11:56:11 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:56:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x5}, @void}}, [@NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8}]}]}, 0x28}}, 0x0) 11:56:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 11:56:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 11:56:11 executing program 2: socket(0x1e, 0x0, 0x40) 11:56:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="c80000002300010000000000000000000089cfd3fe"], 0xc8}}, 0x0) [ 223.392060][ T4752] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 11:56:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x900}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x0, 0xe8, 0x1b0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @loopback, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 11:56:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40086602, &(0x7f0000000040)={'gre0\x00', 0x0}) 11:56:11 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x5450, 0x0) 11:56:11 executing program 2: socket$inet_udplite(0x2, 0xa, 0x88) [ 223.526321][ T4761] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.5'. 11:56:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000500)={&(0x7f00000005c0), 0xc, &(0x7f00000004c0)={0x0, 0x140}}, 0x0) 11:56:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x74, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x4a, 0x33, @beacon={@with_ht={{{}, {}, @device_a, @device_a, @from_mac=@device_b}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @val={0x6, 0x2}, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @void, @void, @void, @void, @val={0x76, 0x6}}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1450}]]}, 0x74}}, 0x0) 11:56:11 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001280)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000180)=@framed={{}, [@jmp, @func]}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}}) 11:56:11 executing program 3: syz_open_procfs$namespace(0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) close(r0) 11:56:11 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000040000055000000080003003d"], 0x28}}, 0x0) 11:56:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000100)) 11:56:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1}}) 11:56:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0), 0x14) 11:56:11 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) [ 223.777244][ T4779] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:56:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 11:56:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb, 0x0, 0x0, 0xffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 11:56:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0xfc, @nl=@unspec, @rc={0x1f, @fixed}, @in={0x2, 0x0, @dev}}) 11:56:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 11:56:11 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 11:56:11 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{0x31}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x401c5820, 0x0) 11:56:12 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 11:56:12 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 11:56:12 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 11:56:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x3, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00\b\x00@']}) 11:56:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000080)) 11:56:12 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$packet(r0, 0x0, 0x0, 0x0) 11:56:12 executing program 0: pipe(&(0x7f0000003dc0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 11:56:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept$packet(r0, 0x0, 0x0) 11:56:12 executing program 4: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 11:56:12 executing program 2: r0 = epoll_create(0x3) pipe(&(0x7f0000003dc0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 11:56:12 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) epoll_create1(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0xf01, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:56:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000040)={0x0, @nl=@unspec, @rc={0x1f, @fixed}, @in={0x2, 0x0, @dev}}) 11:56:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0x12) 11:56:12 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 11:56:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0xa5, 0xd, 0x0, 0x0) 11:56:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 11:56:12 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:56:12 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40002040) 11:56:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CQM={0x1c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}]}, 0x38}}, 0x0) [ 224.523045][ T26] audit: type=1804 audit(1640778972.453:3): pid=4834 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir268662534/syzkaller.70wr7J/84/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 11:56:12 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 11:56:12 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) epoll_create1(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0xf01, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:56:12 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/ipc\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:56:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:56:12 executing program 0: pipe(&(0x7f0000003dc0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 11:56:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1c, 0x3, &(0x7f0000000780)=@framed, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:56:12 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{0x7e}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:12 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) 11:56:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000580)={'gre0\x00', &(0x7f0000000500)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) [ 224.883962][ T26] audit: type=1804 audit(1640778972.813:4): pid=4858 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir268662534/syzkaller.70wr7J/85/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 [ 224.971654][ T4863] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 225.017043][ T4863] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 11:56:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x85, 0x0, &(0x7f0000000100)=0x700) 11:56:13 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)) 11:56:13 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, &(0x7f0000000080), &(0x7f0000000100)=0xc) 11:56:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'sit0\x00', 0x0}) 11:56:13 executing program 3: socket$rxrpc(0x21, 0x2, 0xa) socketpair(0x0, 0x80000, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) 11:56:13 executing program 0: socket$inet6_sctp(0xa, 0x0, 0x5f5e0ff) 11:56:13 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:56:13 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, &(0x7f0000000080), &(0x7f0000000100)=0xc) 11:56:13 executing program 2: pipe(&(0x7f0000003dc0)) 11:56:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x90) 11:56:13 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x10000]}, 0x8}) 11:56:13 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'macvlan1\x00'}]}, 0x28}}, 0x0) 11:56:13 executing program 0: socket$inet_udplite(0x2, 0x3, 0x88) 11:56:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x401c5820, 0x0) 11:56:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0x25, 0x80000, 0x7fffffff) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x7, 0x0, 0x30, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7, 0x8, 0x5, 0x9}}) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000006a00100027bd7000fedbdf2500000000000000000400090004000b0008000500", @ANYRES32=r3, @ANYBLOB="08000a000000000008000500", @ANYRES32=0x0, @ANYBLOB="040009000400090004000b0004000b00fdff000002000000"], 0x50}, 0x1, 0x0, 0x0, 0x4008040}, 0xc1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000140)={'sit0\x00', r4, 0x2f, 0x7f, 0x89, 0x7, 0x40, @mcast2, @empty, 0x8, 0x1, 0x200, 0x7d}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7, 0x0, &(0x7f0000000100)) r6 = socket(0x0, 0x0, 0x3f) syz_genetlink_get_family_id$nl80211(0x0, r6) ioctl$sock_qrtr_TIOCOUTQ(r6, 0x5411, &(0x7f0000000400)) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6tnl0\x00', r5, 0x4, 0x8, 0x7f, 0x3, 0x30, @rand_addr=' \x01\x00', @mcast1, 0x1, 0xa0, 0x31b4, 0xfffffff9}}) 11:56:13 executing program 5: bpf$OBJ_GET_PROG(0x1d, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 11:56:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000580)) 11:56:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 11:56:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8}]}]}, 0x28}}, 0x0) 11:56:13 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x5451, 0x0) 11:56:14 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, @bcast, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 11:56:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000080)) 11:56:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x3, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00\b\x00@\x00\x00\x00\b']}) 11:56:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5460, 0x0) 11:56:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 11:56:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, 0x0) 11:56:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x4, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 11:56:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 11:56:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 11:56:14 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 11:56:14 executing program 3: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0xc92c2bb3bc2e48a4) 11:56:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x15, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:14 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ae64f13e60deffffffffffff81000b0008"], 0x0) 11:56:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:14 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{0x1b}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:14 executing program 3: syz_emit_ethernet(0xfc0, &(0x7f00000001c0)={@link_local, @dev, @val={@void, {0x8100, 0x2}}, {@mpls_uc={0x8847, {[], @generic="689bde9af6b99426679f6df9cdb46f0abdaa421350b72cb19d1a720cd5ee06b28e3976b512d3f82f66be2419b392677db285531e94f03695dd343fb84d1c55021e6c73c276643e698506604de2b182ced72f0a62db754274c6e84bdbfdbccbcd80aefd13d24bb6d58411de8c2dc10f4d7283086049fff32ca607a210ce8d8e45a83912a0378e9f1b7307a9ee182fe7283217d37ed9a02167e35c2d451fe8118bd2688973e8178cc1b3dae36ed4004f1c16cee691107d9506f990e0a0e51df47f7b45e884ebef9a35cc84a2e8a8a28f05549153f865f35b7ec611a13ae6907ab6277157799580698ad173afa248d2e0aa319b331a3c261e32e9ae823c4dabe113b9c16ff4c1aa4ab107f08ab48abc92075a2ea6b8fe9915d638938d573a02f76f8d978efc652fb43c69b5f80e0bbb3a6a703a251649f1a9085e248e976f689b5d8e66d529d22e96d61b1c1d04bdd1b82d525f051dc40ecb0d8223ce6c518174e7b3c43103fc64751b13ab55330bed932e57f296df4179379b8b0a79058277bef423585b3b9339d18b8afba0ad310410b81b43115f336a6f54d15482012b5357ff02ea581493ac5ce1032e90d56369e7c53665b76a6b4056c8459fd5f8159cba5ea661a5d09ad2cf2ec57b7a46873848c46f49170235189c5349dffc534c5eb335d9daffbd8b438f3637171fa9933786b8dba5c13885ba06b05d216f0c26b67ee9ccf1730e153521a365af5c0b3b6acf55f3f7b79a9131ae58ba2c53476810306771da9909eabb624d80626f97293d3e51ea816d505e5a7720443d8d68fbaecd5b6201ba9ad3e406f8d3391ebc0179b0bd282addeb86dc6fbee0274ccefd82c620c831f9fbd7593533acf01d9c20c18c3191f5d782bb2915133685b82a2212a02167cda7a8b239a89e5ab0242c97eaf4707a7776ef2cc9cfafc0c9b3edc987072f258e0588c372d4f55b32a264b3ad212e2e0d4d3389d52123ca4e098e922e36677334788ab62115dbd9232b02b925e92ce2aec2eed08eff7535688c49d3167ef1fd81e94f90d533105af2cd15823486e54dac58d85dacaa7392645c3e91a4c359206518aa50117cb98a418f440d76d394b8b282838bab3c1b34465041282fea4a9adc7ba28a2c667add5c15fbe9f81684f9c4d2fffc4639295f219d5627a4f366c242fb02d0c7e54894f4e0d63bdb58fef7961cf7c0f117efa755766b67e28d697e981f9e95d08d77ae6adbd68b9089214f6fe9f894ec2f6ec63948579f18301ac820f23db16f657fc92e94c4e65d7c105c8de3f09a5b4207c2e8479495334782d74fa1481dc2a0ebcbdece70be81b4598e2aabc9978e7f57182a9ef4e62795d5f260114997fff134ce1f81147b255c8e5a0913ba03edbda1e65328ae79781a0d853eea5528a21a8970d516be4ee4cf99340fe11dba002a0565ddf4f968d93488d0a6c0eb85ba8eada2233abfa77969f9bed7cf83eba7dac1595f39a5e0c7d579f65d831d565ad90196af8dd77a71f45993b2deb1ba267faf59d9af61599c2def5ff8815d438c7c71407eca308dad5cce0b847b80bdd678436a0300068cb9c524f06aa4322de2957c9e0361b2d6373880613532b1cf442947a301b244e7bbf7fbfbe979d4b3f63aafd135d07294dd691b9b367050982990aabd57978f72b3b8de121627b7d5a0541541e1a5480d45f070adb43a27258d81801218adccf285a27d8a88268322cdc12b4736c6bfb5735926cacae2cc73ad1327ba864aa3271b47c45b01b2c5f4ac8c17510a80c0986de99485fb2d171ff851da5323c2df455513f4283997a48f8ef585370842a7a78a0863961ed94ac1a6dd59fcabb1cceedee1dc2e366286a50083b3e48562f3cacaf4b828b84c53ac55d00f6a23f960eef863f2db7d016e87ee37daa227ee3296e0827b9cb7d0df0aee000fd69cbd5cd551077c34232ecc923a900285fa470d7d5f4e7ed773ee30dd69fdcac3ef458ae1c081d35cddd7bddd36be06a4b8fd9b3cfd40f0bfcee8761bed2099d06f8bf81688432b5e963941187d71249e9d2dd26bcab2b0752e0de8a9ec90fb6bb74d0c2b9baf6f08cd52d0f8b2042febeeee385c7ca6f2ec7480ba70523b8765908d66d7e58d2246bd07943cd82cdc564e4a3001a32ba3513ff24c2136b34f00999e15f4e0f0c0e326444bd9bfe31db921948161f9afa21fd3032f320ee50eb0d6fc28cf3c5ffac4a767714ab3dbac797dc02df14b6c3be641f1657462a269060d33db6ce4d879f6130d74f6c6df41e480e24745bd919701bc9bbb6fb2f39cb89620570bcb6952215da35599999ca233105c64d53e4ac55404a619736cfcea62be9f28d553d844dc5a91448bb76b947a50c7bffcd61a15853b8f92e45de618e0541a57386aec9fe8412c2b03975e60189ba019a672574fb0d917f61890c1dc279fa4b98c30efa21a19603aca3e692fffcc692443631c11a53b7e221422faa8319d33d6f45377a2db654933b1aa010dbd3602224341012858b70da0becc83ea33edddbde3b9823dba79f6c7ed754cf430a5e2ac5be5519e741e4e69d85b40f63567ee87060477392a455726fcf43a2d457695b19b28622ac5a773da1e5edb9532c321e749380fc83c9807e5120079f37486cdcc4956795d75242a2d6c48a03365a760289d59b1bad199612a4a65372ba5fa3ec7e1132eff70fba865fc77f2984ee5dc4b43b61b79fcb68a4b1af720e16fc4b26af2c90b01fd28ae3d9a5bc6d5b873b1b5b85fc8f69387a917801b38883fcf86b137bae68857b921361a03a734fdd5f8756aadef8b72dfa5a931a99346d66ead2219daafc616084a3ea4c8092c1e44564be5c53678ee7cf95b58d2299e602f3970d335443770c3db6421d244d27c492e19aa876d5fbf91f8261d30f0228760c04988956af76cc8619fb47d71b7ac7eb10d470b545a6bc7ee461cdc8a2be5249f4a04adf663aeab00c778387c9fbdd3dd6d97294aa9e7cd3bb0b34b3a31e37df3228a75dc61072fe5281bc64f798d129cc2ac3a165c84b96f04ec50655a55f928c1224cfbd08ed5c893393074e701a1230d03410ef2a6d86cf219d7236b160e12ce96b0f202baed1cfeaebc6126eea3a01e4ecb4202140b9ca4037a9cab569abbf6724af6cab32e4219c974b8f01e5f26927ca10c08e6fb0fbacfb6a6da455a3aceb4b572448f19f819162d93f60575968275f21f8b20a84dd5f60f5c837de5045321ffdbbcb47e0fddb93eeb09f27b8671dabfd52d789cefdefc7f325c6e1c63d48c01d61d39d78811b7df0c18c12b1a4c7a77388411cd032cde1dac708315a2f571631cf995eae902681684bcc918fa949e7c4fd1c8f7dfb2717a4539d6c0f521ae9851a361f56df97c36356e1fc13bd7dc0db296dafef6d29d67bb801e6fbef8a7fdd98b7bd223485f2c469bc143812fc599862616e5fbc487735db95e9753bf35666bd4991ab38b50f46c562e37f65b07a6782e9bc1d22efe27b0d5adbc6fea75c729b8263e3809eca4ad0152b6c2584f2404c86414598d7e019f5deb5c2708a6aba07d038e610b32c24ef4bf22a57d84d02e6ffa19651311360e02bab7df894c81f31db3cfe5e730bde414f62e9abcb2eaf66e435d958ff8f1c62ad8782cbe2bc1482ce699d309e2a4b430316692ce817b8d49fcdf81b9ba4a25e2876f4d3327293d4f8d5b0ca7f4e74acab4da6087baa8dc0b768f4542d591b4e5eb0388cdc9e2b3c095a45c0084b54cc18304d9a0a81cf811355a1b8b2a6d58bdcfdf0ac36c46041f5e3c9eab4f0e1f67fed07c0604fb57455369194024e9582cbf618d85dcbbfc34d116ac74fc03131b8c3b05eae8801052a1d5ca67d68b264fd4225a81d0e307805d80eaeef54ea13ee74a7e1c258c24ad719542255952ff02fb7b78e4a44bf5929d2da892bdf2e8a0ff0f6a2a49b59e47556f817ae2552d6403d2f13c2e76d2e95d171813d0725dfda65bd62e558f8307285074e961cd683bafb1250d06a9b5a99d86775e03b1e2e58aff0aa95f38c92e28f554a3c0887ef98a6b344684f4bf1c62f5f897e74d402a581ef1c32647b45ef7da3002b6516bc7afb92d828795649089856cff80c09ba7617174638d9e0f2c5d84835880b712badee6d965a27f3931e9bd6bd26a36851ae8e92b853aa5cb15ec61697cc9fc7fa27da1c5ee6920f5ed2f3d6c8156a9a52244baf62b012c8dc52cb1c91eee423de9dc825cb4833a2471470ecf469e0cf945110ff9378e837ae27f54538856b0cfbfada6422619ff179f8095dda151a0edc0467caa3e7d2a710b7799f22f061bab473852cfa091b589386108fbd16f4fac5c9cf92df8e2a7a56dab3046173a81470ab915464bf67e47a9456159608e0fcfbbf2710a74310b721abef713f55fa30ece42b107b15400b5ccbc890187650e7d3e1c30e9b916b264ba35c7090acef550fbe237a73e441964682ddcc160bf9b6562f64a75e06d7d04a8ee1f1564f147eb741f8d30a024d5cbf6c6308e65fc34e7432170b55be12fc936106a77251d90180c89361d53ae78f45870f9085e6413c6347dde288096462c6c7c757f41130b8f9025cd87c00eb4ec226a89b14dd43b03c1eeb52205d07b4c59cb639af9b3f7c9c9241cd2667e92a3d81f1d00a3977517ce902aac462171446b0999d6028baaccad22d30286fa7a5f4322240eee331a3737833d3db720a1082a0d2b70d25d969f807ef77bfedcea2803ee951e3b65dcbf2f5538326cd71b2cb93f8886b2b38d11ca366a56aec0279d0f476689d0e848430eddacdc5166f2470b3c3d04e4dd937380100d6c1830e99cc1d14edbd97c2bf2f657b966fdcdc7218db8a1c6232e28d614141b577c8a2327a22e657d1915d32c76732a3790d9ed04f4eb1bd44eee7b2e71af55b7394fa04c2b2b09025e735ebb702a7bfa449a63d6eb33a1fbbeafcfdb76edab60b015fbd7b6f2e874ff02afb2f0029a30155e1de14aa7ede13104e6f6e2a8c71bc58509ad35163736052f3911b2b350a10c0b49a88f398899c99f1618946f56181667175f73a8751b2dac31cd116718ff03b3873f8bf4eb42fc31710413b9e0f1c1f244135039dd720ede57dbb08f782e098156cca758421d74eb359c6dd5975e4b6befbbad4e1d29d852a14e5747e0a8d4d8323214a9399690ec93907c61ac4c6e06ef2ba814380f743389ef107a3e064fbfd55747f11765165ac436ac0c9e045c7c147167ef11025432fde3c8861e908987fc3de699415bddbc24a16f287adc8c908ebac17eeca23a5d6bba4aa1980ecdecb45b82f33513d054c45a9da8d2b93e5dffcb04c8f501bb591532d1c0638bce2e1aa3c6d5074d6647ee23d27e333a55eb2a13a77b3653de66ec2917525d23fcf54e40bea08e5d549548459be9d1a34f8500a2198841e6fedd654a967298d6af5d9484dbe927b72e383cc1f2deefd80db8a0aaa914a63916383532f2c9dce5c13d3f9ddfb3d3d72605a82000cc61deac9c252febc458e5b5ea03032c9782de80bdaf5bc446251fb5831f4e702b4967a34e37755539b728c9aa23cb13b99f646d0f0e1938d4840a6c0ad20a6e07f53de239e7d946dd1052cbf21af48be43e0adc77a8cdb0ef76c3b6e144c71a33dccc50b0250b844c2312432500337f1c04cc427ed89af7fe82d07fcdd0ecca580eb13fb788"}}}}, 