Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.221' (ECDSA) to the list of known hosts. 2021/05/08 15:37:15 fuzzer started 2021/05/08 15:37:15 dialing manager at 10.128.0.169:38909 2021/05/08 15:37:15 syscalls: 3272 2021/05/08 15:37:15 code coverage: enabled 2021/05/08 15:37:15 comparison tracing: enabled 2021/05/08 15:37:15 extra coverage: enabled 2021/05/08 15:37:15 setuid sandbox: enabled 2021/05/08 15:37:15 namespace sandbox: enabled 2021/05/08 15:37:15 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/08 15:37:15 fault injection: enabled 2021/05/08 15:37:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/08 15:37:15 net packet injection: enabled 2021/05/08 15:37:15 net device setup: enabled 2021/05/08 15:37:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/08 15:37:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/08 15:37:15 USB emulation: enabled 2021/05/08 15:37:15 hci packet injection: enabled 2021/05/08 15:37:15 wifi device emulation: enabled 2021/05/08 15:37:15 802.15.4 emulation: enabled 2021/05/08 15:37:15 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 71.102194][ T3239] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.109023][ T3239] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/08 15:37:16 fetching corpus: 50, signal 51384/55197 (executing program) 2021/05/08 15:37:16 fetching corpus: 100, signal 88468/93942 (executing program) 2021/05/08 15:37:16 fetching corpus: 150, signal 110946/118090 (executing program) 2021/05/08 15:37:16 fetching corpus: 200, signal 124325/133127 (executing program) 2021/05/08 15:37:16 fetching corpus: 250, signal 143915/154290 (executing program) 2021/05/08 15:37:16 fetching corpus: 300, signal 154641/166561 (executing program) 2021/05/08 15:37:16 fetching corpus: 350, signal 170045/183457 (executing program) 2021/05/08 15:37:17 fetching corpus: 400, signal 179796/194661 (executing program) 2021/05/08 15:37:17 fetching corpus: 450, signal 190985/207252 (executing program) 2021/05/08 15:37:17 fetching corpus: 500, signal 204059/221721 (executing program) 2021/05/08 15:37:17 fetching corpus: 550, signal 216462/235478 (executing program) 2021/05/08 15:37:17 fetching corpus: 600, signal 225696/246042 (executing program) 2021/05/08 15:37:17 fetching corpus: 650, signal 237303/258908 (executing program) 2021/05/08 15:37:17 fetching corpus: 700, signal 244574/267485 (executing program) 2021/05/08 15:37:17 fetching corpus: 750, signal 252493/276677 (executing program) 2021/05/08 15:37:17 fetching corpus: 800, signal 257095/282644 (executing program) 2021/05/08 15:37:18 fetching corpus: 850, signal 263606/290414 (executing program) 2021/05/08 15:37:18 fetching corpus: 900, signal 272017/300010 (executing program) 2021/05/08 15:37:18 fetching corpus: 950, signal 276878/306173 (executing program) 2021/05/08 15:37:18 fetching corpus: 1000, signal 282349/312852 (executing program) 2021/05/08 15:37:18 fetching corpus: 1050, signal 286178/317940 (executing program) 2021/05/08 15:37:18 fetching corpus: 1100, signal 295253/328021 (executing program) 2021/05/08 15:37:18 fetching corpus: 1150, signal 301084/334986 (executing program) 2021/05/08 15:37:18 fetching corpus: 1200, signal 305184/340307 (executing program) 2021/05/08 15:37:19 fetching corpus: 1250, signal 309716/345972 (executing program) 2021/05/08 15:37:19 fetching corpus: 1300, signal 313671/351198 (executing program) 2021/05/08 15:37:19 fetching corpus: 1350, signal 319205/357801 (executing program) 2021/05/08 15:37:19 fetching corpus: 1400, signal 323667/363419 (executing program) 2021/05/08 15:37:19 fetching corpus: 1450, signal 326859/367775 (executing program) 2021/05/08 15:37:19 fetching corpus: 1500, signal 328976/371128 (executing program) 2021/05/08 15:37:19 fetching corpus: 1550, signal 334600/377779 (executing program) 2021/05/08 15:37:19 fetching corpus: 1600, signal 339854/384118 (executing program) 2021/05/08 15:37:20 fetching corpus: 1650, signal 343892/389189 (executing program) 2021/05/08 15:37:20 fetching corpus: 1700, signal 348297/394622 (executing program) 2021/05/08 15:37:20 fetching corpus: 1750, signal 352446/399827 (executing program) 2021/05/08 15:37:20 fetching corpus: 1800, signal 355276/403790 (executing program) 2021/05/08 15:37:20 fetching corpus: 1850, signal 361948/411277 (executing program) 2021/05/08 15:37:20 fetching corpus: 1900, signal 366109/416478 (executing program) 2021/05/08 15:37:20 fetching corpus: 1950, signal 369599/421033 (executing program) 2021/05/08 15:37:20 fetching corpus: 2000, signal 374332/426711 (executing program) 2021/05/08 15:37:21 fetching corpus: 2050, signal 377937/431326 (executing program) 2021/05/08 15:37:21 fetching corpus: 2100, signal 385114/439172 (executing program) 2021/05/08 15:37:21 fetching corpus: 2150, signal 387990/443090 (executing program) 2021/05/08 