0x0) 11:56:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {{0x21}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 11:56:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:56:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1, 0x1, &(0x7f00000005c0)=@raw=[@jmp], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:56:14 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 11:56:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000680)=0x2, 0x4) socket$inet(0x2, 0x3, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000001dc0)={'syztnl1\x00', &(0x7f0000001d40)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="8000008000000003000000034cda003000270000072f9078e0000002ac1414bb831b840a010100ac1414aaac1e00017f0000017f000001ac1414bb00"]}) 11:56:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000080)) 11:56:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 11:56:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 11:56:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x4020940d, &(0x7f0000000040)={0x0, @nl=@unspec, @rc={0x1f, @fixed}, @in={0x2, 0x0, @dev}}) [ 226.865670][ T4961] batman_adv: batadv0: Interface deactivated: batadv_slave_1 11:56:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv4_newrule={0x30, 0x20, 0x905, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'wlan1\x00'}]}, 0x30}}, 0x0) 11:56:14 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r4}, @val={0xc}}}}, 0x28}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r7}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) 11:56:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x21, 0x0, &(0x7f0000000100)) 11:56:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8924, &(0x7f00000004c0)={'ip_vti0\x00', 0x0}) 11:56:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 11:56:15 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 11:56:15 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x50001, 0x0) 11:56:15 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@dev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) 11:56:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 11:56:15 executing program 4: pipe(&(0x7f0000003dc0)={0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x31) 11:56:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private=0xa010101}}}}) 11:56:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000280)=0xaa3b, 0x4) 11:56:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:56:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xff78}, 0x1, 0x0, 0x300}, 0x0) 11:56:15 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000028c0)={&(0x7f0000002780), 0xc, &(0x7f00000008c0)={0x0, 0xffffffffffffff6d}}, 0x0) 11:56:15 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000003d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 11:56:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005a00)={0x2ce4be245d5a70ff, 0x2, &(0x7f0000005800)=@raw=[@map_idx_val], &(0x7f0000005380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:16 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, &(0x7f0000000040)) 11:56:16 executing program 2: epoll_create1(0xb9382ec29acfced9) 11:56:16 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r7}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:16 executing program 4: bpf$MAP_CREATE(0x5, &(0x7f0000004040), 0x48) 11:56:16 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 11:56:16 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) syz_open_procfs$namespace(0x0, &(0x7f000000a180)='ns/net\x00') 11:56:16 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast1}}) 11:56:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x73, 0x0, &(0x7f0000000100)=0x700) 11:56:16 executing program 4: ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r0, 0x80000000) 11:56:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f00000000c0)) 11:56:16 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r7}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x1c, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:16 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb702, 0x0) 11:56:16 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) pipe(&(0x7f0000003dc0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) 11:56:16 executing program 5: bpf$OBJ_GET_PROG(0x6, 0x0, 0x0) 11:56:16 executing program 4: mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 11:56:16 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r7}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 11:56:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x401c5820, &(0x7f0000000040)={0x0, @nl=@unspec, @rc={0x1f, @fixed}, @in={0x2, 0x0, @dev}}) 11:56:16 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 11:56:16 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f000000b500)={0x0, 0x0, &(0x7f000000b4c0)={&(0x7f000000b480)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x117}]}, 0x1c}}, 0x0) 11:56:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x84, 0x0, &(0x7f0000000100)) 11:56:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:16 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r7}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:16 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x100000000}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000100), 0x8}) 11:56:16 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @void, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x0) 11:56:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x106) 11:56:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 11:56:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0xb, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8982, &(0x7f0000000040)={0x0, @nl=@unspec, @rc={0x1f, @fixed}, @in={0x2, 0x0, @dev}}) 11:56:16 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) 11:56:16 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x40086602, 0x0) 11:56:16 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000080)) 11:56:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed={{0x18, 0xa}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:16 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:16 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @ifru_mtu}) 11:56:16 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 11:56:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0xf}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv4_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 11:56:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) 11:56:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:17 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000380)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "99394526735a913d362e088bf455f09fa6bbfaabb2703945539557854c854e807361c72ae6f251108afbdb2372366a2d1dfbf4d35d4a31495ecd8894b04e79", 0x38}, 0x60) 11:56:17 executing program 4: syz_emit_ethernet(0x389, &(0x7f0000000480)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60a3f9f203533a00fe8000000000000000000000000000aa000000000000000000000000000000e6"], 0x0) 11:56:17 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, 0x1c) 11:56:17 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 11:56:17 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 11:56:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:56:17 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x7, &(0x7f0000000080), 0x4) 11:56:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x40086602, &(0x7f0000000040)={0x0, @nl=@unspec, @rc={0x1f, @fixed}, @in={0x2, 0x0, @dev}}) 11:56:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x3, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00', @ANYRES32]}) 11:56:17 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) 11:56:17 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 11:56:17 executing program 3: bpf$MAP_CREATE(0xe, &(0x7f0000004040), 0x48) 11:56:17 executing program 0: socketpair(0x1e, 0x801, 0x0, &(0x7f0000000000)) 11:56:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x6, 0x0, 0x0, 0x0, 0x5}) 11:56:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)="d7", 0x1}], 0x1, 0xfffffffffffffffd}, 0x4000040) 11:56:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000004c0)={'ip_vti0\x00', 0x0}) 11:56:17 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000400)) 11:56:17 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x15, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xac0de87537a626f0}]}]}, 0x20}}, 0x0) 11:56:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x6}) 11:56:17 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB='\a'], 0x14}}, 0x0) 11:56:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:56:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000580)={'ip_vti0\x00', &(0x7f0000000500)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @local}}}}) 11:56:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv4_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LABEL={0x14, 0x3, 'batadv_slave_1\x00'}]}, 0x2c}}, 0x0) 11:56:17 executing program 0: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:56:17 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x0, 0x4f}}}}}, 0x20}}, 0x0) 11:56:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @local}}) 11:56:17 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 11:56:18 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:18 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff}) accept4$rose(r0, 0x0, 0x0, 0x0) 11:56:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) 11:56:18 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001280)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, @func]}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:18 executing program 0: bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) 11:56:18 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002780)={'wlan0\x00'}) 11:56:18 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:18 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xc0045878, 0x0) 11:56:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000056c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:56:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000003c40)={0x0, 0x0, &(0x7f0000003c00)={0x0, 0xfffffffffffffddb}}, 0x0) 11:56:18 executing program 2: setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000380), 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 11:56:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed={{}, [], {0x95, 0x0, 0x18}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xffffffffffffffc1, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x0) 11:56:19 executing program 0: socketpair(0xa, 0x801, 0x84, &(0x7f00000000c0)) 11:56:19 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:19 executing program 5: connect$rose(0xffffffffffffffff, 0x0, 0x0) 11:56:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 11:56:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd00) 11:56:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$qrtr(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f00000005c0)=[{&(0x7f0000000040)='c', 0x1}], 0x1, &(0x7f0000000680)=[{0x10}], 0x10}, 0x38) 11:56:19 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000140)={@broadcast}, &(0x7f0000000180)=0xc) 11:56:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x401c5820, &(0x7f00000004c0)={'ip_vti0\x00', 0x0}) 11:56:19 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x2, 0xffffffffff600000) 11:56:19 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @nl=@unspec={0x0, 0x0, 0x2}, @rc={0x1f, @fixed}, @in={0x2, 0x0, @dev}}) 11:56:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000580)={'ip6tnl0\x00', &(0x7f0000000500)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @dev, @local}}) 11:56:19 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000940)='ns/mnt\x00') ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 11:56:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed={{}, [], {0x95, 0x5}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:19 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x541b, 0x20000000) 11:56:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 11:56:19 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_mtu}) 11:56:19 executing program 4: ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="0753ad72e4a6bd03194e1b125e9cd0a9416df02e0e005410a7248d6813e4fe7b19c1bd5338e3ee9966b568b82c48", 0x7bd4c8) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xfffffff7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) 11:56:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140), r0) 11:56:19 executing program 2: pipe(&(0x7f0000003dc0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x20ffc000, 0x0, 0x2010, r0, 0x0) 11:56:19 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) 11:56:19 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 11:56:19 executing program 0: socketpair(0xa, 0x2, 0x3a, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) 11:56:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1c, 0x0, &(0x7f0000000100)) 11:56:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000180)) 11:56:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x4}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:19 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40086602, &(0x7f00000000c0)={'batadv_slave_1\x00'}) [ 232.047983][ T5281] can: request_module (can-proto-0) failed. 11:56:20 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x0) 11:56:20 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 11:56:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xf, 0x0, &(0x7f0000000100)=0x700) 11:56:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000240)={'erspan0\x00', 0x0, 0x0, 0x0, 0x8, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}) 11:56:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 11:56:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f00000004c0)={'ip_vti0\x00', 0x0}) 11:56:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 11:56:20 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x80086601, 0x0) 11:56:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000080)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x1, 0x80, 0xb96, 0x2, {{0xf, 0x4, 0x0, 0x1f, 0x3c, 0x65, 0x0, 0xc8, 0x2d, 0x0, @private=0xa010102, @broadcast, {[@rr={0x7, 0x27, 0xc4, [@loopback, @broadcast, @multicast2, @empty, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1e}]}]}}}}}) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000227bd7000fbdbf2250600000005001400a400000006001a004e240000060b1d0007000000063e7a1767c137b7b5d1945f3fba001c0007000000050007000300000006001a004e2400001400080074756e6c3000000000000000000000000500120001000000080019a6e01caa8151b351b990c9c5fbe90da3b84a9417c9891ae6af1bb3bf8d2a8b9af707b9cc16fd6de8258ae11d84448fcee33443057c7ac70336868bcade8f8ac2d6b83de7fce485e0b2e13e52163f427f38bfb0d12f31af4999807e414b44af3aeabbe66df508dff4b3f2699a9e10ecd008af7a9311e28b2b"], 0x70}, 0x1, 0x0, 0x0, 0x20008040}, 0x800) r3 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000540)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), r3) syz_genetlink_get_family_id$wireguard(&(0x7f00000006c0), 0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00000000c0)={r3, 0x1000, 0x3, "7f373cbfd6d61ed5726ab9729f9d15c2cca9b1b0365c24dc7cfd7f107e374bac91233118e8f915234700462703dba56d1f742dd5b1ddefd911bda08e7bbdf0f58d3c1257986c9d522e41d632b64da2e0478619ab4b7f1f1f15ecfd47296103099e24e7da25bd0e2747018054f09cc6a43a4b7a8efcc8313db7f1d5"}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), r4) syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), r4) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r4) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x7800, 0x700, 0x9fb, 0xa, {{0xf, 0x4, 0x0, 0x5, 0x3c, 0x66, 0x0, 0x5, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@noop, @ra={0x94, 0x4}, @lsrr={0x83, 0xb, 0x1c, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @end, @cipso={0x86, 0x16, 0x3, [{0x0, 0x10, "e1fa0f48d769306cdde8bc918e7c"}]}]}}}}}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="514621cd93b458858f420549e42dae1296b5c90d70687bc05e44a16ec6037df1b7e8613f5a8d987cea192bee6f3556cd0496198d047c2d2245ef5b036bfb0a668a0771f97cf5f4f7a84678de4e3ca5f9a324754e08", @ANYRES16=r5, @ANYBLOB="00012cbd7000fcdbdf25040000000800030005000000080003000200000008000300070000001400018008000700", @ANYRES32=r6, @ANYBLOB="0800060004000000040001800800030005000000"], 0x4c}, 0x1, 0x0, 0x0, 0xdc}, 0x8014) 11:56:20 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') 11:56:21 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 11:56:21 executing program 2: pipe(&(0x7f0000003dc0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 11:56:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xfffffffa, &(0x7f0000000440)=@raw=[@call, @exit], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:21 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:21 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 11:56:21 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x8, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:21 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000004040), 0x48) 11:56:21 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x8, 0x4) 11:56:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="30000000290001"], 0x30}}, 0x0) 11:56:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0058d0"]}) 11:56:21 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0xfe80, @nl=@unspec, @rc={0x1f, @fixed}, @in={0x2, 0x0, @dev}}) 11:56:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000580)={'ip6tnl0\x00', &(0x7f0000000500)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private0, @private1}}) [ 233.475196][ T5343] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:56:21 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7dbb40fe0dcbc94fa742b607f6082511e833a2a2e93844ff8035d7e4140d8dc558c0ffec4df7a04fc06146b35667c10d06bcb378e5b9b60d88c6f11ae2728e"}, 0x60) 11:56:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x3, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)=ANY=[]}) 11:56:21 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), 0xde5c6c018152894) 11:56:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, 