15:37:21 fetching corpus: 2200, signal 391187/447282 (executing program) 2021/05/08 15:37:21 fetching corpus: 2250, signal 394440/451455 (executing program) 2021/05/08 15:37:21 fetching corpus: 2300, signal 396646/454721 (executing program) 2021/05/08 15:37:21 fetching corpus: 2350, signal 398669/457811 (executing program) 2021/05/08 15:37:21 fetching corpus: 2400, signal 402445/462445 (executing program) 2021/05/08 15:37:21 fetching corpus: 2450, signal 405900/466742 (executing program) 2021/05/08 15:37:21 fetching corpus: 2500, signal 410615/472230 (executing program) 2021/05/08 15:37:22 fetching corpus: 2550, signal 414319/476710 (executing program) 2021/05/08 15:37:22 fetching corpus: 2600, signal 417156/480441 (executing program) 2021/05/08 15:37:22 fetching corpus: 2650, signal 425009/488679 (executing program) 2021/05/08 15:37:22 fetching corpus: 2700, signal 426735/491398 (executing program) 2021/05/08 15:37:22 fetching corpus: 2750, signal 429029/494614 (executing program) 2021/05/08 15:37:22 fetching corpus: 2800, signal 431935/498383 (executing program) 2021/05/08 15:37:22 fetching corpus: 2850, signal 433732/501159 (executing program) 2021/05/08 15:37:22 fetching corpus: 2900, signal 436429/504724 (executing program) 2021/05/08 15:37:23 fetching corpus: 2950, signal 439679/508750 (executing program) 2021/05/08 15:37:23 fetching corpus: 3000, signal 441289/511343 (executing program) 2021/05/08 15:37:23 fetching corpus: 3050, signal 444303/515139 (executing program) 2021/05/08 15:37:23 fetching corpus: 3100, signal 447139/518784 (executing program) 2021/05/08 15:37:23 fetching corpus: 3150, signal 449281/521846 (executing program) 2021/05/08 15:37:23 fetching corpus: 3200, signal 452371/525716 (executing program) 2021/05/08 15:37:23 fetching corpus: 3250, signal 455391/529473 (executing program) 2021/05/08 15:37:23 fetching corpus: 3300, signal 458618/533456 (executing program) 2021/05/08 15:37:23 fetching corpus: 3350, signal 463745/539035 (executing program) 2021/05/08 15:37:24 fetching corpus: 3400, signal 466810/542781 (executing program) 2021/05/08 15:37:24 fetching corpus: 3450, signal 470817/547359 (executing program) 2021/05/08 15:37:24 fetching corpus: 3500, signal 473802/551073 (executing program) 2021/05/08 15:37:24 fetching corpus: 3550, signal 476636/554614 (executing program) 2021/05/08 15:37:24 fetching corpus: 3600, signal 478739/557485 (executing program) 2021/05/08 15:37:24 fetching corpus: 3650, signal 481285/560728 (executing program) 2021/05/08 15:37:24 fetching corpus: 3700, signal 483158/563381 (executing program) 2021/05/08 15:37:24 fetching corpus: 3750, signal 484821/565877 (executing program) 2021/05/08 15:37:24 fetching corpus: 3800, signal 487933/569625 (executing program) 2021/05/08 15:37:25 fetching corpus: 3850, signal 488980/571604 (executing program) 2021/05/08 15:37:25 fetching corpus: 3900, signal 491086/574462 (executing program) 2021/05/08 15:37:25 fetching corpus: 3950, signal 493133/577236 (executing program) 2021/05/08 15:37:25 fetching corpus: 4000, signal 494509/579437 (executing program) 2021/05/08 15:37:25 fetching corpus: 4050, signal 496494/582174 (executing program) 2021/05/08 15:37:25 fetching corpus: 4100, signal 499961/586100 (executing program) 2021/05/08 15:37:25 fetching corpus: 4150, signal 503074/589744 (executing program) 2021/05/08 15:37:25 fetching corpus: 4200, signal 504746/592157 (executing program) 2021/05/08 15:37:25 fetching corpus: 4250, signal 506989/595040 (executing program) 2021/05/08 15:37:26 fetching corpus: 4300, signal 509756/598344 (executing program) 2021/05/08 15:37:26 fetching corpus: 4350, signal 512376/601523 (executing program) 2021/05/08 15:37:26 fetching corpus: 4400, signal 514037/603930 (executing program) 2021/05/08 15:37:26 fetching corpus: 4450, signal 516047/606568 (executing program) 2021/05/08 15:37:26 fetching corpus: 4500, signal 517503/608738 (executing program) 2021/05/08 15:37:26 fetching corpus: 4550, signal 519336/611230 (executing program) 2021/05/08 15:37:26 fetching corpus: 4600, signal 521349/613855 (executing program) 2021/05/08 15:37:26 fetching corpus: 4650, signal 523868/616939 (executing program) 2021/05/08 15:37:26 fetching corpus: 4700, signal 525719/619451 (executing program) 2021/05/08 15:37:27 fetching corpus: 4750, signal 527618/622029 (executing program) 2021/05/08 15:37:27 fetching corpus: 4800, signal 530039/625003 (executing program) 2021/05/08 15:37:27 fetching corpus: 4850, signal 533164/628506 (executing program) 2021/05/08 15:37:27 fetching corpus: 4900, signal 535001/631002 (executing program) 2021/05/08 15:37:27 fetching corpus: 4950, signal 536444/633131 (executing program) 2021/05/08 15:37:27 fetching corpus: 5000, signal 538369/635697 (executing program) 2021/05/08 15:37:27 fetching corpus: 5050, signal 540798/638630 (executing program) 2021/05/08 15:37:27 fetching corpus: 5100, signal 542586/641023 (executing program) 2021/05/08 15:37:27 fetching corpus: 5150, signal 543993/643130 (executing program) 2021/05/08 15:37:28 fetching corpus: 5200, signal 545537/645322 (executing program) 2021/05/08 15:37:28 fetching corpus: 5250, signal 548017/648202 (executing program) 2021/05/08 15:37:28 fetching corpus: 5300, signal 549559/650374 (executing program) 2021/05/08 15:37:28 fetching corpus: 5350, signal 551226/652617 (executing program) 2021/05/08 15:37:28 fetching corpus: 5400, signal 553106/655067 (executing program) 2021/05/08 15:37:28 fetching corpus: 5450, signal 554457/657034 (executing program) 2021/05/08 15:37:28 fetching corpus: 5500, signal 556405/659541 (executing program) 2021/05/08 15:37:28 fetching corpus: 5550, signal 558467/662124 (executing program) 2021/05/08 15:37:28 fetching corpus: 5600, signal 560557/664681 (executing program) 2021/05/08 15:37:29 fetching corpus: 5650, signal 562172/666918 (executing program) 2021/05/08 15:37:29 fetching corpus: 5700, signal 565348/670259 (executing program) 2021/05/08 15:37:29 fetching corpus: 5750, signal 566579/672098 (executing program) 2021/05/08 15:37:29 fetching corpus: 5800, signal 568548/674556 (executing program) 2021/05/08 15:37:29 fetching corpus: 5850, signal 570975/677352 (executing program) 2021/05/08 15:37:29 fetching corpus: 5900, signal 574516/681046 (executing program) 2021/05/08 15:37:29 fetching corpus: 5950, signal 576454/683405 (executing program) 2021/05/08 15:37:29 fetching corpus: 6000, signal 577745/685299 (executing program) 2021/05/08 15:37:29 fetching corpus: 6050, signal 578954/687139 (executing program) 2021/05/08 15:37:29 fetching corpus: 6100, signal 580868/689524 (executing program) 2021/05/08 15:37:30 fetching corpus: 6150, signal 582350/691533 (executing program) 2021/05/08 15:37:30 fetching corpus: 6200, signal 584195/693814 (executing program) 2021/05/08 15:37:30 fetching corpus: 6250, signal 586676/696614 (executing program) 2021/05/08 15:37:30 fetching corpus: 6300, signal 588105/698561 (executing program) 2021/05/08 15:37:30 fetching corpus: 6350, signal 590449/701264 (executing program) 2021/05/08 15:37:30 fetching corpus: 6400, signal 591954/703275 (executing program) 2021/05/08 15:37:30 fetching corpus: 6450, signal 593745/705485 (executing program) 2021/05/08 15:37:30 fetching corpus: 6500, signal 595357/707539 (executing program) 2021/05/08 15:37:30 fetching corpus: 6550, signal 596693/709414 (executing program) 2021/05/08 15:37:30 fetching corpus: 6600, signal 598414/711506 (executing program) 2021/05/08 15:37:31 fetching corpus: 6650, signal 599652/713281 (executing program) 2021/05/08 15:37:31 fetching corpus: 6700, signal 600613/714828 (executing program) 2021/05/08 15:37:31 fetching corpus: 6750, signal 602344/716970 (executing program) 2021/05/08 15:37:31 fetching corpus: 6800, signal 603515/718621 (executing program) 2021/05/08 15:37:31 fetching corpus: 6850, signal 604991/720518 (executing program) 2021/05/08 15:37:31 fetching corpus: 6900, signal 606369/722367 (executing program) 2021/05/08 15:37:31 fetching corpus: 6950, signal 607427/724025 (executing program) 2021/05/08 15:37:31 fetching corpus: 7000, signal 608970/725973 (executing program) 2021/05/08 15:37:31 fetching corpus: 7050, signal 609979/727504 (executing program) 2021/05/08 15:37:32 fetching corpus: 7100, signal 611053/729066 (executing program) 2021/05/08 15:37:32 fetching corpus: 7150, signal 612012/730569 (executing program) 2021/05/08 15:37:32 fetching corpus: 7200, signal 613350/732315 (executing program) 2021/05/08 15:37:32 fetching corpus: 7250, signal 614396/733872 (executing program) 2021/05/08 15:37:32 fetching corpus: 7300, signal 615377/735374 (executing program) 2021/05/08 15:37:32 fetching corpus: 7350, signal 616346/736862 (executing program) 2021/05/08 15:37:32 fetching corpus: 7400, signal 618206/739033 (executing program) 2021/05/08 15:37:32 fetching corpus: 7450, signal 619601/740817 (executing program) 2021/05/08 15:37:32 fetching corpus: 7500, signal 621223/742768 (executing program) 2021/05/08 15:37:32 fetching corpus: 7550, signal 622291/744331 (executing program) 2021/05/08 15:37:33 fetching corpus: 7600, signal 623248/745808 (executing program) 2021/05/08 15:37:33 fetching corpus: 7650, signal 625432/748140 (executing program) 2021/05/08 15:37:33 fetching corpus: 7700, signal 626297/749545 (executing program) 2021/05/08 15:37:33 fetching corpus: 7750, signal 627579/751230 (executing program) 2021/05/08 15:37:33 fetching corpus: 7800, signal 628460/752636 (executing program) 2021/05/08 15:37:33 fetching corpus: 7850, signal 629543/754164 (executing program) 2021/05/08 15:37:33 fetching corpus: 7900, signal 631223/756096 (executing program) 2021/05/08 15:37:33 fetching