0x0) 11:56:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x16, 0x0, &(0x7f0000000100)) 11:56:21 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, 0x0, 0x0) 11:56:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000056c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x413, 0x1}, 0x48) 11:56:22 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x5452, 0x0) 11:56:22 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 11:56:22 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x5, 0xae, &(0x7f0000000000)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) 11:56:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @initdev, @broadcast}, &(0x7f00000001c0)=0xc) 11:56:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @local}}}, 0x90) 11:56:22 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:22 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140)=0x80, 0x4) 11:56:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, 0x0) 11:56:22 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f00000000c0)={0x0, "54d146f5436114e96b9effb8e8cde0ab31dfa4502640f036be1f5085007f72d69bca11c69a85e12725c5fd963d871127400fb868a00ef732eb7bdb481eaab05bfe1f1d419aa5662d2eb737c25a669c97c639a375b9bdf36574c6c8197b4becf446f3463f185ac16951c9864246e4c95d166890ade756b64370e17576a45b1b47"}) 11:56:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 11:56:22 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:22 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:22 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x40305829, 0x0) 11:56:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CQM={0x4}]}, 0x20}}, 0x0) 11:56:22 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid\x00') write$binfmt_elf64(r0, 0x0, 0x16b0) 11:56:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8911, &(0x7f00000004c0)={'ip_vti0\x00', 0x0}) 11:56:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000004440)={0x0, 0x0, 0x0}, 0x0) 11:56:22 executing program 0: pipe(&(0x7f0000002400)={0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:56:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6f, 0x0, &(0x7f0000000100)) 11:56:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:56:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 11:56:22 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000340)) 11:56:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x3, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x4}]}]}, 0x2c}}, 0x0) 11:56:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x89a0, 0x0) 11:56:22 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 11:56:22 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000080)={@broadcast, @multicast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @link_local}}}}, 0x0) syz_emit_ethernet(0x11, &(0x7f0000000100)={@multicast, @random="efb1371abbba", @void, {@x25}}, 0x0) 11:56:22 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f00000004c0)={'ip_vti0\x00', 0x0}) 11:56:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 11:56:22 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 11:56:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000002700)) 11:56:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1811a69a00cc3b61900000000000000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:22 executing program 5: pipe(&(0x7f0000003dc0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="166e720a24af485552b3de38992c2e636de8171b8b6c8b998a2b6c20ba37086bdaf035d95ed53a4d550cf897d8143d5c97837d5d7ee29d3f9fe525d976b3c58dbc09b9016c197b2c55c606854ae1214df8efcdfa01c5fbed5ba38f41ea83e74f5791f0ad2c0da131c349b5a0f12ad46dd2f373105dbc7a81b2d8946b5f68503e7a5a52487e22d71ae7f111a31e28168272551b9fcfcbc1c7cc4d8a293d1fab2a53ed690630dfd47d72efa68a2a64136ab68ddaccfd4641408b3b9317534a795dd57e83983aefc72cffb2b75f6118ee2e00d7889a9ab2b7f0aa705ecacbf5a328b7dca9cbcabfe72eb4ae17532fab40532d77afbc5b19", 0xf6}, {&(0x7f0000000000)="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", 0x1c6}], 0x10000000000001cb, 0x3) 11:56:22 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 11:56:22 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:22 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 11:56:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 11:56:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000004040)=@base={0x0, 0x0, 0x0, 0x0, 0x194, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 11:56:22 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x2, 0x0) 11:56:22 executing program 3: pipe(&(0x7f0000003dc0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)) 11:56:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891c, 0x0) 11:56:23 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:23 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 11:56:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000000)) 11:56:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@ax25={{0x3, @default}, [@null, @bcast, @netrom, @default, @null, @bcast, @remote, @bcast]}, &(0x7f00000000c0)=0xfffffffffffffecd) 11:56:23 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f0000004040), 0x48) 11:56:23 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:23 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x100000000}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000100)={[0x12000000000000]}, 0x8}) 11:56:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0xa, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:23 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x3a}}}}}, 0x28}}, 0x0) 11:56:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$qrtr(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)='c', 0x1}], 0x1, &(0x7f0000000680)=[{0x10}], 0x10}, 0x38) 11:56:23 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 11:56:23 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @random="014000", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "b293e3", 0x18, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 11:56:23 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x0) 11:56:23 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, 0x0, 0x0) 11:56:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6, 0x0, &(0x7f0000000100)) 11:56:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x8) 11:56:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0xcab, 0x6}, 0x48) 11:56:23 executing program 2: syz_emit_ethernet(0x14, &(0x7f00000001c0)={@link_local, @dev, @val={@void}, {@mpls_uc={0x8847, {[], @generic="689b"}}}}, 0x0) 11:56:23 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x10000]}, 0x8}) 11:56:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0xc0fe, @nl=@unspec, @rc={0x1f, @fixed}, @in={0x2, 0x0, @dev}}) 11:56:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0045878, 0x0) 11:56:23 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, 0x0, 0x0) 11:56:23 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x6}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:23 executing program 2: ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 11:56:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x4, 0x0, &(0x7f0000000100)) 11:56:23 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 11:56:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000004040)=@bloom_filter={0x1e, 0x5}, 0x48) 11:56:23 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, 0x0, 0x0) 11:56:23 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x135}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f00000000c0), &(0x7f0000000100)=0x12) 11:56:23 executing program 5: bpf$OBJ_GET_PROG(0x8, 0x0, 0x0) 11:56:23 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) write$binfmt_elf64(r0, 0x0, 0xffffffffffffff93) 11:56:23 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) 11:56:23 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x135}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:23 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 11:56:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8921, &(0x7f00000004c0)={'ip_vti0\x00', 0x0}) 11:56:23 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000080)={@broadcast, @multicast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @link_local}}}}, 0x0) 11:56:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 11:56:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, 0x0) 11:56:23 executing program 2: bpf$MAP_CREATE(0x11, 0x0, 0x0) 11:56:23 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 11:56:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1b, 0x0, &(0x7f0000000100)) 11:56:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6f, &(0x7f00000000c0), &(0x7f0000000100)=0x12) 11:56:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f00000004c0)={'ip_vti0\x00', 0x0}) 11:56:24 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2f8e81, 0x0) 11:56:24 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 11:56:24 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x10, 0x0) 11:56:24 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, 0x0) 11:56:24 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x77359400}, 0x0) 11:56:24 executing program 4: socketpair(0x1d, 0x2, 0x7, &(0x7f0000000040)) 11:56:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) 11:56:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 11:56:24 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 11:56:24 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:56:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x2, 0x0) 11:56:24 executing program 5: socketpair(0x1, 0x80005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001640)={&(0x7f0000000200), 0xc, &(0x7f0000001600)={&(0x7f0000001240)={0x14}, 0x14}}, 0x0) 11:56:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f00000004c0)={'ip_vti0\x00', 0x0}) 11:56:24 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 11:56:24 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:56:25 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x4020940d, 0x0) 11:56:25 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:56:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getpeername$l2tp6(r0, 0x0, 0x0) 11:56:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xa, 0x0, &(0x7f0000000100)=0x700) 11:56:25 executing program 4: syz_emit_ethernet(0xe81, &(0x7f00000001c0)={@link_local, @dev, @val={@void}, {@mpls_uc={0x8847, {[], @generic="689bde9af6b99426679f6df9cdb46f0abdaa421350b72cb19d1a720cd5ee06b28e3976b512d3f82f66be2419b392677db285531e94f03695dd343fb84d1c55021e6c73c276643e698506604de2b182ced72f0a62db754274c6e84bdbfdbccbcd80aefd13d24bb6d58411de8c2dc10f4d7283086049fff32ca607a210ce8d8e45a83912a0378e9f1b7307a9ee182fe7283217d37ed9a02167e35c2d451fe8118bd2688973e8178cc1b3dae36ed4004f1c16cee691107d9506f990e0a0e51df47f7b45e884ebef9a35cc84a2e8a8a28f05549153f865f35b7ec611a13ae6907ab6277157799580698ad173afa248d2e0aa319b331a3c261e32e9ae823c4dabe113b9c16ff4c1aa4ab107f08ab48abc92075a2ea6b8fe9915d638938d573a02f76f8d978efc652fb43c69b5f80e0bbb3a6a703a251649f1a9085e248e976f689b5d8e66d529d22e96d61b1c1d04bdd1b82d525f051dc40ecb0d8223ce6c518174e7b3c43103fc64751b13ab55330bed932e57f296df4179379b8b0a79058277bef423585b3b9339d18b8afba0ad310410b81b43115f336a6f54d15482012b5357ff02ea581493ac5ce1032e90d56369e7c53665b76a6b4056c8459fd5f8159cba5ea661a5d09ad2cf2ec57b7a46873848c46f49170235189c5349dffc534c5eb335d9daffbd8b438f3637171fa9933786b8dba5c13885ba06b05d216f0c26b67ee9ccf1730e153521a365af5c0b3b6acf55f3f7b79a9131ae58ba2c53476810306771da9909eabb624d80626f97293d3e51ea816d505e5a7720443d8d68fbaecd5b6201ba9ad3e406f8d3391ebc0179b0bd282addeb86dc6fbee0274ccefd82c620c831f9fbd7593533acf01d9c20c18c3191f5d782bb2915133685b82a2212a02167cda7a8b239a89e5ab0242c97eaf4707a7776ef2cc9cfafc0c9b3edc987072f258e0588c372d4f55b32a264b3ad212e2e0d4d3389d52123ca4e098e922e36677334788ab62115dbd9232b02b925e92ce2aec2eed08eff7535688c49d3167ef1fd81e94f90d533105af2cd15823486e54dac58d85dacaa7392645c3e91a4c359206518aa50117cb98a418f440d76d394b8b282838bab3c1b34465041282fea4a9adc7ba28a2c667add5c15fbe9f81684f9c4d2fffc4639295f219d5627a4f366c242fb02d0c7e54894f4e0d63bdb58fef7961cf7c0f117efa755766b67e28d697e981f9e95d08d77ae6adbd68b9089214f6fe9f894ec2f6ec63948579f18301ac820f23db16f657fc92e94c4e65d7c105c8de3f09a5b4207c2e8479495334782d74fa1481dc2a0ebcbdece70be81b4598e2aabc9978e7f57182a9ef4e62795d5f260114997fff134ce1f81147b255c8e5a0913ba03edbda1e65328ae79781a0d853eea5528a21a8970d516be4ee4cf99340fe11dba002a0565ddf4f968d93488d0a6c0eb85ba8eada2233abfa77969f9bed7cf83eba7dac1595f39a5e0c7d579f65d831d565ad90196af8dd77a71f45993b2deb1ba267faf59d9af61599c2def5ff8815d438c7c71407eca308dad5cce0b847b80bdd678436a0300068cb9c524f06aa4322de2957c9e0361b2d6373880613532b1cf442947a301b244e7bbf7fbfbe979d4b3f63aafd135d07294dd691b9b367050982990aabd57978f72b3b8de121627b7d5a0541541e1a5480d45f070adb43a27258d81801218adccf285a27d8a88268322cdc12b4736c6bfb5735926cacae2cc73ad1327ba864aa3271b47c45b01b2c5f4ac8c17510a80c0986de99485fb2d171ff851da5323c2df455513f4283997a48f8ef585370842a7a78a0863961ed94ac1a6dd59fcabb1cceedee1dc2e366286a50083b3e48562f3cacaf4b828b84c53ac55d00f6a23f960eef863f2db7d016e87ee37daa227ee3296e0827b9cb7d0df0aee000fd69cbd5cd551077c34232ecc923a900285fa470d7d5f4e7ed773ee30dd69fdcac3ef458ae1c081d35cddd7bddd36be06a4b8fd9b3cfd40f0bfcee8761bed2099d06f8bf81688432b5e963941187d71249e9d2dd26bcab2b0752e0de8a9ec90fb6bb74d0c2b9baf6f08cd52d0f8b2042febeeee385c7ca6f2ec7480ba70523b8765908d66d7e58d2246bd07943cd82cdc564e4a3001a32ba3513ff24c2136b34f00999e15f4e0f0c0e326444bd9bfe31db921948161f9afa21fd3032f320ee50eb0d6fc28cf3c5ffac4a767714ab3dbac797dc02df14b6c3be641f1657462a269060d33db6ce4d879f6130d74f6c6df41e480e24745bd919701bc9bbb6fb2f39cb89620570bcb6952215da35599999ca233105c64d53e4ac55404a619736cfcea62be9f28d553d844dc5a91448bb76b947a50c7bffcd61a15853b8f92e45de618e0541a57386aec9fe8412c2b03975e60189ba019a672574fb0d917f61890c1dc279fa4b98c30efa21a19603aca3e692fffcc692443631c11a53b7e221422faa8319d33d6f45377a2db654933b1aa010dbd3602224341012858b70da0becc83ea33edddbde3b9823dba79f6c7ed754cf430a5e2ac5be5519e741e4e69d85b40f63567ee87060477392a455726fcf43a2d457695b19b28622ac5a773da1e5edb9532c321e749380fc83c9807e5120079f37486cdcc4956795d75242a2d6c48a03365a760289d59b1bad199612a4a65372ba5fa3ec7e1132eff70fba865fc77f2984ee5dc4b43b61b79fcb68a4b1af720e16fc4b26af2c90b01fd28ae3d9a5bc6d5b873b1b5b85fc8f69387a917801b38883fcf86b137bae68857b921361a03a734fdd5f8756aadef8b72dfa5a931a99346d66ead2219daafc616084a3ea4c8092c1e44564be5c53678ee7cf95b58d2299e602f3970d335443770c3db6421d244d27c492e19aa876d5fbf91f8261d30f0228760c04988956af76cc8619fb47d71b7ac7eb10d470b545a6bc7ee461cdc8a2be5249f4a04adf663aeab00c778387c9fbdd3dd6d97294aa9e7cd3bb0b34b3a31e37df3228a75dc61072fe5281bc64f798d129cc2ac3a165c84b96f04ec50655a55f928c1224cfbd08ed5c893393074e701a1230d03410ef2a6d86cf219d7236b160e12ce96b0f202baed1cfeaebc6126eea3a01e4ecb4202140b9ca4037a9cab569abbf6724af6cab32e4219c974b8f01e5f26927ca10c08e6fb0fbacfb6a6da455a3aceb4b572448f19f819162d93f60575968275f21f8b20a84dd5f60f5c837de5045321ffdbbcb47e0fddb93eeb09f27b8671dabfd52d789cefdefc7f325c6e1c63d48c01d61d39d78811b7df0c18c12b1a4c7a77388411cd032cde1dac708315a2f571631cf995eae902681684bcc918fa949e7c4fd1c8f7dfb2717a4539d6c0f521ae9851a361f56df97c36356e1fc13bd7dc0db296dafef6d29d67bb801e6fbef8a7fdd98b7bd223485f2c469bc143812fc599862616e5fbc487735db95e9753bf35666bd4991ab38b50f46c562e37f65b07a6782e9bc1d22efe27b0d5adbc6fea75c729b8263e3809eca4ad0152b6c2584f2404c86414598d7e019f5deb5c2708a6aba07d038e610b32c24ef4bf22a57d84d02e6ffa19651311360e02bab7df894c81f31db3cfe5e730bde414f62e9abcb2eaf66e435d958ff8f1c62ad8782cbe2bc1482ce699d309e2a4b430316692ce817b8d49fcdf81b9ba4a25e2876f4d3327293d4f8d5b0ca7f4e74acab4da6087baa8dc0b768f4542d591b4e5eb0388cdc9e2b3c095a45c0084b54cc18304d9a0a81cf811355a1b8b2a6d58bdcfdf0ac36c46041f5e3c9eab4f0e1f67fed07c0604fb57455369194024e9582cbf618d85dcbbfc34d116ac74fc03131b8c3b05eae8801052a1d5ca67d68b264fd4225a81d0e307805d80eaeef54ea13ee74a7e1c258c24ad719542255952ff02fb7b78e4a44bf5929d2da892bdf2e8a0ff0f6a2a49b59e47556f817ae2552d6403d2f13c2e76d2e95d171813d0725dfda65bd62e558f8307285074e961cd683bafb1250d06a9b5a99d86775e03b1e2e58aff0aa95f38c92e28f554a3c0887ef98a6b344684f4bf1c62f5f897e74d402a581ef1c32647b45ef7da3002b6516bc7afb92d828795649089856cff80c09ba7617174638d9e0f2c5d84835880b712badee6d965a27f3931e9bd6bd26a36851ae8e92b853aa5cb15ec61697cc9fc7fa27da1c5ee6920f5ed2f3d6c8156a9a52244baf62b012c8dc52cb1c91eee423de9dc825cb4833a2471470ecf469e0cf945110ff9378e837ae27f54538856b0cfbfada6422619ff179f8095dda151a0edc0467caa3e7d2a710b7799f22f061bab473852cfa091b589386108fbd16f4fac5c9cf92df8e2a7a56dab3046173a81470ab915464bf67e47a9456159608e0fcfbbf2710a74310b721abef713f55fa30ece42b107b15400b5ccbc890187650e7d3e1c30e9b916b264ba35c7090acef550fbe237a73e441964682ddcc160bf9b6562f64a75e06d7d04a8ee1f1564f147eb741f8d30a024d5cbf6c6308e65fc34e7432170b55be12fc936106a77251d90180c89361d53ae78f45870f9085e6413c6347dde288096462c6c7c757f41130b8f9025cd87c00eb4ec226a89b14dd43b03c1eeb52205d07b4c59cb639af9b3f7c9c9241cd2667e92a3d81f1d00a3977517ce902aac462171446b0999d6028baaccad22d30286fa7a5f4322240eee331a3737833d3db720a1082a0d2b70d25d969f807ef77bfedcea2803ee951e3b65dcbf2f5538326cd71b2cb93f8886b2b38d11ca366a56aec0279d0f476689d0e848430eddacdc5166f2470b3c3d04e4dd937380100d6c1830e99cc1d14edbd97c2bf2f657b966fdcdc7218db8a1c6232e28d614141b577c8a2327a22e657d1915d32c76732a3790d9ed04f4eb1bd44eee7b2e71af55b7394fa04c2b2b09025e735ebb702a7bfa449a63d6eb33a1fbbeafcfdb76edab60b015fbd7b6f2e874ff02afb2f0029a30155e1de14aa7ede13104e6f6e2a8c71bc58509ad35163736052f3911b2b350a10c0b49a88f398899c99f1618946f56181667175f73a8751b2dac31cd116718ff03b3873f8bf4eb42fc31710413b9e0f1c1f244135039dd720ede57dbb08f782e098156cca758421d74eb359c6dd5975e4b6befbbad4e1d29d852a14e5747e0a8d4d8323214a9399690ec93907c61ac4c6e06ef2ba814380f743389ef107a3e064fbfd55747f11765165ac436ac0c9e045c7c1471"}}}}, 0x0) 11:56:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}, 0x0) 11:56:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000006c0), r1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)={0x14, r2, 0x1}, 0x14}}, 0x0) 11:56:25 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:56:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 11:56:25 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, 0x0) 11:56:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}) 11:56:25 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5460, 0x0) 11:56:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 11:56:25 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0x905}, 0x1c}}, 0x0) 11:56:25 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 11:56:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@RTM_NEWNSID={0x1c, 0x58, 0x101, 0x0, 0x25dfdbfd, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) 11:56:25 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='#.[\x00', 0x4) 11:56:25 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed={{0x39}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:25 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 11:56:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 11:56:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5450, 0x0) 11:56:25 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @RPL_IPTUNNEL_SRH={0xc, 0x1, {0x0, 0x8}}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x3c}}, 0x0) [ 237.531170][ T5611] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:56:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:25 executing program 4: mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 11:56:25 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f0000004040), 0x48) 11:56:25 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={0x0, @nl=@unspec, @rc={0x1f, @fixed}, @in={0x2, 0x0, @dev}}) 11:56:25 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x541b, 0x0) [ 237.686215][ T5625] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 237.693502][ T5625] IPv6: NLM_F_CREATE should be set when creating new route 11:56:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 11:56:25 executing program 3: getpeername$qrtr(0xffffffffffffffff, 0x0, &(0x7f0000000140)) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)) 11:56:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x83, 0x0, &(0x7f0000000100)) 11:56:25 executing program 5: syz_init_net_socket$ax25(0x3, 0x0, 0xa1598aa3b0c2e54e) 11:56:25 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x9, 0x0, &(0x7f0000000100)) 11:56:25 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @broadcast, 'xfrm0\x00'}}, 0x1e) 11:56:25 executing program 3: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r0, 0x1}, 0x14}}, 0x0) 11:56:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) 11:56:25 executing program 5: bpf$OBJ_GET_PROG(0x1e, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 11:56:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x4, 0x4) 11:56:25 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000800)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="677265746170300000da000000000000", @ANYRES32=0x0, @ANYBLOB="0080000100010001000004014809002000640000092f"]}) 11:56:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 11:56:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 238.032904][ T5656] sctp: [Deprecated]: syz-executor.0 (pid 5656) Use of int in max_burst socket option. [ 238.032904][ T5656] Use struct sctp_assoc_value instead 11:56:26 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000580)={'erspan0\x00'}) 11:56:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 11:56:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x4}]}, 0x28}}, 0x0) 11:56:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0058d0"]}) 11:56:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x2, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x6}], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:26 executing program 4: pipe(&(0x7f0000003dc0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) 11:56:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x10, &(0x7f0000000040)=[{0x35}]}, 0x10) 11:56:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private=0xa010101}}}}) 11:56:26 executing program 2: mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:56:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000380)=0x4) 11:56:26 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="0100000000f6ffffff0001"], 0x14}}, 0x0) 11:56:26 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 11:56:26 executing program 5: socket$inet_udplite(0xa, 0x2, 0x88) 11:56:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40049409, 0x0) 11:56:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:26 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x100000000}, &(0x7f0000000080), 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={[0x12000000000000]}, 0x8}) 11:56:26 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x5000)=nil, 0x0) 11:56:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x30}}], 0x1, 0x0) 11:56:26 executing program 5: timer_create(0x3, 0x0, &(0x7f00000000c0)) 11:56:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') 11:56:26 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 11:56:26 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8) 11:56:26 executing program 5: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 11:56:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000140)=@in6, 0xc, 0x0}, 0x0) 11:56:26 executing program 3: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 11:56:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000001c0)) 11:56:26 executing program 2: timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) 11:56:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) lchown(&(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0) 11:56:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 11:56:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/84, 0x54}, 0x0) execve(0x0, 0x0, 0x0) 11:56:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000500)="8ace8b8812023ecef798da05694ec616d4e6b5f52cacbdba9616b819ba618550f100cb1f2be9bd5c486d2e2decdf5352", 0x30}], 0x1, 0x0, 0x3c8}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/27, 0x18}], 0x49}, 0x0) 11:56:26 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 11:56:26 executing program 2: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x3f}, 0x0, 0x0) 11:56:26 executing program 3: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) 11:56:26 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) 11:56:26 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:26 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0xa0cbc4f28ded4e50) 11:56:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x1}, 0x10) recvfrom(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x0, 0x0, 0x0) 11:56:26 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file1\x00') 11:56:27 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000080)) 11:56:27 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:27 executing program 4: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000140)={0x9}, 0x0, 0x0) select(0x40, &(0x7f00000002c0)={0x7ff}, 0x0, 0x0, 0x0) fchmod(r0, 0x0) 11:56:27 executing program 5: open$dir(&(0x7f00000000c0)='./file2\x00', 0x0, 0x0) chown(&(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 11:56:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 11:56:27 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:27 executing program 0: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 11:56:27 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 11:56:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000080)=""/142, 0x8e}], 0x269}, 0x0) 11:56:27 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') 11:56:27 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001740)="92", 0x1}], 0x1}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) select(0x40, &(0x7f0000000040)={0xff}, 0x0, 0x0, 0x0) 11:56:27 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000100)='./file0\x00', 0x20312, 0x0) 11:56:27 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='.\x00') 11:56:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x8) 11:56:27 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) socket$inet6(0x18, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) select(0x40, &(0x7f0000000040)={0xff}, 0x0, 0x0, 0x0) 11:56:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file0\x00') 11:56:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 11:56:28 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') 11:56:28 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/175, 0xaf) 11:56:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) chown(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) 11:56:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = geteuid() chown(&(0x7f0000000040)='./file0\x00', r0, 0x0) 11:56:28 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 11:56:28 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) 11:56:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 11:56:28 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 11:56:28 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x6}, &(0x7f0000000140)={0x9}, 0x0) 11:56:28 executing program 1: mprotect(&(0x7f0000ee2000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) 11:56:28 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) 11:56:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="200000000000000001"], 0x280}, 0x0) execve(0x0, 0x0, 0x0) 11:56:28 executing program 5: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x30}, 0x0) 11:56:28 executing program 4: open$dir(&(0x7f0000000180)='./file0\x00', 0x20312, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) 11:56:28 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x20312, 0xa0cbc4f28ded4e50) 11:56:28 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001740)="92", 0x1}], 0x1}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) select(0x40, &(0x7f0000000040)={0xff}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x7}, 0x0, 0x0) 11:56:28 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x20312, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 11:56:29 executing program 2: socket$inet6(0x1c, 0x3, 0x40) 11:56:29 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000280)={@local, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x0}, @broadcast}}}}, 0x0) 11:56:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 11:56:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000000400)=[{&(0x7f0000000040)="7785c7fc531a3de8d6295c420e2394818bcfe612204ebe832ecb0606440c8ed38b112b62622e4f0ccb8ca88e1761fef93c15fd0b2dcf737f22f27a69eb7edd0964e1f9291801bf8f0c66315296633661c486e564566d27af2cab8e38", 0x5c}, {&(0x7f0000000140)='P', 0x1}, {0x0}], 0x3}, 0x109) 11:56:29 executing program 5: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x8074fe000, 0x0) 11:56:29 executing program 0: r0 = socket(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x7) 11:56:29 executing program 3: getpriority(0x1, 0xc0000000) 11:56:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000300)=@in={0x10, 0x2}, 0x10) 11:56:29 executing program 5: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 11:56:29 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @random="0fe544d5eee5", @val, {@ipv4}}, 0x0) 11:56:29 executing program 4: r0 = socket(0x1, 0x1, 0x0) flock(r0, 0x0) 11:56:29 executing program 3: msgget(0x3, 0x266) 11:56:29 executing program 1: socket(0x2, 0x3, 0x1f) 11:56:29 executing program 5: utimensat(0xffffffffffffffff, &(0x7f0000001140)='./file0\x00', 0x0, 0x0) 11:56:29 executing program 2: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 11:56:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x109) 11:56:29 executing program 4: setrlimit(0x8, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, 0x0) 11:56:29 executing program 0: r0 = socket(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 11:56:29 executing program 1: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) 11:56:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x84) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file0\x00') 11:56:29 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @empty, @val, {@ipv4}}, 0x0) 11:56:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10}, 0x10) 11:56:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$inet(r0, 0x0, &(0x7f0000000000)) 11:56:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 11:56:29 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 11:56:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 11:56:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x10, 0x2}, 0x10) 11:56:29 executing program 2: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:56:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 11:56:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000000c0), 0x98) 11:56:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000080)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000012c0)=[{0x88, 0x0, 0x0, "6f4c5aa6d0fdf631a97692af0c5d80e0bbdf51cf7d726718f699fb0164bc884a01dedf8084f03fae2cfc1ca05ce60bc480884e66eb233c22ea72a1bdf208569d8bcb9491dc6cd8e11c5f11e668eb6d537ece54436e033887781a54c2ae548ed19ee7cefba1c14972d01750e690bc8f27f2"}, {0x60, 0x0, 0x0, "5ac4f2e25cbe2f8bbe73954eb27ba9ca850e29ac120b975e4fd95282feba16a70a024c6723435abe58d8d1adcf36631631664fffc079187c73222fda4af99cb6955fd6850c8cd79aeb"}], 0xe8}, 0x20100) 11:56:29 executing program 5: setsockopt$inet6_int(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000000), 0x4) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 11:56:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002d00)={&(0x7f00000009c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x3bcada2276e2b21d) 11:56:29 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/236, 0xec, 0x40082, 0x0, 0x0) 11:56:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) fcntl$lock(r0, 0xc, &(0x7f00000012c0)) 11:56:29 executing program 3: syz_emit_ethernet(0xa7, &(0x7f0000001080)={@broadcast, @random="71bc5791f558", @val, {@ipv6}}, 0x0) 11:56:30 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000340)={@local, @remote, @val, {@ipv6}}, 0x0) 11:56:30 executing program 2: select(0x40, &(0x7f00000023c0)={0x2}, &(0x7f0000002500)={0x5}, &(0x7f0000002580)={0x4}, &(0x7f00000025c0)={0x401}) 11:56:30 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 11:56:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002d00)={&(0x7f00000009c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000002c40)=[{&(0x7f0000000a00)="98671900f72ad724", 0x8}], 0x1}, 0x0) 11:56:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={0x1c, 0x1c, 0x2}, 0x1c) 11:56:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200), 0x14) 11:56:30 executing program 5: syz_emit_ethernet(0x9a, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv4}}, 0x0) 11:56:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000080)=@un=@file={0xa}, 0xa, 0x0}, 0x0) 11:56:30 executing program 4: syz_emit_ethernet(0x2b2, &(0x7f0000000340)={@local, @remote, @val, {@ipv6}}, 0x0) 11:56:30 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 11:56:30 executing program 1: getresgid(0x0, &(0x7f0000002fc0), 0x0) 11:56:30 executing program 2: syz_emit_ethernet(0x4b, &(0x7f0000000400)={@local, @broadcast, @val, {@ipv4}}, 0x0) 11:56:30 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)}, 0x0) 11:56:30 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 11:56:30 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv4}}, 0x0) 11:56:30 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000340)={@local, @remote, @val, {@ipv6}}, 0x0) 11:56:30 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) 11:56:30 executing program 1: sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) pipe2(&(0x7f0000000100), 0x0) 11:56:30 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002600)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 11:56:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$lock(r0, 0x0, &(0x7f00000000c0)) 11:56:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 11:56:30 executing program 1: socketpair(0x11, 0x3, 0x0, &(0x7f00000002c0)) 11:56:30 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000040)="12", 0x1) 11:56:30 executing program 2: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f0000000080)) 11:56:30 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 11:56:30 executing program 0: setrlimit(0x8, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 11:56:30 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x1b, 0x0, @remote, "5ee2cb9f78cf6d360f7f0044c4fef535", @empty, "0d7411d13378b56801f6588ea2d66296"}}}}, 0x0) 11:56:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002d00)={&(0x7f00000009c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000002c40)=[{&(0x7f0000000a00)="98671900f72ad7240ce314c9e5dc33bb35d4f4fb96079a5a81", 0x19}, {&(0x7f0000000a40)="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", 0xfe0}, {&(0x7f0000001a40)="de102a90f0d4332dfb0261af9ae61dab85b6373a25cc7efea67799a57339d3b962b031fbef775a195f685b12fbc624aae79a2fa4d8135ac6535a1f223312e9fc19c63774e41ca104e343ff75f4f5641b0dc58917c49c98f2a935b296e2d942b8ae05babf072b8b4ebc8465db7dd28386933870664795ef7b1789232b31", 0x7d}, {&(0x7f0000001b40)="1dc5083ca6a7c4f680ec41aa4de4d25c292ae919a6c74eb1f7ee288e028e0bd151a80290adf2fe5b4a24c6a9e2afa6c7117ff75e577634d4b79fb3ba4873c63e5a4fa8", 0x43}, {&(0x7f0000001c40)="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", 0xefc}], 0x5}, 0x0) 11:56:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 11:56:30 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 11:56:30 executing program 2: setrlimit(0x8, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 11:56:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 11:56:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f0000000200)=@file={0x9}, 0xa) 11:56:30 executing program 1: syz_emit_ethernet(0xa7, &(0x7f0000000340)={@local, @remote, @val, {@ipv6}}, 0x0) 11:56:30 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="e0ff12fbe8bd", @val, {@ipv6}}, 0x0) 11:56:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 11:56:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 11:56:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYBLOB="e6", @ANYRES32=0x0], &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={r4}, 0x14) 11:56:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x4) 11:56:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000001440), &(0x7f0000001480)=0xc) 11:56:31 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) 11:56:31 executing program 5: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) 11:56:31 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x2018d, &(0x7f00000003c0)=ANY=[], 