corpus: 7950, signal 632535/757796 (executing program) 2021/05/08 15:37:34 fetching corpus: 8000, signal 633608/759329 (executing program) 2021/05/08 15:37:34 fetching corpus: 8050, signal 635048/761073 (executing program) 2021/05/08 15:37:34 fetching corpus: 8100, signal 635997/762531 (executing program) 2021/05/08 15:37:34 fetching corpus: 8150, signal 637497/764350 (executing program) 2021/05/08 15:37:34 fetching corpus: 8200, signal 638442/765794 (executing program) 2021/05/08 15:37:34 fetching corpus: 8250, signal 640019/767626 (executing program) 2021/05/08 15:37:34 fetching corpus: 8300, signal 641588/769455 (executing program) 2021/05/08 15:37:34 fetching corpus: 8350, signal 642665/770952 (executing program) 2021/05/08 15:37:34 fetching corpus: 8400, signal 643976/772580 (executing program) 2021/05/08 15:37:34 fetching corpus: 8450, signal 645191/774191 (executing program) 2021/05/08 15:37:35 fetching corpus: 8500, signal 646440/775730 (executing program) 2021/05/08 15:37:35 fetching corpus: 8550, signal 648083/777591 (executing program) 2021/05/08 15:37:35 fetching corpus: 8600, signal 649488/779251 (executing program) 2021/05/08 15:37:35 fetching corpus: 8650, signal 650645/780764 (executing program) 2021/05/08 15:37:35 fetching corpus: 8700, signal 652010/782445 (executing program) 2021/05/08 15:37:35 fetching corpus: 8750, signal 653039/783901 (executing program) 2021/05/08 15:37:35 fetching corpus: 8800, signal 654138/785350 (executing program) 2021/05/08 15:37:35 fetching corpus: 8850, signal 655244/786772 (executing program) 2021/05/08 15:37:36 fetching corpus: 8900, signal 656084/788062 (executing program) 2021/05/08 15:37:36 fetching corpus: 8950, signal 657551/789766 (executing program) 2021/05/08 15:37:36 fetching corpus: 9000, signal 658463/791076 (executing program) 2021/05/08 15:37:36 fetching corpus: 9050, signal 659641/792613 (executing program) 2021/05/08 15:37:36 fetching corpus: 9100, signal 660976/794208 (executing program) 2021/05/08 15:37:36 fetching corpus: 9150, signal 661835/795507 (executing program) 2021/05/08 15:37:36 fetching corpus: 9200, signal 662952/796952 (executing program) 2021/05/08 15:37:36 fetching corpus: 9250, signal 663747/798202 (executing program) 2021/05/08 15:37:36 fetching corpus: 9300, signal 664400/799366 (executing program) 2021/05/08 15:37:37 fetching corpus: 9350, signal 665247/800593 (executing program) 2021/05/08 15:37:37 fetching corpus: 9400, signal 665981/801785 (executing program) 2021/05/08 15:37:37 fetching corpus: 9450, signal 666547/802795 (executing program) 2021/05/08 15:37:37 fetching corpus: 9500, signal 667702/804279 (executing program) 2021/05/08 15:37:37 fetching corpus: 9550, signal 668351/805408 (executing program) 2021/05/08 15:37:37 fetching corpus: 9600, signal 669104/806599 (executing program) 2021/05/08 15:37:37 fetching corpus: 9650, signal 670184/808006 (executing program) 2021/05/08 15:37:37 fetching corpus: 9700, signal 670988/809216 (executing program) 2021/05/08 15:37:37 fetching corpus: 9750, signal 672213/810691 (executing program) 2021/05/08 15:37:37 fetching corpus: 9800, signal 673886/812422 (executing program) 2021/05/08 15:37:38 fetching corpus: 9850, signal 675640/814258 (executing program) 2021/05/08 15:37:38 fetching corpus: 9900, signal 676767/815636 (executing program) 2021/05/08 15:37:38 fetching corpus: 9950, signal 677991/817116 (executing program) 2021/05/08 15:37:38 fetching corpus: 10000, signal 678885/818359 (executing program) 2021/05/08 15:37:38 fetching corpus: 10050, signal 681003/820311 (executing program) 2021/05/08 15:37:38 fetching corpus: 10100, signal 681719/821407 (executing program) 2021/05/08 15:37:38 fetching corpus: 10150, signal 682841/822732 (executing program) 2021/05/08 15:37:38 fetching corpus: 10200, signal 684034/824129 (executing program) 2021/05/08 15:37:39 fetching corpus: 10250, signal 685302/825540 (executing program) 2021/05/08 15:37:39 fetching corpus: 10300, signal 686019/826682 (executing program) 2021/05/08 15:37:39 fetching corpus: 10350, signal 686868/827858 (executing program) 2021/05/08 15:37:39 fetching corpus: 10400, signal 687627/828989 (executing program) 2021/05/08 15:37:39 fetching corpus: 10450, signal 688347/830094 (executing program) 2021/05/08 15:37:39 fetching corpus: 10500, signal 689281/831278 (executing program) 2021/05/08 15:37:39 fetching corpus: 10550, signal 690460/832712 (executing program) 2021/05/08 15:37:39 fetching corpus: 10600, signal 691314/833863 (executing program) 2021/05/08 15:37:39 fetching corpus: 10650, signal 693769/836001 (executing program) 2021/05/08 15:37:39 fetching corpus: 10700, signal 694990/837401 (executing program) 2021/05/08 15:37:40 fetching corpus: 10750, signal 695962/838638 (executing program) 2021/05/08 15:37:40 fetching corpus: 10800, signal 697071/839901 (executing program) 2021/05/08 15:37:40 fetching corpus: 10850, signal 698073/841104 (executing program) 2021/05/08 15:37:40 fetching corpus: 10900, signal 699306/842508 (executing program) 2021/05/08 15:37:40 fetching corpus: 10950, signal 700143/843630 (executing program) 2021/05/08 15:37:40 fetching corpus: 11000, signal 701420/845032 (executing program) 2021/05/08 15:37:40 fetching corpus: 11050, signal 702648/846349 (executing program) 2021/05/08 15:37:40 fetching corpus: 11100, signal 703274/847372 (executing program) 2021/05/08 15:37:40 fetching corpus: 11150, signal 704414/848669 (executing program) 2021/05/08 15:37:41 fetching corpus: 11200, signal 705484/849951 (executing program) 2021/05/08 15:37:41 fetching corpus: 11250, signal 706745/851321 (executing program) 2021/05/08 15:37:41 fetching corpus: 11300, signal 707396/852318 (executing program) 2021/05/08 15:37:41 fetching corpus: 11350, signal 708666/853617 (executing program) 2021/05/08 15:37:41 fetching corpus: 11400, signal 709363/854665 (executing program) 2021/05/08 15:37:41 fetching corpus: 11450, signal 710378/855895 (executing program) 2021/05/08 15:37:41 fetching corpus: 11500, signal 711536/857179 (executing program) 2021/05/08 15:37:41 fetching corpus: 11550, signal 713066/858636 (executing program) 2021/05/08 15:37:42 fetching corpus: 11600, signal 714132/859842 (executing program) 2021/05/08 15:37:42 fetching corpus: 11650, signal 714582/860714 (executing program) 2021/05/08 15:37:42 fetching corpus: 11700, signal 715305/861712 (executing program) 2021/05/08 15:37:42 fetching corpus: 11750, signal 715739/862617 (executing program) 2021/05/08 15:37:42 fetching corpus: 11800, signal 717392/864150 (executing program) 2021/05/08 15:37:42 fetching corpus: 11850, signal 718286/865258 (executing program) 2021/05/08 15:37:42 fetching corpus: 11900, signal 719496/866565 (executing program) 2021/05/08 15:37:42 fetching corpus: 11950, signal 720148/867563 (executing program) 2021/05/08 15:37:43 fetching corpus: 12000, signal 720689/868466 (executing program) 2021/05/08 15:37:43 fetching corpus: 12050, signal 721522/869522 (executing program) 2021/05/08 15:37:43 fetching corpus: 12100, signal 722360/870543 (executing program) 2021/05/08 15:37:43 fetching corpus: 12150, signal 723328/871665 (executing program) 2021/05/08 15:37:43 fetching corpus: 12200, signal 724742/873071 (executing program) 2021/05/08 15:37:43 fetching corpus: 12250, signal 725297/873980 (executing program) 2021/05/08 15:37:43 fetching corpus: 12300, signal 726147/875019 (executing program) 2021/05/08 15:37:43 fetching corpus: 12350, signal 726958/876055 (executing program) 2021/05/08 15:37:43 fetching corpus: 12400, signal 727664/877039 (executing program) 2021/05/08 15:37:44 fetching corpus: 12450, signal 729556/878609 (executing program) 2021/05/08 15:37:44 fetching corpus: 12500, signal 730552/879700 (executing program) 2021/05/08 15:37:44 fetching corpus: 12550, signal 731248/880636 (executing program) 2021/05/08 15:37:44 fetching corpus: 12600, signal 732427/881795 (executing program) 2021/05/08 15:37:44 fetching corpus: 12650, signal 733182/882752 (executing program) 2021/05/08 15:37:44 fetching corpus: 12700, signal 734020/883779 (executing program) 2021/05/08 15:37:44 fetching corpus: 12750, signal 735404/885086 (executing program) 2021/05/08 15:37:44 fetching corpus: 12800, signal 735748/885853 (executing program) 2021/05/08 15:37:45 fetching corpus: 12850, signal 736506/886802 (executing program) 2021/05/08 15:37:45 fetching corpus: 12900, signal 737076/887698 (executing program) 2021/05/08 15:37:45 fetching corpus: 12950, signal 737795/888666 (executing program) 2021/05/08 15:37:45 fetching corpus: 13000, signal 738814/889765 (executing program) 2021/05/08 15:37:45 fetching corpus: 13050, signal 739884/890870 (executing program) 2021/05/08 15:37:45 fetching corpus: 13100, signal 740757/891801 (executing program) 2021/05/08 15:37:45 fetching corpus: 13150, signal 741357/892683 (executing program) 2021/05/08 15:37:45 fetching corpus: 13200, signal 742161/893662 (executing program) 2021/05/08 15:37:45 fetching corpus: 13250, signal 743156/894731 (executing program) 2021/05/08 15:37:46 fetching corpus: 13300, signal 743633/895507 (executing program) 2021/05/08 15:37:46 fetching corpus: 13350, signal 744363/896457 (executing program) 2021/05/08 15:37:46 fetching corpus: 13400, signal 745015/897312 (executing program) 2021/05/08 15:37:46 fetching corpus: 13450, signal 745578/898179 (executing program) 2021/05/08 15:37:46 fetching corpus: 13500, signal 746134/899007 (executing program) 2021/05/08 15:37:46 fetching corpus: 13550, signal 746926/899905 (executing program) 2021/05/08 15:37:46 fetching corpus: 13600, signal 747673/900844 (executing program) 2021/05/08 15:37:46 fetching corpus: 13650, signal 748387/901786 (executing program) 2021/05/08 15:37:46 fetching corpus: 13700, signal 749530/902923 (executing program) 2021/05/08 15:37:47 fetching corpus: 13750, signal 750375/903810 (executing program) 2021/05/08 15:37:47 fetching corpus: 13800, signal 750985/904633 (executing program) 2021/05/08 15:37:47 fetching corpus: 13850, signal 751685/905505 (executing program) 2021/05/08 15:37:47 fetching corpus: 13900, signal 752548/906451 (executing program) 2021/05/08 15:37:47 fetching corpus: 13950, signal 753215/907311 (executing program) 2021/05/08 15:37:47 fetching corpus: 14000, signal 753945/908171 (executing program) 2021/05/08 15:37:47 fetching corpus: 14050, signal 754783/909084 (executing program) 2021/05/08 15:37:47 fetching corpus: 14100, signal 755446/909888 (executing program) 2021/05/08 15:37:47 fetching corpus: 14150, signal 756261/910800 (executing program) 2021/05/08 15:37:47 fetching corpus: 14200, signal 757369/911857 (executing program) 2021/05/08 15:37:48 fetching corpus: 14250, signal 758062/912690 (executing program) 2021/05/08 15:37:48 fetching corpus: 14300, signal 758983/913648 (executing program) 2021/05/08 15:37:48 fetching corpus: 14350, signal 759458/914430 (executing program) 2021/05/08 15:37:48 fetching corpus: 14400, signal 760241/915292 (executing program) 2021/05/08 15:37:48 fetching corpus: 14450, signal 761443/916336 (executing program) 2021/05/08 15:37:48 fetching corpus: 14500, signal 762651/917381 (executing program) 2021/05/08 15:37:48 fetching corpus: 14550, signal 763157/918122 (executing program) 2021/05/08 15:37:48 fetching corpus: 14600, signal 763814/918938 (executing program) 2021/05/08 15:37:49 fetching corpus: 14650, signal 764360/919732 (executing program) 2021/05/08 15:37:49 fetching corpus: 14700, signal 765332/920662 (executing program) 2021/05/08 15:37:49 fetching corpus: 14750, signal 765806/921375 (executing program) 2021/05/08 15:37:49 fetching corpus: 14800, signal 766520/922174 (executing program) 2021/05/08 15:37:49 fetching corpus: 14850, signal 767299/923033 (executing program) 2021/05/08 15:37:49 fetching corpus: 14900, signal 767870/923768 (executing program) 2021/05/08 15:37:49 fetching corpus: 14950, signal 768995/924689 (executing program) 2021/05/08 15:37:49 fetching corpus: 15000, signal 769839/925542 (executing program) 2021/05/08 15:37:49 fetching corpus: 15050, signal 771350/926663 (executing program) 2021/05/08 15:37:50 fetching corpus: 15100, signal 771873/927411 (executing program) 2021/05/08 15:37:50 fetching corpus: 15150, signal 772456/928178 (executing program) 2021/05/08 15:37:50 fetching corpus: 15200, signal 773497/929119 (executing program) 2021/05/08 15:37:50 fetching corpus: 15250, signal 773999/929810 (executing program) 2021/05/08 15:37:50 fetching corpus: 15300, signal 774464/930459 (executing program) 2021/05/08 15:37:50 fetching corpus: 15350, signal 775161/931233 (executing program) 2021/05/08 15:37:50 fetching corpus: 15400, signal 775809/932024 (executing program) 2021/05/08 15:37:50 fetching corpus: 15450, signal 776760/932917 (executing program) 2021/05/08 15:37:50 fetching corpus: 15500, signal 778042/933976 (executing program) 2021/05/08 15:37:51 fetching corpus: 15550, signal 778818/934769 (executing program) 2021/05/08 15:37:51 fetching corpus: 15600, signal 780200/935780 (executing program) 2021/05/08 15:37:51 fetching corpus: 15650, signal 781178/936661 (executing program) 2021/05/08 15:37:51 fetching corpus: 15700, signal 781856/937412 (executing program) 2021/05/08 15:37:51 fetching corpus: 15750, signal 782367/938132 (executing program) 2021/05/08 15:37:51 fetching corpus: 15800, signal 783174/938894 (executing program) 2021/05/08 15:37:51 fetching corpus: 15850, signal 783819/939596 (executing program) 2021/05/08 15:37:51 fetching corpus: 15900, signal 784695/940419 (executing program) 2021/05/08 15:37:52 fetching corpus: 15950, signal 785371/941097 (executing program) 2021/05/08 15:37:52 fetching corpus: 16000, signal 786266/941926 (executing program) 2021/05/08 15:37:52 fetching corpus: 16050, signal 786902/942649 (executing program) 2021/05/08 15:37:52 fetching corpus: 16100, signal 787874/943517 (executing program) 2021/05/08 15:37:52 fetching corpus: 16150, signal 789443/944613 (executing program) 2021/05/08 15:37:52 fetching corpus: 16200, signal 790293/945378 (executing program) 2021/05/08 15:37:52 fetching corpus: 16250, signal 790918/946117 (executing program) 2021/05/08 15:37:52 fetching corpus: 16300, signal 791668/946865 (executing program) 2021/05/08 15:37:53 fetching corpus: 16350, signal 792183/947521 (executing program) 2021/05/08 15:37:53 fetching corpus: 16400, signal 793209/948340 (executing program) 2021/05/08 15:37:53 fetching corpus: 16450, signal 793936/949056 (executing program) 2021/05/08 15:37:53 fetching corpus: 16500, signal 