0x4) 11:56:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000080)={@empty, @broadcast}, 0xc) 11:56:31 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 11:56:31 executing program 5: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 11:56:31 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockname(r0, &(0x7f0000000e80)=@in, &(0x7f0000000ec0)=0x10) 11:56:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x88) 11:56:31 executing program 0: socket$inet(0x2, 0x20000002, 0x0) 11:56:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 11:56:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000100), 0x4) 11:56:31 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffff2e6bfff7ff0806000108000616"], 0x0) 11:56:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x2a) 11:56:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x3) 11:56:31 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="dba8d1496a03", @val, {@ipv4}}, 0x0) 11:56:31 executing program 5: getpriority(0x0, 0x81) 11:56:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 11:56:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 11:56:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), 0x4) 11:56:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000240)=ANY=[], 0x100) 11:56:31 executing program 0: syz_emit_ethernet(0xfffffdc0, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 11:56:31 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 11:56:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x88) 11:56:31 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000012c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08060001"], 0x0) 11:56:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x20, 0x0, &(0x7f0000000080)) 11:56:31 executing program 0: fcntl$lock(0xffffffffffffffff, 0xc, &(0x7f00000000c0)) 11:56:31 executing program 5: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) 11:56:31 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000640)={@broadcast, @local, @val, {@ipv4}}, 0x0) 11:56:31 executing program 2: pipe2(0x0, 0x80004) 11:56:31 executing program 1: pipe2(&(0x7f00000001c0), 0x0) semget$private(0x0, 0x0, 0x0) 11:56:31 executing program 0: syz_emit_ethernet(0x1fff, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 11:56:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x158}, 0x0) 11:56:32 executing program 2: mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) 11:56:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 11:56:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x8}, 0x8) 11:56:32 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @remote, @val, {@ipv6}}, 0x0) 11:56:32 executing program 0: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0}, 0x0) 11:56:32 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 11:56:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 11:56:32 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:32 executing program 3: syz_emit_ethernet(0x113, &(0x7f0000000180)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 11:56:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40080) 11:56:32 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 11:56:32 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xa) 11:56:32 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 11:56:32 executing program 3: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) 11:56:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) getsockname$unix(r1, 0x0, &(0x7f0000000180)=0x7) 11:56:32 executing program 4: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 11:56:32 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x50, 0x0, 0x0) 11:56:32 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) 11:56:32 executing program 5: clock_gettime(0xb, &(0x7f0000001480)) 11:56:32 executing program 1: fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 11:56:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:32 executing program 5: setsockopt$inet6_int(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000000), 0x4) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 11:56:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) 11:56:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000140)='P', 0x1}], 0x2}, 0x0) 11:56:32 executing program 0: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x8074fe000, 0x3) 11:56:32 executing program 3: socket$inet6(0x1c, 0x0, 0x1) 11:56:32 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400, &(0x7f0000000000), 0x4) 11:56:32 executing program 0: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 11:56:32 executing program 4: shmget(0x0, 0x4000, 0x6c6, &(0x7f0000f27000/0x4000)=nil) 11:56:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001100)={0xffffffffffffff9b, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20100, 0x0, 0x0) 11:56:32 executing program 1: setrlimit(0x8, &(0x7f0000000000)={0x0, 0x10000}) 11:56:32 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 11:56:32 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 11:56:32 executing program 4: r0 = socket(0x2, 0x3, 0x0) recvfrom(r0, &(0x7f0000000040)=""/110, 0x6e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[{0x88, 0x0, 0x0, "6f4c5aa6d0fdf631a97692af0c5d80e0bbdf51cf7d726718f699fb0164bc884a01dedf8084f03fae2cfc1ca05ce60bc480884e66eb233c22ea72a1bdf208569d8bcb9491dc6cd8e11c5f11e668eb6d537ece54436e033887781a54c2ae548ed19ee7cefba1c14972d01750e690bc8f27f2"}, {0x60, 0x0, 0x0, "5ac4f2e25cbe2f8bbe73954eb27ba9ca850e29ac120b975e4fd95282feba16a70a024c6723435abe58d8d1adcf36631631664fffc079187c73222fda4af99cb6955fd6850c8cd79aeb"}], 0xe8}, 0x0) 11:56:33 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 11:56:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}, 0x0) 11:56:33 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000340)={@local, @remote, @val, {@ipv6}}, 0x0) 11:56:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000240)="f6", 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 11:56:33 executing program 2: pipe2(&(0x7f0000000100), 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 11:56:33 executing program 1: pipe2(0x0, 0x100008) 11:56:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000040)="3a108b4c52f5b69943aeb492980dd544b01935528a4c281dde1eff5b94ebcfd1ee30c6570b613d45ce539f2275b5be147b82f89aa61f1496cb3a0f700f2d84bbaa903031f717b13f8414428746653efe61ccf2d296b464901c8a4194eb", 0x5d, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 11:56:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x6, 0x101, 0x0, 0x5}, 0x8) 11:56:33 executing program 1: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mlock(&(0x7f0000fef000/0x2000)=nil, 0x2000) 11:56:33 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 11:56:33 executing program 4: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x100000001}, 0x10) 11:56:33 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000031c0)={&(0x7f0000000080)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000015c0)=ANY=[], 0x268}, 0x0) 11:56:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:56:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xd, 0x0, 0x0) 11:56:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 11:56:33 executing program 5: getresgid(&(0x7f0000002f80), &(0x7f0000002fc0), &(0x7f0000003000)) 11:56:33 executing program 3: r0 = socket(0x1c, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000031c0)={&(0x7f0000000080)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000015c0)=ANY=[], 0x268}, 0x0) 11:56:33 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) 11:56:33 executing program 1: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 11:56:33 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) bind(r0, &(0x7f0000001640)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 11:56:33 executing program 0: r0 = socket(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 11:56:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x30a}, 0x98) 11:56:33 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x26, 0x0, 0x0) 11:56:33 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000fe9000/0x3000)=nil, 0x0) 11:56:33 executing program 3: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x8074fe000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 11:56:33 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000080)=ANY=[], 0x80) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 11:56:33 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, 0x0, 0x0) 11:56:33 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 11:56:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 11:56:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x8, 0x1}, 0x8) 11:56:34 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x66, 0x0, 0x0) 11:56:34 executing program 5: r0 = socket(0x2, 0x3, 0x0) sendto(r0, &(0x7f0000000080)="6da166746dd2af81ea610a2dc60247d8286754c2c0afc77cbe23b3a6f8681c833d4a6479d03ab0f76daeceef3902a2dbdb0826dc4525261ee60889311b79b08109881ad46cb92427c5d560dcfe79f690890a6c93e9c160772e8a9ea8b4", 0x5d, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 11:56:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000140)='P', 0x1}], 0x2}, 0x109) 11:56:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002d00)={&(0x7f00000009c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000002c40)=[{&(0x7f0000000a00)="98671900f72ad7240ce314c9e5dc33bb35d4f4fb96079a5a", 0x18}, {&(0x7f0000000a40)="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", 0x180}, {0x0}, {&(0x7f0000001c40)="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", 0xe50}], 0x4}, 0x0) 11:56:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001100)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20100, 0x0, 0x0) 11:56:34 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) 11:56:34 executing program 0: r0 = socket(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) 11:56:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)='P', 0x1}], 0x1}, 0x0) 11:56:34 executing program 4: mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) mlock(&(0x7f0000fef000/0x2000)=nil, 0x2000) 11:56:34 executing program 1: mlock(&(0x7f0000ff1000/0x4000)=nil, 0x4000) 11:56:34 executing program 2: open(0x0, 0x200, 0x0) 11:56:34 executing program 3: syz_emit_ethernet(0x2e2, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60be8f6702ac560000000000000000000000000000000000fe80"], 0x0) 11:56:34 executing program 4: select(0x40, &(0x7f00000023c0), 0x0, 0x0, &(0x7f00000025c0)) 11:56:34 executing program 5: msgrcv(0x0, 0x0, 0x88, 0x0, 0x0) 11:56:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, 0x0, 0x0) 11:56:34 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0xa) 11:56:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 11:56:34 executing program 4: syz_emit_ethernet(0x146, &(0x7f0000000340)={@local, @remote, @val, {@ipv6}}, 0x0) 11:56:34 executing program 0: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 11:56:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="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", 0x801}], 0x1}, 0x0) 11:56:34 executing program 1: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000d65000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) 11:56:34 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x0) 11:56:34 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f00000000c0)={@rand_addr, @local={0xac, 0x14, 0x0}}, 0xc) 11:56:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002d00)={&(0x7f00000009c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000002c40)=[{&(0x7f0000000a00)="98671900f72ad7240ce314c9e5dc33bb35d4f4fb96079a5a81", 0x19}, {&(0x7f0000001a40)="de102a90f0d4332dfb0261af9ae61dab85b6373a25cc7efea67799a57339d3b962b031fbef775a195f685b12fbc624aae79a2fa4d8135ac6535a1f223312e9fc19c63774e41ca104e343ff75f4f5641b0dc58917c49c98f2a935b296e2d942b8ae05babf072b8b4ebc8465db7dd28386933870664795ef7b1789232b31", 0x7d}, {&(0x7f0000001b40)="1dc5083ca6a7c4f680ec41aa4de4d25c292ae919a6c74eb1f7ee288e028e0bd151a80290adf2fe5b4a24c6a9e2afa6c7117ff75e577634d4b79fb3ba4873c63e5a4fa8", 0x43}, {&(0x7f0000001c40)="186998ae18d4c4d5160ed45fa900e1ee588f1ea3d9a8f55ac5a41c1cb755b755cfcf493a8d1a980ddb0657b05ed412882247756a9771d469e333d98785ea8742a26686d7b0329679ce32c4f2839e7046319ab584745c3353741afb8df4669bb3de566edffd150852fc96a76b2e0db1f6d3958d3efbe7439a3aca8c1642745162ba391b7eb4b6fdbfb797422682e32776c2465bcc57c63d0e54e94150c177a84d679eb6bff54084807d29fbe263db1d7f0a023911c1a4692bb7d9352a62bffa37ef39d43eeb9a9e20b2f673776f1183f70d3da97f7353241648ef0741911c3c605064d4549f9e6532fd0e8c38ef0f3f7beff7f53e3cec6054d9438ef29348d1c42a844bba46a1e5aece406e15b6bbc8d0f7b76676bf4264b5aa493bd0620baf7cd4763ba45910e21a2744a2c29450fa2b8fa289aceabf168785361fb719bae60e4e46f15d04c616ac7d3efa2ce1a50cbb558c63a09de8a67a956f36a8368314653b96b5c34afe74f8ef0d0da4c2a7fd7d8d200f1ce5b7d50f7d87e463ef94e82fc8571b20776c4e8a302946a39f65a08304ed4b0a74168ae8bebf835068b4fa9b6b4ac89795c241664f34f5c2052d139180501837a8d9d12530ecf355fb7695a81335be0e781a48bcc194f83a4696c94d574b051a62e058b7639a8b3710ead6d2efa55bbcc6eda2da7efb22d1bbde93e7d9774448aab80b67ba3807fa4eaaeb26a6122afcf31f2e2b646335d4fd8eb1ae5f58c8687f4fdd8b569236ef01f86616b5c91490a0a85c0b7cf8fb32be8b99b20adf488c4c5ca18f0c269fece75af9ddda366a9b2ce11e6efeba0ad656cc742f8214854cacad9655686b539b948e5e2524ed3a7b7461bebc896acfe0a818716cf45a398f6c3f583a9c0c29c4f97afccc4dd75b9d377dc5b015d5384338021d0b763ec1b3914bd531be09b1cb8d26a843e98ac4fc3d0b8f581a83b207eed8fb2b3621cf3df3c916b5804ac2e928a0e1f1e8ee30164db02ccdbbd8572162ac6d693da073baf6bbb582874daa3aaf97f8838773cab9d15fa00f4fa6c10d1a386199184a71b38203fbf7c3c04ce349632bfa858f373a892e388991b61a6bd66c2af629df23eba05c4be505998e9794f7c5a1e73497b4031e6f9082ca0aa60085f074545e4987e3c5bfa4fa833a8c4efbebea17df34e72bb18e9f9e995e8ffc26d6e8d5d074a7878d36f7b18cad9d1f27919fb3cdcecbed925b6595d7800a565d5f56dc8b63fabdd9166806c43a31eb579446e22fff93a04e5a807e3fcfbe14f4a58b6fd683455d4e044be7348c51fd1e106b51689cc67aa7f75370b83692719ae1fdcf4d2b62e4e38624c7512be88a023d37c1ece5193b68c205c28eef8491251e6f12f80b15cd22c0a954a03c47b54bdc36c159c1ea264446e5accdf14aa04f1bfc71d27e3ed05c485fcfd2f629c214d4cde4e1e20676c3694b2cb88251115cf4ab4b9ec7df135a536975850b16e26c143d2be8ee9c06e8190c7afdd3d42d5e451cecec4ff9945bd5d32b0d011a91d757df19af1b0f74869f3ea01d55f66be2e2c5625c27dea0361949d8a693ad3ae84d7cfaffcc67c7b5b99a5ae761aa2bd0d6f1f87c364e1acb1eb1f8ccc68203bc731520f01b04a21ae4936101f7f9bc850a9f262abc4cef42de66a61e2bb6190ed280c1d971af277bbc0305f10be21e714d9380d6b4487310fc60bec354cb21d0bf06eb0ac89fc4a2a00f8f9631d400fb6f3292fb7c515994a25e11ec52e9fe8ef26b466d95429293d3d57f8ce37449d2565275820c5235fb7605ef5d997e714893058736cfbb4a5fb462e281d9e502be400aefb31ed6d08c79ea96eea2abf2f34edd9a7cb414903f280f41cda66ec24fd552de9ea2e457bb6ba05a2538836b25e2cc90b7a62059356b2479ec1a1c52f370702a8a639d13707e63ffec009e5996dd68549996b10dd8c0abfff311691964de775c1eeb6cc4129bbe33e87ef5a2f172be258f303a6c8a5ba07c0273c707f330c8746977ffc962bfdf179b8e46f4a870217e5a12e7fd7de27dff05ae27dceff7a7503681f93d5d736e8fb38e2a0aaf1001604fa1a1dbcf7692373ecdaa2881269b924f048679db0ba7d4c9c81d2c95425261918e1da0b314219de0aa67dda4196142cab3f39197deba0a0bdee0935a3ea7ba114886fa2d4ee6be25f00a1853466252b298b39fd0847cb30e6963e840f601f7d4cd5a3e92923b79857234d1116261d5a591823650e97caf7e145cb99e8696ab9f89c8299ea0176e4b6fd9d38622539f0ef5767ca2943af77015dd3126c054520c91d9617dbcaa1c823e12fb4e4228061c79a90c614135300b09f3d62ea2095f4abaf155de1f16bc07bdac54e80e5faa7489c595425d87ad7d1d049e5fd34a778f79ec8669a05ffc6d91fa28d66dd27da639b21e17c7bb2393b2e90f296cf2a61d9e48aef6f8ce55f15dbafbe0a0087d979ebc6df9816e5efec1d0679c96468cae53a7a05d6f6da9cbc285a23635687c1edd7e607f1abb40c997c376af24db3bb47adb6e4d9ae4ab15edfc52e1edbf7e6f5abb97f78e0daa12f011dbd859316d1a525c5640e01413e5e26a5f577288fd742627eee1f0a328cb6f71c2c37ca9cf6ae823150926680993f35d2f10f1fb19b8f2bfc49fa38f7507cae022668ca9896fc940d6310476bcd055189b7131af0870e36165db685298bf2d3105492bdca4ba300ae934708302d77acc43ab8081a8012f12acc07e7a3bf48a28d236b49e165195e3fa0167d773c89970f80ed0fdd4db2c8c5d04cc9f4cfd0beb90053ec16c1357468adfc2c7ae35fdcc4deea0c811928a625a4ab42cb7d4e700ab6d9fc598aed10b47c999fd71d1c5c8c498640aaf04ae1d09603c86083812b72d1358b3c38f05dbfc42fc1ac1eef073b36d577412bcadb738e2bc2a973a40f8ac63e24e0f2010358a0d89c54c77bd19930173ec8071a1cb3762e7b5dddb030f00a1a9d31a8b92c7db03028e84d2334c15dc24be74825d79bbf4c43073e77486b76eb8ac0c613feded138562b56512e33369c9de5c222368105badb88526343d5891722984d6cb21f3f817e1d80bf3ff4267aa0081363d675ad3b020011633346bc9422b2132ca58b14cd8edc5aace5eaff48954ac0cc712858e3c5e4789a5ca97b863220a65b48e0919afe9228a0f063ad32e44dee5bd63a8cc14f3d2b828d3faf0f70013cc83df417a60703374803be8b9cd4a3a2173674da450467a8ed6632897e2dc9928f03486aabf39f49a323a8d9ae5d55afc4224f3c3fe20ad74d7009d2060fe92b0055cad31b1111cf5f43bd94c6c60e5addc7e2e0b7ce8c30d4824b52948009ad4194229a6cf9080a061a645350a26f1f70af246f5bf42571b96aafc39b86072ef5dccc755d86f4661e4c668a42e361b671dd6e57b202f74a677edbb8d9a36f9ae7f79a8f16fc09e68919495ca1a709eabfdb902e49b3fad477db6c2be11796b69595271813bbab4f47463445dc55be414f18ef755dc4df4908af0c43b9e13c3754c9e438a05f82f9ca1403bc9686b93edc71a69716c47a84fbc145066afd3ff0fefa797194f16ca4c846c7f7b72a00242de2fa0bff49b65be9d53719d57e39bcf056d69b57cc30e14ffce71f895b7b7c6b54e39534a0b36ff86c340cb5c51e9b143cd03b58aad56ab4025ef3ee971901c125fa6625d69e603f5a0a97812040eb7b92347c709eeba89d60dbd1a34f80449f122a2662dd8c993578fb99de9cdb5f7d3063543108031488f4a1854aeca1c20a696af838070aa865a90294bf33d572c9ca8e46f416ca731bf0aef2f791ba79a7ab6dc90a64d9ca17791363e9e34fb3072d8bd05732012e0949292e77d85fcc9e3154735b1afa2287b2bd1fc09d2bd2302dfa27db791b30773be598d1afa35e6de5df9f1428a1f64dafad2aef2ed425e0fba12805345539c4efe7cfb6731093d764a7a483a502dfe81f036c1a794d2cc9a907b78adba46331c4d47fbf103f063e18afca514c34db3df9687d51aa01c6b55bf67e83c6c964606c1966e103b37a715eb9918a85d657f7e3b16e73efc3d13fc53da07d291dd663edd5976c24c26821f06c8970e837d91ecfea4a0f6cd21f47d77cd629f2173fbcde52a9e7343caf71cc6c93364bdf409492d6a7852407a217c54c760959c669ec133dd95abd9eb34aacbb461570579f0567534372f14f0c0dda35dab2027edfe47bcc74064902b0622b8ce7d48ca3ca88b91cc4b47f0745a96aa6a20a5f71186eee3d000332539dbf9e75bc2ad2b372af52e4bf4c313a8b460864e69b2e1f2b0f86fc4ec1f90983f18119faec0008dd15211bd8d74d29b638fe8cbb503ee45a161c54dfb1d8ba8c45b92e557c6a24ad124e188e60eb5793c012514019e4460eff41b5ff040ae8de386bf31d430e5bc525a57274541104a274ead05e82f73aaeaebfdb68987403f1c429d13cea2374f7bb9b07bb15a5e1c2bf089bc445b1c987c605ef73a57ad94d642b6cb186ed621f9be0db086f05df50dc4207c54e0ba69352f386b53eae25d8d8123b624c97b9f5b3f6aacef9aba90a458f192bd4f128e4ffd148f682f335de1e37f0a8b84e9ba458d005ab10e1a88ff0c57fcdefd7a13ccf3a3e57b1564101bf0462eeb904f7d6b17172ec33e8b52d683de569c2e555df635e45dc4106bae236b3c16f5b64f826a422eae63201ac10b18d61712ced2e12263e5f83a13719c7e78d71e7d65a516c0cd33c257cddbaeaaa4fd109ce979a9be8f7d6fa3e0449c579afb17578cbda83be9c7ca52de820c9d9e9840841a83820b51d7528e774b4dc172c8f63f395c712bda21bf5d1d5a0ddaacbe16c189e96b6cc801ab6db44ac1feb6ed2fd008a8d07713e83311da7319e995aa9e0885041c28ba547cc1c128040bf95e3925b14539e771461faa5027f659e15c2a89b5a7e1de3998e16f3cc03db0ab2089a141cca37b4ea2b485365028db59b1e1aaadf7e5872ab79fcef5d812a5c5d68a609cf2835cf95d1c38bb8f868d6fb8a6c387f7ee3f9ef4adda9c29bffda1373faea2a845b46b6a1c8dd9002c8bc7c9e8371ca44dc926096f13f44c21e3c3e6535fdc0b7a6cb33030402b87cb3329e3f7c475762c05a49e33f67d07b6a792ffc0bdc820a49fecda7232b689f8fddee865c9387f6ea1aaaeb3e9e377c224af3d470084a754d41c0e65c66112afdda93e7ef92e7ffed2f1281ddde8c51f696c9116dc63d3ba8f4e51e7b9222e87c324cbefce146997c59273d874bf68579fa8c77fceed4157777fe29abed20c4f52b9fe4668985c3025e527cfa7eb8f4438f6f52acdc005239b8eb4493bcd59ec2d3a6865e4bed94804d945dc0b32cb276b9124c95081cff1a395db3e8f2beae6d7c6412a6a1b0528b39564b1061a181d07b026dd703e27522da9", 