795128/949928 (executing program) 2021/05/08 15:37:53 fetching corpus: 16550, signal 796078/950702 (executing program) 2021/05/08 15:37:53 fetching corpus: 16600, signal 796619/951355 (executing program) 2021/05/08 15:37:53 fetching corpus: 16650, signal 797363/952073 (executing program) 2021/05/08 15:37:53 fetching corpus: 16700, signal 797896/952711 (executing program) 2021/05/08 15:37:53 fetching corpus: 16750, signal 798332/953302 (executing program) 2021/05/08 15:37:53 fetching corpus: 16800, signal 799025/954008 (executing program) 2021/05/08 15:37:54 fetching corpus: 16850, signal 799643/954658 (executing program) 2021/05/08 15:37:54 fetching corpus: 16900, signal 800193/955321 (executing program) 2021/05/08 15:37:54 fetching corpus: 16950, signal 800704/955972 (executing program) 2021/05/08 15:37:54 fetching corpus: 17000, signal 801538/956696 (executing program) 2021/05/08 15:37:54 fetching corpus: 17050, signal 802175/957334 (executing program) 2021/05/08 15:37:54 fetching corpus: 17100, signal 802848/958004 (executing program) 2021/05/08 15:37:54 fetching corpus: 17150, signal 803485/958634 (executing program) 2021/05/08 15:37:54 fetching corpus: 17200, signal 804334/959381 (executing program) 2021/05/08 15:37:55 fetching corpus: 17250, signal 805147/960110 (executing program) 2021/05/08 15:37:55 fetching corpus: 17300, signal 805810/960769 (executing program) 2021/05/08 15:37:55 fetching corpus: 17350, signal 806348/961422 (executing program) 2021/05/08 15:37:55 fetching corpus: 17400, signal 806847/962038 (executing program) 2021/05/08 15:37:55 fetching corpus: 17450, signal 807250/962650 (executing program) 2021/05/08 15:37:55 fetching corpus: 17500, signal 808079/963380 (executing program) 2021/05/08 15:37:55 fetching corpus: 17550, signal 808527/963937 (executing program) 2021/05/08 15:37:55 fetching corpus: 17600, signal 809034/964501 (executing program) 2021/05/08 15:37:55 fetching corpus: 17650, signal 809708/965133 (executing program) 2021/05/08 15:37:55 fetching corpus: 17700, signal 810394/965773 (executing program) 2021/05/08 15:37:56 fetching corpus: 17750, signal 810857/966351 (executing program) 2021/05/08 15:37:56 fetching corpus: 17800, signal 811599/967032 (executing program) 2021/05/08 15:37:56 fetching corpus: 17850, signal 812268/967679 (executing program) 2021/05/08 15:37:56 fetching corpus: 17900, signal 812719/968253 (executing program) 2021/05/08 15:37:56 fetching corpus: 17950, signal 813421/968846 (executing program) 2021/05/08 15:37:56 fetching corpus: 18000, signal 814036/969460 (executing program) 2021/05/08 15:37:56 fetching corpus: 18050, signal 814625/970065 (executing program) 2021/05/08 15:37:56 fetching corpus: 18100, signal 815147/970638 (executing program) 2021/05/08 15:37:56 fetching corpus: 18150, signal 815845/971248 (executing program) 2021/05/08 15:37:57 fetching corpus: 18200, signal 816301/971834 (executing program) 2021/05/08 15:37:57 fetching corpus: 18250, signal 816780/972395 (executing program) 2021/05/08 15:37:57 fetching corpus: 18300, signal 817212/972959 (executing program) 2021/05/08 15:37:57 fetching corpus: 18350, signal 818009/973623 (executing program) 2021/05/08 15:37:57 fetching corpus: 18400, signal 818789/974254 (executing program) 2021/05/08 15:37:57 fetching corpus: 18450, signal 819566/974894 (executing program) 2021/05/08 15:37:57 fetching corpus: 18500, signal 820051/975398 (executing program) 2021/05/08 15:37:57 fetching corpus: 18550, signal 820880/976048 (executing program) 2021/05/08 15:37:58 fetching corpus: 18600, signal 821542/976629 (executing program) 2021/05/08 15:37:58 fetching corpus: 18650, signal 821884/977114 (executing program) 2021/05/08 15:37:58 fetching corpus: 18700, signal 822407/977634 (executing program) 2021/05/08 15:37:58 fetching corpus: 18750, signal 823103/978235 (executing program) 2021/05/08 15:37:58 fetching corpus: 18800, signal 823585/978796 (executing program) 2021/05/08 15:37:58 fetching corpus: 18850, signal 824309/979443 (executing program) 2021/05/08 15:37:58 fetching corpus: 18900, signal 824879/980031 (executing program) 2021/05/08 15:37:58 fetching corpus: 18950, signal 825365/980565 (executing program) 2021/05/08 15:37:58 fetching corpus: 19000, signal 825905/981103 (executing program) 2021/05/08 15:37:58 fetching corpus: 19050, signal 826540/981657 (executing program) 2021/05/08 15:37:59 fetching corpus: 19100, signal 827113/982191 (executing program) 2021/05/08 15:37:59 fetching corpus: 19150, signal 827589/982760 (executing program) 2021/05/08 15:37:59 fetching corpus: 19200, signal 828138/983331 (executing program) 2021/05/08 15:37:59 fetching corpus: 19250, signal 828617/983890 (executing program) 2021/05/08 15:37:59 fetching corpus: 19300, signal 829093/984427 (executing program) 2021/05/08 15:37:59 fetching corpus: 19350, signal 