0xefb}], 0x4}, 0x0) 11:56:34 executing program 0: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 11:56:34 executing program 2: mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, &(0x7f0000000180)=""/161) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 11:56:34 executing program 1: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 11:56:34 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 11:56:34 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000012c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08060001080006"], 0x0) 11:56:34 executing program 0: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002580), &(0x7f0000002700)=0xfffffffffffffd52) 11:56:34 executing program 1: syz_emit_ethernet(0x8e, &(0x7f0000000340)={@local, @remote, @val, {@ipv6}}, 0x0) 11:56:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 11:56:34 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0xffffffffffffff8d, 0x2}, 0x10) 11:56:34 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 11:56:34 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000000), 0x4) 11:56:34 executing program 2: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 11:56:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000), 0x4) 11:56:35 executing program 0: futimesat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) 11:56:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000180), &(0x7f0000000200)=0x4) 11:56:35 executing program 1: select(0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f00000025c0)) 11:56:35 executing program 2: syz_emit_ethernet(0x135, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 11:56:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, 0x0, 0x0) 11:56:35 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000340)={@local, @remote, @val, {@ipv6}}, 0x0) 11:56:35 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000012c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08060001080006040001aaaaaaaaaaaa"], 0x0) 11:56:35 executing program 5: syz_emit_ethernet(0x102, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd673de9e800cc30ff00000000000000000000ffffe000000200000000000000000000000000000001"], 0x0) 11:56:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002d00)={&(0x7f00000009c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000002c40)=[{&(0x7f0000000a00)="98671900f72ad7240ce314c9e5dc33bb35d4f4fb96079a5a81", 0x19}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)="de102a90f0d4332dfb0261af9ae61dab85b6373a25cc7efea67799a57339d3b962b031fbef775a195f685b12fbc624aae79a2fa4d8135ac6535a1f223312e9fc19c63774e41ca104e343ff75f4f5641b0dc58917c49c98f2a935b296e2d942b8ae05babf072b8b4ebc8465db7dd28386933870664795ef7b1789232b31", 0x7d}, {&(0x7f0000001b40)="1dc5083ca6a7c4f680ec41aa4de4d25c292ae919a6c74eb1f7ee288e028e0bd151a80290adf2fe5b4a24c6a9e2afa6c7117ff75e577634d4b79fb3ba4873c63e5a4fa8", 0x43}, {0x0}, {0x0}, {&(0x7f0000001c40)="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", 0xefc}], 0x7}, 0x0) 11:56:35 executing program 3: shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 11:56:35 executing program 4: syz_emit_ethernet(0x92, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 11:56:35 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x480688, 0x0) 11:56:35 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 11:56:35 executing program 5: sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 11:56:35 executing program 2: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 11:56:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000440), 0x4) 11:56:35 executing program 4: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000b40)=@un=@file={0xa}, 0xa) 11:56:35 executing program 1: shmget(0x3, 0x1000, 0x21e, &(0x7f0000ffd000/0x1000)=nil) 11:56:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) shutdown(r2, 0x2) 11:56:35 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 11:56:35 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 11:56:35 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="21220ced4a79", @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @rand_addr, @remote}}}}, 0x0) 11:56:35 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 11:56:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=ANY=[], 0x548}, 0x0) 11:56:35 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000200)={0x93fa, {{0x1c, 0x1c, 0x1}}}, 0x88) 11:56:35 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 11:56:35 executing program 3: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mlock(&(0x7f0000fec000/0x7000)=nil, 0x7000) 11:56:35 executing program 4: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 11:56:35 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f00000000c0)={0x0, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 11:56:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 11:56:35 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 11:56:35 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @local, @val, {@ipv6}}, 0x0) 11:56:35 executing program 3: getgroups(0x3, &(0x7f0000000400)=[0x0, 0x0, 0x0]) 11:56:35 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="b90a604f0a23", @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @broadcast, @random="c615af74b4b2", @rand_addr=0x2}}}}, 0x0) 11:56:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:56:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f00000000c0)={@local={0xac, 0x14, 0x0}}, 0xc) 11:56:35 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 11:56:35 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000640)={@broadcast, @local, @val, {@ipv4}}, 0x0) 11:56:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000080), 0xc) 11:56:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000240)=0x10) 11:56:36 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 11:56:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$lock(r0, 0xc, &(0x7f00000000c0)) 11:56:36 executing program 3: socket$inet6(0x1c, 0x0, 0x0) 11:56:36 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400001803c1, 0x0) 11:56:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4, &(0x7f0000000300)=@file={0xa}, 0xa) 11:56:36 executing program 0: open(&(0x7f0000000000)='\x00', 0x200, 0x0) 11:56:36 executing program 1: ppoll(&(0x7f0000000080), 0x2240, 0x0, 0x0, 0x0) 11:56:36 executing program 5: syz_emit_ethernet(0x7b, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 11:56:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:36 executing program 3: shmat(0x0, &(0x7f0000ff9000/0x5000)=nil, 0x0) shmat(0x0, &(0x7f0000ff8000/0x4000)=nil, 0x0) 11:56:36 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000012c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08060001080006040001"], 0x0) 11:56:36 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000001080)={@broadcast, @random="71bc5791f558", @val, {@ipv6}}, 0x0) 11:56:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, 0x0, 0x0) 11:56:36 executing program 3: syz_emit_ethernet(0x2e2, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffff02000000000000000086dd60be8f6702ac5600000000000000dbdf721063e1ae0a0000fe"], 0x0) 11:56:36 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000080)=ANY=[], 0x80) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 11:56:36 executing program 0: syz_emit_ethernet(0x2010, &(0x7f0000000400)={@local, @remote, @val, {@ipv6}}, 0x0) 11:56:36 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv6}}, 0x0) 11:56:36 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @loopback, @broadcast, @remote={0xac, 0x14, 0x0}}}}}, 0x0) 11:56:36 executing program 4: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, 0x0) 11:56:36 executing program 3: syz_emit_ethernet(0x2e2, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffff02000000000000000086dd60be8f6702ac5600000000000000dbdf721063e1ae0a0000fe"], 0x0) 11:56:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000000)={@loopback, @local={0xac, 0x14, 0x0}, @broadcast}, 0xc) 11:56:36 executing program 2: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000ec0)) 11:56:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180), 0x88) 11:56:36 executing program 0: syz_emit_ethernet(0xf, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 11:56:36 executing program 3: syz_emit_ethernet(0x2e2, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffff02000000000000000086dd60be8f6702ac5600000000000000dbdf721063e1ae0a0000fe"], 0x0) 11:56:36 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0806000108000604", @ANYRESHEX, @ANYRES32], 0x0) 11:56:36 executing program 2: syz_emit_ethernet(0x3b, &(0x7f0000000400)={@local, @broadcast, @val, {@ipv4}}, 0x0) 11:56:36 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 11:56:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002d00)={&(0x7f00000009c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000002c40)=[{&(0x7f0000000a00)="98671900f72ad7240ce314c9e5dc33bb35d4f4fb96079a5a81", 0x19}, {&(0x7f0000000a40)="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", 0xa5c}, {&(0x7f0000001a40)="de", 0x1}, {&(0x7f0000001b40)="1dc5083ca6a7c4f680ec41aa4de4d25c292ae919a6c74eb1f7ee288e028e0bd151a80290adf2fe5b4a24c6a9e2afa6c7117ff75e577634d4b79fb3ba4873c63e5a4fa8", 0x43}, {0x0}, {0x0}, {&(0x7f0000001c40)="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", 0xd04}], 0x7}, 0x3bcada2276e2b21d) 11:56:36 executing program 3: syz_emit_ethernet(0x2e2, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffff02000000000000000086dd60be8f6702ac5600000000000000dbdf721063e1ae0a0000fe"], 0x0) 11:56:36 executing program 1: symlinkat(&(0x7f0000000380)='./file0\x00', 0xffffffffffffff9c, 0x0) 11:56:37 executing program 2: syz_emit_ethernet(0x2e2, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60be8f6702ac560000000000000000000000000000000000fec1"], 0x0) 11:56:37 executing program 0: syz_emit_ethernet(0x1fff, &(0x7f0000000400)={@local, @remote, @val, {@ipv6}}, 0x0) 11:56:37 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @random="da2c63f7a291", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="8a94a033e427", @remote={0xac, 0x14, 0x0}, @remote, @loopback}}}}, 0x0) 11:56:37 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 11:56:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, &(0x7f0000000e00)=@in, &(0x7f0000000e40)=0x10, 0x0) 11:56:37 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="002a963bdacf", @val, {@ipv4}}, 0x0) 11:56:37 executing program 0: mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/149) 11:56:37 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 11:56:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x101}, 0x8) 11:56:37 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) 11:56:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f00000002c0)=0x40, 0x4) 11:56:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000480), 0x90) 11:56:37 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 11:56:37 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f0000000080)) 11:56:37 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, @val, {@ipv4}}, 0x0) 11:56:37 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000)=ANY=[], 0x80) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 11:56:37 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 11:56:37 executing program 2: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3) 11:56:37 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=[@cred], 0x68}, 0x0) 11:56:37 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000017c0)={@local, @empty, @val, {@ipv6}}, 0x0) 11:56:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet6(r0, 0xffffffffffffffff, 0x0, 0xc1, 0x0, 0x0) 11:56:37 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000200)={0x0, {{0x1c, 0x1c, 0x1}}}, 0x88) 11:56:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000000c0)=ANY=[], &(0x7f00000002c0)=0x8) 11:56:37 executing program 3: setrlimit(0x8, &(0x7f0000000000)) socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) 11:56:37 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 11:56:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x9, 0x0, 0x0) 11:56:37 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @multicast1, @local}}}}, 0x0) 11:56:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) close(r0) 11:56:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:56:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000300)=@in={0x10, 0x2}, 0x10) 11:56:37 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001180)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001f00)=[@cred, @rights, @rights, @rights, @rights], 0xe8}, 0x0) 11:56:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000c40)={0x1, [0x0]}, 0x6) 11:56:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002d00)={&(0x7f00000009c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000002c40)=[{&(0x7f0000000a00)="98671900f72ad7240ce314c9e5dc33bb35d4f4fb96079a5a", 0x18}, {&(0x7f0000001a40)="de102a90f0d4332dfb0261af9ae61dab85b6373a25cc7efea67799a57339d3b962b031fbef775a195f685b12fbc624aae79a2fa4d8135ac6535a1f223312e9fc19c63774e41ca104e343ff75f4f5641b0dc58917c49c98f2a935b296e2d942b8ae05babf072b8b4ebc8465db7dd28386933870664795ef7b1789232b31a23312eff562d3eaff07eb0d42321674f588823bc96a7a2841df0c80b56c9be832e97981e8e490a0b06ec95a1913ba8a932abbd46759a45296dc1f051b340a53205bcb4624f5bd1842e894c3987bc54ef7971d12467a4fb568b232ca794d77aa7926df7456186c02883af86e15badbe72a223206b4e341cb0f89f1460afb69dd", 0xfd}, {&(0x7f0000001b40)="1dc5083ca6a7c4f680ec41aa4de4d25c292ae919a6c74eb1f7ee288e028e0bd151a80290adf2fe5b4a24c6a9e2afa6c7117ff75e577634d4b79fb3ba4873c63e5a4fa8", 0x43}, {&(0x7f0000001c40)="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", 0xe5d}], 0x4}, 0x0) 11:56:38 executing program 4: r0 = socket$inet6(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 11:56:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x0, 0x9, &(0x7f0000001b40)=@raw=[@map_idx_val={0x18, 0x1, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @ldst={0x2, 0x2, 0x2, 0x5, 0x3, 0x4}, @alu={0x7, 0x1, 0xb, 0xa, 0x0, 0x8, 0x10}], &(0x7f0000001bc0)='GPL\x00', 0x20000000, 0x0, 0x0, 0x41100, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001c00)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001c40)={0x2, 0x9, 0xb26c, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001d00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 11:56:38 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8906, 0x0) 11:56:38 executing program 0: socketpair(0x26, 0x5, 0xa200, &(0x7f0000000440)) 11:56:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f00000000c0)) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) 11:56:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x11, 0x2, &(0x7f0000001b40)=@raw=[@map_idx_val], &(0x7f0000001bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:38 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8941, &(0x7f0000000000)) 11:56:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003940)=@bloom_filter={0x1e, 0x0, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 11:56:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x401c5820, &(0x7f0000000000)={r0}) 11:56:38 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000004c0)='\v', 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)='W', 0x1}], 0x1}, 0x0) 11:56:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000019280)) 11:56:38 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f0000002980)) 11:56:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x9, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="180000008300000001000000f7ffffff9500000000000000850000007400000018a7000038f5c8470000000009000000181a0000", @ANYRES32, @ANYBLOB="00000000000000001861000001000000000000004909000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x11, 0x4, &(0x7f0000001b40)=@raw=[@map_idx_val={0x18, 0x1, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, @exit, @alu], &(0x7f0000001bc0)='GPL\x00', 0x20000000, 0x0, 0x0, 0x41100, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001c00)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001c40)={0x2, 0x9, 0xb26c, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001d00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 11:56:38 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x2, &(0x7f0000002980)) 11:56:38 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002bc0)='ns/pid_for_children\x00') 11:56:38 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8912, &(0x7f0000000000)) 11:56:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x11, 0x3, &(0x7f0000001b40)=@raw=[@map_idx_val={0x18, 0x1, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, @alu], &(0x7f0000001bc0)='GPL\x00', 0x20000000, 0x0, 0x0, 0x41100, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001c00)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001c40)={0x2, 0x9, 0xb26c, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001d00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 11:56:38 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:38 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f0000002980)) 11:56:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x11, 0x1, &(0x7f0000001b40)=@raw=[@func], &(0x7f0000001bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:38 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x80108906, 0x0) 11:56:38 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) 11:56:38 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000002980)) 11:56:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r0}) 11:56:38 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:56:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a40), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002a40), 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\t', 0x1}], 0x1, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 11:56:38 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:38 executing program 4: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000fc0)) 11:56:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x9, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="180000008300000000000b00f7ffffff9500000000000000850000007400000018a7000038f5c8470000000009000000181a0000", @ANYRES32, @ANYBLOB="00000000000000001861000001000000000000004909000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:38 executing program 1: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) 11:56:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x0, 0x2, &(0x7f0000001b40)=@raw=[@map_idx_val], &(0x7f0000001bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:38 executing program 5: r0 = socket(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[{0x10}], 0x10}, 0x0) 11:56:38 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:56:38 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:38 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) 11:56:38 executing program 1: socketpair(0x14, 0x0, 0x0, &(0x7f0000000440)) 11:56:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x9, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="180000008300000000000000f7ffffff9500000000000000850000007400000018a7000038f5c8470000000009000000181a0000", @ANYRES32, @ANYBLOB="00000000000000001861000001000000000000004909000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:38 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff87b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:56:39 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x541b, 0x0) 11:56:39 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89a0, &(0x7f0000000000)={r0}) 11:56:39 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001880)={&(0x7f0000001840)='./file0\x00', 0x0, 0x8}, 0x10) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 11:56:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[], 0xf}, 0x0) recvmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/95, 0x5f}], 0x1, &(0x7f0000001400)}, 0x0) 11:56:39 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, 0x0) 11:56:39 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:56:39 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f0000000440)) 11:56:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003940)=@bloom_filter={0x1e, 0x0, 0x1, 0x2, 0x1421}, 0x48) 11:56:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=[{0x10}], 0xf}, 0x0) 11:56:39 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) 11:56:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@base={0x19, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x48) 11:56:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x300}, 0x0) 11:56:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x11, 0x2, &(0x7f0000001b40)=@raw=[@exit, @alu], &(0x7f0000001bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:39 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 11:56:39 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x40086602, &(0x7f0000000000)) 11:56:39 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) 11:56:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006fc0)={0x0, 0xf4240, &(0x7f0000000280)=@raw=[@kfunc], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:39 executing program 1: socketpair(0x2, 0x0, 0x107, &(0x7f0000000440)) 11:56:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006fc0)={0x9, 0xcc00, &(0x7f0000000280)=@raw=[@kfunc], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:39 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) 11:56:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006fc0)={0x9, 0x1, &(0x7f0000000280)=@raw=[@kfunc], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:39 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x4020940d, &(0x7f0000000000)) 11:56:39 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5421, &(0x7f0000000000)) 11:56:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) 11:56:39 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x12) 11:56:39 executing program 2: socketpair(0x2, 0x5, 0x0, &(0x7f0000000440)) 11:56:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006fc0)={0x9, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000010000000000000ffff000018270000", @ANYRES32, @ANYBLOB="0000000008000000380102000000000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:56:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[], 0xf}, 0x0) 11:56:39 executing program 4: socketpair(0x2, 0x2, 0x0, &(0x7f0000000440)) 11:56:39 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x12) 11:56:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x11, 0x1, &(0x7f0000001b40)=@raw=[@exit], &(0x7f0000001bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001c40), 0x10}, 0x80) 11:56:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x200001ae, 0x0, 0x0, &(0x7f0000001440)=ANY=[], 0xe8}, 0x0) 11:56:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x9, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="181800008300000000000000f7ffffff9500000000000000850000007400000018a7000038f5c8470000000009000000181a0000", @ANYRES32, @ANYBLOB="00000000000000001861000001000000000000004909000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x0, 0x0, 0xffff, 0x0, 0x1}, 0x48) 11:56:39 executing program 4: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000f80)) 11:56:39 executing program 3: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x200) 11:56:39 executing program 1: semget(0x2, 0x2, 0x380) 11:56:40 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)) 11:56:40 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x12) 11:56:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006fc0)={0x9, 0x1, &(0x7f0000000280)=@raw=[@kfunc], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x0, 0xf4240, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$inet6(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) 11:56:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname(r0, &(0x7f00000005c0), &(0x7f0000000600)=0xe) 11:56:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) 11:56:40 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:40 executing program 4: r0 = socket(0x10, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x10, 0x0, 0x40000000}, 0x1c) 11:56:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) 11:56:40 executing program 4: getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/190, &(0x7f00000000c0)=0xbe) 11:56:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:56:40 executing program 5: getgroups(0x1, &(0x7f0000000080)=[0xffffffffffffffff]) 11:56:40 executing program 3: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:56:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect(r0, &(0x7f0000000580), 0xe) 11:56:40 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:40 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:56:40 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x37, 0x0}) 11:56:40 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f00000005c0)=[{0x0}], 0x1) 11:56:40 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10004) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/239, 0xef}], 0x1) 11:56:40 executing program 4: shmget$private(0x0, 0x1000, 0x41f90d8b3fb063c7, &(0x7f0000ffa000/0x1000)=nil) 11:56:40 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000000100)) 11:56:40 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001580), 0x10, 0x0, 0x0) 11:56:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000240)=[{&(0x7f0000000080)='W', 0x1}, {&(0x7f0000000140)="e1", 0x1}], 0x2}, 0x0) 11:56:40 executing program 4: open(&(0x7f0000000980)='./file0\x00', 0x200, 0x0) 11:56:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, &(0x7f0000000180)={&(0x7f0000003a40)=@newtfilter={0x24, 0x22, 0x1}, 0x24}}, 0x0) 11:56:40 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x0, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 252.902523][ T3589] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 253.202699][ T3589] usb 4-1: Using ep0 maxpacket: 32 [ 253.332933][ T3589] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.362244][ T3589] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.391568][ T3589] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 253.412301][ T3589] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 253.423148][ T3589] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 253.433557][ T3589] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 253.663053][ T3589] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.672152][ T3589] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.684076][ T3589] usb 4-1: Product: syz [ 253.688281][ T3589] usb 4-1: Manufacturer: syz [ 253.693269][ T3589] usb 4-1: SerialNumber: syz [ 253.980225][ T3589] cdc_ncm 4-1:1.0: bind() failure [ 254.015653][ T3589] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 254.029534][ T3589] cdc_ncm 4-1:1.1: bind() failure [ 254.089794][ T3589] usb 4-1: USB disconnect, device number 3 11:56:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_fw={{0x7}, {0xa8, 0x2, [@TCA_FW_ACT={0x88, 0x4, [@m_vlan={0x84, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x4d, 0x6, "0805730896b87c558dd032eba5173536548351f96981cbdb54b5b099eb2cca2b3429024f74e85d07d534e6cb8143f0d78817b63e346e01743715e535ec5a248e61adab5ab153f24b96"}, {0xc}, {0xc}}}]}, @TCA_FW_MASK={0x8}, @TCA_FW_INDEV={0x14, 0x3, 'syzkaller1\x00'}]}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_basic={{0xa}, {0xdac, 0x2, [@TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_POLICE={0x85c, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x4, 0x9, 0x3, 0x1, 0x5, 0x2, 0xe8f, 0x4, 0x8000, 0x4, 0x3ff, 0xfffff3fb, 0x101, 0x3, 0x5, 0x3c, 0x3, 0x47, 0x1545, 0x2, 0x9, 0xa47, 0x40, 0x81c0, 0x83cb, 0x7, 0x1, 0x9, 0x5, 0x1ff, 0x8, 0x1, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0x7ff, 0x3f, 0x5, 0x2, 0x5, 0x5, 0x8, 0x0, 0x5, 0x4, 0x1f, 0x5, 0x101, 0xc74b, 0x968f, 0x7, 0x1f, 0xceb0, 0x2, 0x6, 0x6, 0x68, 0x3, 0x6, 0x7, 0xfffffffc, 0x2, 0x3, 0x7, 0x3, 0x91, 0x1, 0x101, 0x8001, 0xa3, 0x2, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xf, 0x5, 0x0, 0x2, 0x0, 0xb1, 0x3, 0x401, 0x2b40, 0x2, 0xb97daefb, 0x5, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x8001, 0xf0b]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x10000000, 0x1, 0x2, 0x7000, {0x1, 0x0, 0x2, 0x4, 0x4, 0x56c00000}, {0xf7, 0x2, 0x7ff, 0x6, 0x4, 0x76}, 0xd9, 0x5}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x4, 0x80, 0x81, 0x0, 0x7, 0x400, 0x1, 0x7f, 0x80, 0x81, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xdc1, 0x0, 0xf186, 0x59, 0x9, 0x4b, 0x0, 0x8, 0x80, 0x3, 0x710, 0x5, 0x9, 0xfffffffc, 0x3, 0x10001, 0x250e, 0x7fffffff, 0x1ff, 0x3, 0x7f, 0x3, 0xfffffff9, 0x39, 0x9, 0x3, 0x0, 0xfffffffc, 0x8, 0x81, 0x3, 0x80000001, 0x80000000, 0x18, 0xfffffffe, 0x99, 0x2, 0x2, 0x35, 0x9, 0x2, 0x6, 0xfffffffe, 0x9, 0x3f, 0x7, 0x6, 0xfffffff9, 0x1f, 0x6, 0xe, 0x7fff, 0x40, 0x401, 0x1, 0xfffffff8, 0xd6, 0x200, 0x8, 0x8000, 0x7, 0x3, 0x4, 0xe4, 0x0, 0x200, 0x6, 0x7, 0xa3, 0x2, 0xabaa00, 0xb5f, 0xffffff96, 0x8, 0xffff, 0x2, 0x8cf4, 0x10000, 0x0, 0x80, 0x3, 0x0, 0x10001]}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x2, 0xfff1}}, @TCA_BASIC_ACT={0x53c, 0x3, [@m_bpf={0x5c, 0x1d, 0x0, 0x0, {{0x8}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x80, 0xe0, 0x6, 0x10000}, {0xe25, 0x1, 0x8, 0x9}, {0x3, 0x9, 0x3, 0x6}, {0x3f, 0x1, 0x2, 0x401}, {0x401, 0x1, 0x3f, 0x1}]}]}, {0x6, 0x6, "8473"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_vlan={0xb4, 0xa, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x8e1}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}]}, {0x6e, 0x6, "3aaa10b433a42b6827698fa7861249fb9e40b3172956a2536146bc79181beb50b6e8084706f09cbf75e3f2719f4b584329c4cc68bb4cfdd5104daa5a3923827a679521a33a18674eaaf8b5a1ca72c1b9461f0b0ac1ba9d59c40b811c2d8f1c7741630011fa0c68657852"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_connmark={0xe8, 0x18, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffffffff, 0xa1e3, 0x8, 0x1, 0xffff8000}, 0x5}}]}, {0x9c, 0x6, "5d4bdf26ebe93b0d9d497a7d545ed55407b911c8aace734bf5235666d9e1d25becb838de03c173d2f3cca468452c2efc7c2baa9424e3a24e42c4e21ddd0620e59ae7e9b3a19de022b6fbb81ac970d57e54c27b335f61d2e9f2ac02ba0d28b43549c3ef28354e2ff1b3f7693c93d0499653dfaa1c76fc54128249b0ca89f6e5d69e08d08224a1cc85e5d9e62fb83cc4b6060aed0a1883ab85"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ct={0x100, 0x13, 0x0, 0x0, {{0x7}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @local}]}, {0xcd, 0x6, "a63f104b1390a0066a9916fd42e1b8ba77e368f215fbb9ab55188415148f2a925366b85e5b53ae50a802fe80c6e8e8b8fd46a3bd8a4c359f06de98ed933cd9344291e8e215b1f533a5069afc180bddedf539ddd4904c8784086d717a5fb8c7b9e4e7b2fad440d3abf50e20eb784baf89ecb820e4b1a540b545ab9ac7597cb23bcce215393cc56d2928518be4f8c1f4373c170b11474246bbb60a7190dc94b268ba22a251629eb91451f9f00f2ac5cb7e24ab012aea9fe6fb9b4f11491885b6c9cd35ac4f698db5cb85"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_skbmod={0x150, 0x1a, 0x0, 0x0, {{0xb}, {0x60, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @TCA_SKBMOD_DMAC={0xa}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x575, 0x10001, 0x7, 0x7, 0x4}}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x401}]}, {0xc5, 0x6, "1f71d54ea3f77aed4466ed48692c8fb79023437d2f0b9dada38f6882323a617720231917a3c2a96ee055253aaeee47b9a7cbe711ce259aa44ea96ecc6770e447c8a506e13537fafcba2297ec8430656933fd8b4ada81cf7a1d67055919abe861fc105f1b9c67ff784f41506c540b15caf7e587ff5d765b8c7e8256e9161c752caa045dfd24fbf86f6a029299a6006e7af2bd3b5aa2efaa74ed4bfc9ce93272af979710898af38793885730fcce4e0059095ee9c0b86555791f05ef84e6647bb628"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_csum={0xf0, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xc2, 0x6, "6d2ad65c25ddd5be79906f54a31c642af22ba7b8c7698d2c44932ab7fc720fa56eb4830c3781f06da12157fca702eb41071413a69fad0e6d147d2633d0c745f56afb2fbe43fbaee9adb0a75c71fb838f215a5a7deab59ada0d7ab403f844a85bb2159772688071286ddc7cf699c2484885892e4fb245d813ed48177b2b5a8158635fa27d23bd1048ceba2d3969fd944bc4cbc7089f9a854013c8f32ab856924fd5531abeca2ff9d823807575b0e6d16c0d15f08cbd30ad565f613892f037"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x5}}}}]}]}}]}, 0xec4}}, 0x0) 11:56:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f00000004c0), 0x4) 11:56:42 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:42 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 11:56:42 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 11:56:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, &(0x7f0000000180)={&(0x7f0000003a40)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 11:56:42 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:42 executing program 2: keyctl$search(0x19, 0x0, 0x0, 0x0, 0x0) 11:56:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, &(0x7f0000000180)={&(0x7f0000003a40)=@newtfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0xa}]}, 0x2c}}, 0x0) 11:56:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, &(0x7f0000000180)={&(0x7f0000003a40)=@newtfilter={0x24, 0x24, 0x1}, 0x24}}, 0x0) 11:56:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000004c0)=0x80000000, 0x4) 11:56:42 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:42 executing program 1: add_key$keyring(&(0x7f0000000540), 0x0, 0x1ffff000, 0x2, 0x0) 11:56:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x0, "e2b342fd465ea988ce23ee15ac2031512cc616"}) 11:56:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0001000000000000000000c3cb9ca76ddb9f67e162a6b652d52fec4f7364"], 0x24}}, 0x0) 11:56:42 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:42 executing program 3: r0 = getpid() setpriority(0x0, r0, 0x3) 11:56:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2f60ad3d0a54e00e}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 11:56:42 executing program 2: keyctl$search(0xc, 0x0, &(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0) 11:56:42 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000500)='encrypted\x00', 0x0, 0x0, 0x0, r0) 11:56:42 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 11:56:42 executing program 3: setpriority(0x0, 0x0, 0x3) 11:56:42 executing program 2: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)='T', 0x20000101, 0x0) 11:56:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0xef32}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_CHAIN={0x8, 0xb, 0x2}, @filter_kind_options=@f_fw={{0x7}, {0xa8, 0x2, [@TCA_FW_ACT={0x88, 0x4, [@m_vlan={0x84, 0x13, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x7}]}, {0x50, 0x6, "0805730896b87c558dd032eba5173536548351f96981cbdb54b5b099eb2cca2b3429024f74e85d07d534e6cb8143f0d78817b63e346e01743715e535ec5a248e61adab5ab153f24b9621eaca"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}]}, @TCA_FW_MASK={0x8, 0x5, 0x5}, @TCA_FW_INDEV={0x14, 0x3, 'syzkaller1\x00'}]}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x6, 0x5, {0x8, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @filter_kind_options=@f_basic={{0xa}, {0xdac, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x5, 0xfff1}}, @TCA_BASIC_POLICE={0x85c, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x55e7, 0x2, 0xe90, 0x2a3, 0x0, 0x8, 0x0, 0xaa86, 0xffffffff, 0x1, 0x2, 0x40, 0x0, 0xb095, 0xfffffff8, 0x4, 0x8, 0x6, 0x3ffc, 0x8, 0x2daf, 0x0, 0xfc, 0x8, 0x7fffffff, 0x2, 0xbc7, 0x8, 0x2, 0x1f, 0x8, 0x4, 0x0, 0x4, 0x9, 0x3, 0x1, 0x5, 0x2, 0xe8f, 0x4, 0x8000, 0x4, 0x3ff, 0xfffff3fb, 0x101, 0x3, 0x5, 0x3c, 0x3, 0x47, 0x1545, 0x2, 0x9, 0xa47, 0x40, 0x81c0, 0x83cb, 0x7, 0x1, 0x9, 0x5, 0x1ff, 0x8, 0x1, 0x20, 0x40, 0x401, 0x3, 0x4e8, 0x7, 0x76f, 0xfffffff8, 0x2, 0x6, 0x6, 0x7ff, 0x3f, 0x5, 0x2, 0x5, 0x5, 0x8, 0x0, 0x5, 0x4, 0x1f, 0x5, 0x101, 0xc74b, 0x968f, 0x7, 0x1f, 0xceb0, 0x2, 0x6, 0x6, 0x68, 0x3, 0x6, 0x7, 0xfffffffc, 0x2, 0x3, 0x7, 0x3, 0x91, 0x1, 0x101, 0x8001, 0xa3, 0x2, 0x3, 0x3, 0xfa, 0xff, 0x2d, 0x4, 0xc7, 0x7, 0xfff, 0x0, 0x1000, 0xfffffffc, 0x7, 0x4, 0xffffffff, 0xff, 0xffff, 0xd0f0, 0x5, 0x80000000, 0x3f, 0x12, 0x5, 0x0, 0x401, 0x1, 0xffff7fff, 0x8, 0x1, 0x7, 0x1, 0xb9, 0x8, 0x6, 0x3a, 0x7fffffff, 0x40000, 0x3, 0x8, 0x7, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0, 0x0, 0x7, 0x3, 0x10000, 0x172, 0x5, 0x3, 0x8, 0x100, 0x1, 0x2, 0x71c602fb, 0x1f, 0x800, 0x0, 0x1, 0x5, 0x4, 0x7fffffff, 0x7ff, 0xfff, 0x2, 0x3, 0xf0000000, 0x80000001, 0xbb, 0x1f, 0x9, 0x9, 0x8, 0x1f, 0x6, 0x7a, 0x4, 0x3, 0x0, 0x400, 0xfffff135, 0x437, 0x0, 0x1000, 0x9, 0x1, 0x4, 0x800000, 0x2aa7, 0x3, 0x6, 0x5, 0xffffffff, 0x4, 0x10001, 0x7, 0x6, 0x4, 0x20, 0x9, 0x0, 0x200, 0xff, 0x6, 0x5, 0x8001, 0xf, 0x5, 0x0, 0x2, 0x0, 0xb1, 0x3, 0x401, 0x2b40, 0x2, 0xb97daefb, 0x5, 0x6, 0x7, 0x10001, 0xc191, 0x10000, 0x1, 0xfffffff9, 0x2, 0x7fffffff, 0xd6, 0x7f, 0x54799691, 0x5, 0x4, 0x10000, 0x8001, 0xf0b]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x10000000, 0x1, 0x2, 0x7000, {0x1, 0x0, 0x2, 0x4, 0x4, 0x56c00000}, {0xf7, 0x2, 0x7ff, 0x6, 0x4, 0x76}, 0xd9, 0x5}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x4, 0x80, 0x81, 0x0, 0x7, 0x400, 0x1, 0x7f, 0x80, 0x81, 0x81, 0x1, 0x3, 0xfffffffc, 0x3, 0x3, 0x8, 0x4, 0x7, 0x0, 0x9, 0x3, 0x7, 0x8000, 0x1000, 0x2, 0x86, 0x101, 0x7fff, 0x80, 0x401, 0x2, 0x3, 0xfff, 0xfffffff9, 0x4, 0x4, 0xfffffff9, 0x5, 0x3, 0x2, 0xffff8000, 0xfffffffe, 0x200, 0x81, 0x7, 0x605, 0x8, 0x9, 0x7, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0xfffffffc, 0x3, 0x10001, 0x250e, 0x7fffffff, 0x1ff, 0x3, 0x7f, 0x3, 0xfffffff9, 0x39, 0x9, 0x3, 0x0, 0xfffffffc, 0x8, 0x81, 0x3, 0x80000001, 0x80000000, 0x18, 0xfffffffe, 0x99, 0x2, 0x2, 0x35, 0x9, 0x2, 0x6, 0xfffffffe, 0x9, 0x3f, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x401, 0x1, 0xfffffff8, 0xd6, 0x200, 0x8, 0x8000, 0x7, 0x3, 0x4, 0xe4, 0x0, 0x200, 0x6, 0x7, 0xa3, 0x2, 0xabaa00, 0xb5f, 0xffffff96, 0x8, 0xffff, 0x2, 0x8cf4, 0x10000, 0x0, 0x80, 0x3, 0x0, 0x10001]}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x2, 0xfff1}}, @TCA_BASIC_ACT={0x510, 0x3, [@m_vlan={0xac, 0x0, 0x0, 0x0, {{0x9}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x8e1}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}]}, {0x6e, 0x6, "3aaa10b433a42b6827698fa7861249fb9e40b3172956a2536146bc79181beb50b6e8084706f09cbf75e3f2719f4b584329c4cc68bb4cfdd5104daa5a3923827a679521a33a18674eaaf8b5a1ca72c1b9461f0b0ac1ba9d59c40b811c2d8f1c7741630011fa0c68657852"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_connmark={0xe8, 0x18, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffffffff, 0xa1e3, 0x8, 0x1, 0xffff8000}, 0x5}}]}, {0x9c, 0x6, "5d4bdf26ebe93b0d9d497a7d545ed55407b911c8aace734bf5235666d9e1d25becb838de03c173d2f3cca468452c2efc7c2baa9424e3a24e42c4e21ddd0620e59ae7e9b3a19de022b6fbb81ac970d57e54c27b335f61d2e9f2ac02ba0d28b43549c3ef28354e2ff1b3f7693c93d0499653dfaa1c76fc54128249b0ca89f6e5d69e08d08224a1cc85e5d9e62fb83cc4b6060aed0a1883ab85"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ct={0x120, 0x0, 0x0, 0x0, {{0x7}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @local}]}, {0xf0, 0x6, "a63f104b1390a0066a9916fd42e1b8ba77e368f215fbb9ab55188415148f2a925366b85e5b53ae50a802fe80c6e8e8b8fd46a3bd8a4c359f06de98ed933cd9344291e8e215b1f533a5069afc180bddedf539ddd4904c8784086d717a5fb8c7b9e4e7b2fad440d3abf50e20eb784baf89ecb820e4b1a540b545ab9ac7597cb23bcce215393cc56d2928518be4f8c1f4373c170b11474246bbb60a7190dc94b268ba22a251629eb91451f9f00f2ac5cb7e24ab012aea9fe6fb9b4f11491885b6c9cd35ac4f698db5cb85bf5447bd05336f26fee6a6eee8aae652a410501af3207ba114ac8d64153d690997b06f"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbmod={0x14c, 0x0, 0x0, 0x0, {{0xb}, {0x60, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @link_local}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}, @TCA_SKBMOD_DMAC={0xa}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}]}, {0xc1, 0x6, "1f71d54ea3f77aed4466ed48692c8fb79023437d2f0b9dada38f6882323a617720231917a3c2a96ee055253aaeee47b9a7cbe711ce259aa44ea96ecc6770e447c8a506e13537fafcba2297ec8430656933fd8b4ada81cf7a1d67055919abe861fc105f1b9c67ff784f41506c540b15caf7e587ff5d765b8c7e8256e9161c752caa045dfd24fbf86f6a029299a6006e7af2bd3b5aa2efaa74ed4bfc9ce93272af979710898af38793885730fcce4e0059095ee9c0b86555791f05ef84e6"}, {0xc}, {0xc}}}, @m_ipt={0x7c, 0x0, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TARG={0x2a, 0x6, {0x0, 'mangle\x00'}}]}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x90, 0x9, 0x0, 0x0, {{0x8}, {0x68, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x4}, @TCA_IFE_SMAC={0xa, 0x4, @local}, @TCA_IFE_METALST={0x2c, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x17}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x80000000}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x1, 0x7, 0x0, 0x0, 0x8}}}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x8, 0x3, @val=0xfff}]}]}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BASIC_POLICE={0x2c, 0x4, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_RATE64={0xc, 0x8, 0xa8d5}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x30044040}, 0x4000000) 11:56:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x42, 0x0, 0x0) 11:56:42 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000180)) 11:56:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=':', 0x1}], 0x1, &(0x7f0000000200)=ANY=[], 0x130}, 0x0) 11:56:43 executing program 5: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) syz_emit_ethernet(0x19, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 11:56:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, &(0x7f0000000180)={&(0x7f0000003a40)=@newtfilter={0x24, 0x10, 0x1}, 0x24}}, 0x0) 11:56:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000004c0)=0x80000000, 0x4) 11:56:43 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x12) 11:56:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="9feb010018000000000000006c0000006c0000000800000000000000000000030042"], &(0x7f00000000c0)=""/4096, 0x8c, 0x1000, 0x1}, 0x20) 11:56:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x4e, 0x0, 0x0) 11:56:43 executing program 5: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f00000002c0)={0x18, 0xf, 0x2, {{0x20, 0x3}, 0x1}}, 0x18) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) mmap(&(0x7f00002d5000/0x2000)=nil, 0x2000, 0x1000000, 0x11, 0xffffffffffffffff, 0x80000000) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$unix(r0, 0x0, &(0x7f0000000180), 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) close(r5) sendto$unix(r1, &(0x7f0000000400)="57559bb7402962219f8d64010effac8aeb4534a179ee2e143d40adfc9dedff461877ba9f95cf0d8d9558117f08fc3be416279aeb3cba1f6a14c8e1799faf15850c075cd823450852df891ee140568fee851e33df3ea20b60bd2a01cca8e98001755d25c0e824822360997742ca1e0d55fc76f82538347db0b18a285d3c16f44d4bd796f5b1b2905d202d22e35f9f4d789f74fe60c91802760b068721ea6b175da46f64ca170b8acfda4ee1c00829cebcd531c83770c7741ff0d452c963c75cd28380a61b50ec1de6a3e9da4d42ee672e0c0fcde58e521d3f85a344d2bee320", 0xdf, 0x40080, &(0x7f0000000240)=@file={0x0, './file0/file0\x00'}, 0x6e) splice(r4, 0x0, r5, 0x0, 0xfffd, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000380)={0x0, 0x0, {0x0, 0x0, 0x1}}) [ 255.156422][ T6869] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 11:56:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x18, 0x0, 0x0) 11:56:43 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x12) 11:56:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 11:56:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x4d, 0x0, 0x0) 11:56:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x26, &(0x7f0000000280)={@local, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}}, 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)={{0x0, 0x400, 0x7, 0xff, 0x9, 0x7f, 0x100000001, 0x3, 0x6c, 0x9, 0x1, 0x2, 0x1, 0x255, 0x7}, 0x8, [0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004efc0)) 11:56:43 executing program 4: rt_sigsuspend(&(0x7f0000000000)={[0x721]}, 0x8) 11:56:43 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x12) 11:56:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 255.374196][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.378281][ T6875] ALSA: seq fatal error: cannot create timer (-22) [ 255.380529][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 11:56:43 executing program 3: syz_emit_vhci(&(0x7f0000000400)=@HCI_EVENT_PKT={0x4, @inquiry_info_with_rssi_and_pscan_mode={{0x22, 0x1}}}, 0x4) 11:56:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x26, &(0x7f0000000280)={@local, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}}, 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)={{0x0, 0x400, 0x7, 0xff, 0x9, 0x7f, 0x100000001, 0x3, 0x6c, 0x9, 0x1, 0x2, 0x1, 0x255, 0x7}, 0x8, [0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004efc0)) [ 255.527708][ T3657] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 255.539468][ T3657] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 255.548328][ T3657] CPU: 1 PID: 3657 Comm: kworker/u5:10 Not tainted 5.16.0-rc6-next-20211224-syzkaller #0 [ 255.558145][ T3657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.568219][ T3657] Workqueue: hci3 hci_rx_work [ 255.573101][ T3657] RIP: 0010:hci_inquiry_result_with_rssi_evt+0xb6/0x8e0 [ 255.580147][ T3657] Code: 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 31 07 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8b 65 00 4c 89 e2 48 c1 ea 03 <0f> b6 04 02 4c 89 e2 83 e2 07 38 d0 7f 08 84 c0 0f 85 c8 06 00 00 [ 255.586830][ T6901] ALSA: seq fatal error: cannot create timer (-22) [ 255.599765][ T3657] RSP: 0018:ffffc90002a6faf0 EFLAGS: 00010246 [ 255.599789][ T3657] RAX: dffffc0000000000 RBX: ffff888073a48000 RCX: 0000000000000000 [ 255.599802][ T3657] RDX: 0000000000000000 RSI: ffffffff88378b06 RDI: ffff888073a48000 [ 255.599822][ T3657] RBP: ffff88807afce00b R08: 0000000000000000 R09: 0000000000000000 [ 255.599837][ T3657] R10: ffffffff8839718f R11: 0000000000000000 R12: 0000000000000000 [ 255.599850][ T3657] R13: ffff888022f64dc0 R14: 0000000000000000 R15: 0000000000000000 [ 255.599865][ T3657] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 255.618969][ T6902] ALSA: seq fatal error: cannot create timer (-22) [ 255.620377][ T3657] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 255.620396][ T3657] CR2: 00007fd5a0699028 CR3: 0000000073682000 CR4: 00000000003506e0 [ 255.620412][ T3657] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 255.620426][ T3657] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 255.698423][ T3657] Call Trace: [ 255.701709][ T3657] [ 255.704648][ T3657] ? lock_chain_count+0x20/0x20 [ 255.709623][ T3657] ? hci_cc_le_set_scan_enable+0x1a0/0x1a0 [ 255.711108][ T6908] ALSA: seq fatal error: cannot create timer (-22) [ 255.715454][ T3657] ? find_held_lock+0x2d/0x110 [ 255.715489][ T3657] hci_event_packet+0x7d5/0xe40 [ 255.715513][ T3657] ? hci_cc_le_set_scan_enable+0x1a0/0x1a0 [ 255.732031][ T6910] ALSA: seq fatal error: cannot create timer (-22) [ 255.737399][ T3657] ? hci_le_conn_complete_evt+0x320/0x320 [ 255.737428][ T3657] ? mark_held_locks+0x9f/0xe0 [ 255.737462][ T3657] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 255.760349][ T3657] ? lockdep_hardirqs_on+0x79/0x100 [ 255.765579][ T3657] hci_rx_work+0x4fa/0xd30 [ 255.770025][ T3657] process_one_work+0x9ac/0x1650 [ 255.775141][ T3657] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 255.780537][ T3657] ? rwlock_bug.part.0+0x90/0x90 [ 255.785501][ T3657] ? _raw_spin_lock_irq+0x41/0x50 [ 255.790666][ T3657] worker_thread+0x657/0x1110 [ 255.795367][ T3657] ? process_one_work+0x1650/0x1650 [ 255.800583][ T3657] kthread+0x2e9/0x3a0 [ 255.804741][ T3657] ? kthread_complete_and_exit+0x40/0x40 [ 255.810412][ T3657] ret_from_fork+0x1f/0x30 [ 255.814919][ T3657] [ 255.818028][ T3657] Modules linked in: 11:56:43 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:43 executing program 5: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f00000002c0)={0x18, 0xf, 0x2, {{0x20, 0x3}, 0x1}}, 0x18) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) mmap(&(0x7f00002d5000/0x2000)=nil, 0x2000, 0x1000000, 0x11, 0xffffffffffffffff, 0x80000000) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$unix(r0, 0x0, &(0x7f0000000180), 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) close(r5) sendto$unix(r1, &(0x7f0000000400)="57559bb7402962219f8d64010effac8aeb4534a179ee2e143d40adfc9dedff461877ba9f95cf0d8d9558117f08fc3be416279aeb3cba1f6a14c8e1799faf15850c075cd823450852df891ee140568fee851e33df3ea20b60bd2a01cca8e98001755d25c0e824822360997742ca1e0d55fc76f82538347db0b18a285d3c16f44d4bd796f5b1b2905d202d22e35f9f4d789f74fe60c91802760b068721ea6b175da46f64ca170b8acfda4ee1c00829cebcd531c83770c7741ff0d452c963c75cd28380a61b50ec1de6a3e9da4d42ee672e0c0fcde58e521d3f85a344d2bee320", 0xdf, 0x40080, &(0x7f0000000240)=@file={0x0, './file0/file0\x00'}, 0x6e) splice(r4, 0x0, r5, 0x0, 0xfffd, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000380)={0x0, 0x0, {0x0, 0x0, 0x1}}) 11:56:43 executing program 1: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f00000002c0)={0x18, 0xf, 0x2, {{0x20, 0x3}, 0x1}}, 0x18) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) mmap(&(0x7f00002d5000/0x2000)=nil, 0x2000, 0x1000000, 0x11, 0xffffffffffffffff, 0x80000000) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$unix(r0, 0x0, &(0x7f0000000180), 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) close(r5) sendto$unix(r1, &(0x7f0000000400)="57559bb7402962219f8d64010effac8aeb4534a179ee2e143d40adfc9dedff461877ba9f95cf0d8d9558117f08fc3be416279aeb3cba1f6a14c8e1799faf15850c075cd823450852df891ee140568fee851e33df3ea20b60bd2a01cca8e98001755d25c0e824822360997742ca1e0d55fc76f82538347db0b18a285d3c16f44d4bd796f5b1b2905d202d22e35f9f4d789f74fe60c91802760b068721ea6b175da46f64ca170b8acfda4ee1c00829cebcd531c83770c7741ff0d452c963c75cd28380a61b50ec1de6a3e9da4d42ee672e0c0fcde58e521d3f85a344d2bee320", 0xdf, 0x40080, &(0x7f0000000240)=@file={0x0, './file0/file0\x00'}, 0x6e) splice(r4, 0x0, r5, 0x0, 0xfffd, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000380)={0x0, 0x0, {0x0, 0x0, 0x1}}) 11:56:43 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:43 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 11:56:43 executing program 1: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f00000002c0)={0x18, 0xf, 0x2, {{0x20, 0x3}, 0x1}}, 0x18) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) mmap(&(0x7f00002d5000/0x2000)=nil, 0x2000, 0x1000000, 0x11, 0xffffffffffffffff, 0x80000000) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$unix(r0, 0x0, &(0x7f0000000180), 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) close(r5) sendto$unix(r1, &(0x7f0000000400)="57559bb7402962219f8d64010effac8aeb4534a179ee2e143d40adfc9dedff461877ba9f95cf0d8d9558117f08fc3be416279aeb3cba1f6a14c8e1799faf15850c075cd823450852df891ee140568fee851e33df3ea20b60bd2a01cca8e98001755d25c0e824822360997742ca1e0d55fc76f82538347db0b18a285d3c16f44d4bd796f5b1b2905d202d22e35f9f4d789f74fe60c91802760b068721ea6b175da46f64ca170b8acfda4ee1c00829cebcd531c83770c7741ff0d452c963c75cd28380a61b50ec1de6a3e9da4d42ee672e0c0fcde58e521d3f85a344d2bee320", 0xdf, 0x40080, &(0x7f0000000240)=@file={0x0, './file0/file0\x00'}, 0x6e) splice(r4, 0x0, r5, 0x0, 0xfffd, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000380)={0x0, 0x0, {0x0, 0x0, 0x1}}) 11:56:43 executing program 5: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f00000002c0)={0x18, 0xf, 0x2, {{0x20, 0x3}, 0x1}}, 0x18) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) mmap(&(0x7f00002d5000/0x2000)=nil, 0x2000, 0x1000000, 0x11, 0xffffffffffffffff, 0x80000000) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$unix(r0, 0x0, &(0x7f0000000180), 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) close(r5) sendto$unix(r1, &(0x7f0000000400)="57559bb7402962219f8d64010effac8aeb4534a179ee2e143d40adfc9dedff461877ba9f95cf0d8d9558117f08fc3be416279aeb3cba1f6a14c8e1799faf15850c075cd823450852df891ee140568fee851e33df3ea20b60bd2a01cca8e98001755d25c0e824822360997742ca1e0d55fc76f82538347db0b18a285d3c16f44d4bd796f5b1b2905d202d22e35f9f4d789f74fe60c91802760b068721ea6b175da46f64ca170b8acfda4ee1c00829cebcd531c83770c7741ff0d452c963c75cd28380a61b50ec1de6a3e9da4d42ee672e0c0fcde58e521d3f85a344d2bee320", 0xdf, 0x40080, &(0x7f0000000240)=@file={0x0, './file0/file0\x00'}, 0x6e) splice(r4, 0x0, r5, 0x0, 0xfffd, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000380)={0x0, 0x0, {0x0, 0x0, 0x1}}) [ 255.824744][ T3657] ---[ end trace 0000000000000000 ]--- [ 255.824756][ T3657] RIP: 0010:hci_inquiry_result_with_rssi_evt+0xb6/0x8e0 [ 255.824807][ T3657] Code: 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 31 07 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8b 65 00 4c 89 e2 48 c1 ea 03 <0f> b6 04 02 4c 89 e2 83 e2 07 38 d0 7f 08 84 c0 0f 85 c8 06 00 00 [ 255.824829][ T3657] RSP: 0018:ffffc90002a6faf0 EFLAGS: 00010246 [ 255.824849][ T3657] RAX: dffffc0000000000 RBX: ffff888073a48000 RCX: 0000000000000000 [ 255.824865][ T3657] RDX: 0000000000000000 RSI: ffffffff88378b06 RDI: ffff888073a48000 [ 255.879924][ T3657] RBP: ffff88807afce00b R08: 0000000000000000 R09: 0000000000000000 [ 255.888103][ T3657] R10: ffffffff8839718f R11: 0000000000000000 R12: 0000000000000000 [ 255.896125][ T3657] R13: ffff888022f64dc0 R14: 0000000000000000 R15: 0000000000000000 [ 255.904152][ T3657] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 255.913136][ T3657] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 255.919738][ T3657] CR2: 00007fd5a0699028 CR3: 000000000b88e000 CR4: 00000000003506e0 [ 255.927781][ T3657] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 255.937116][ T3657] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 255.945165][ T3657] Kernel panic - not syncing: Fatal exception [ 255.951471][ T3657] Kernel Offset: disabled [ 255.955964][ T3657] Rebooting in 86400 seconds..