829593/984951 (executing program) 2021/05/08 15:37:59 fetching corpus: 19400, signal 830105/985499 (executing program) 2021/05/08 15:37:59 fetching corpus: 19450, signal 831163/986170 (executing program) 2021/05/08 15:37:59 fetching corpus: 19500, signal 831686/986711 (executing program) 2021/05/08 15:38:00 fetching corpus: 19550, signal 832641/987315 (executing program) 2021/05/08 15:38:00 fetching corpus: 19600, signal 833023/987817 (executing program) 2021/05/08 15:38:00 fetching corpus: 19650, signal 833449/988330 (executing program) 2021/05/08 15:38:00 fetching corpus: 19700, signal 834010/988836 (executing program) 2021/05/08 15:38:00 fetching corpus: 19750, signal 834551/989394 (executing program) 2021/05/08 15:38:00 fetching corpus: 19800, signal 835081/989897 (executing program) 2021/05/08 15:38:00 fetching corpus: 19850, signal 835397/990374 (executing program) 2021/05/08 15:38:00 fetching corpus: 19900, signal 835787/990830 (executing program) 2021/05/08 15:38:01 fetching corpus: 19950, signal 836239/991323 (executing program) 2021/05/08 15:38:01 fetching corpus: 20000, signal 837312/991957 (executing program) 2021/05/08 15:38:01 fetching corpus: 20050, signal 837653/992393 (executing program) 2021/05/08 15:38:01 fetching corpus: 20100, signal 838188/992918 (executing program) 2021/05/08 15:38:01 fetching corpus: 20150, signal 838747/993436 (executing program) 2021/05/08 15:38:01 fetching corpus: 20200, signal 839261/993888 (executing program) 2021/05/08 15:38:01 fetching corpus: 20250, signal 839815/994364 (executing program) 2021/05/08 15:38:01 fetching corpus: 20300, signal 840273/994869 (executing program) 2021/05/08 15:38:01 fetching corpus: 20350, signal 840834/995408 (executing program) 2021/05/08 15:38:02 fetching corpus: 20400, signal 841160/995862 (executing program) 2021/05/08 15:38:02 fetching corpus: 20450, signal 841524/996333 (executing program) 2021/05/08 15:38:02 fetching corpus: 20500, signal 842074/996817 (executing program) 2021/05/08 15:38:02 fetching corpus: 20550, signal 842565/997279 (executing program) 2021/05/08 15:38:02 fetching corpus: 20600, signal 843183/997768 (executing program) 2021/05/08 15:38:02 fetching corpus: 20650, signal 843868/998288 (executing program) 2021/05/08 15:38:02 fetching corpus: 20700, signal 844373/998746 (executing program) 2021/05/08 15:38:02 fetching corpus: 20750, signal 844949/999234 (executing program) 2021/05/08 15:38:02 fetching corpus: 20800, signal 845470/999696 (executing program) 2021/05/08 15:38:03 fetching corpus: 20850, signal 846179/1000202 (executing program) 2021/05/08 15:38:03 fetching corpus: 20900, signal 846545/1000638 (executing program) 2021/05/08 15:38:03 fetching corpus: 20950, signal 847070/1001101 (executing program) 2021/05/08 15:38:03 fetching corpus: 21000, signal 847693/1001563 (executing program) 2021/05/08 15:38:03 fetching corpus: 21050, signal 848046/1001962 (executing program) 2021/05/08 15:38:03 fetching corpus: 21100, signal 848634/1002452 (executing program) 2021/05/08 15:38:03 fetching corpus: 21150, signal 849203/1002899 (executing program) 2021/05/08 15:38:03 fetching corpus: 21200, signal 849717/1003364 (executing program) 2021/05/08 15:38:03 fetching corpus: 21250, signal 850280/1003814 (executing program) 2021/05/08 15:38:03 fetching corpus: 21300, signal 850745/1004263 (executing program) 2021/05/08 15:38:04 fetching corpus: 21350, signal 851235/1004714 (executing program) 2021/05/08 15:38:04 fetching corpus: 21400, signal 851762/1005161 (executing program) 2021/05/08 15:38:04 fetching corpus: 21450, signal 852291/1005611 (executing program) 2021/05/08 15:38:04 fetching corpus: 21500, signal 852615/1006045 (executing program) 2021/05/08 15:38:04 fetching corpus: 21550, signal 852924/1006453 (executing program) 2021/05/08 15:38:04 fetching corpus: 21600, signal 853619/1006905 (executing program) 2021/05/08 15:38:04 fetching corpus: 21650, signal 853990/1007321 (executing program) 2021/05/08 15:38:04 fetching corpus: 21700, signal 854581/1007751 (executing program) 2021/05/08 15:38:05 fetching corpus: 21750, signal 855150/1008218 (executing program) 2021/05/08 15:38:05 fetching corpus: 21800, signal 855692/1008648 (executing program) 2021/05/08 15:38:05 fetching corpus: 21850, signal 856148/1009065 (executing program) 2021/05/08 15:38:05 fetching corpus: 21900, signal 856581/1009455 (executing program) 2021/05/08 15:38:05 fetching corpus: 21950, signal 856927/1009876 (executing program) 2021/05/08 15:38:05 fetching corpus: 22000, signal 857639/1010354 (executing program) 2021/05/08 15:38:05 fetching corpus: 22050, signal 858022/1010774 (executing program) 2021/05/08 15:38:05 fetching corpus: 22100, signal 858540/1011191 (executing program) 2021/05/08 15:38:05 fetching corpus: 22150, signal 859218/1011633 (executing program) 2021/05/08 15:38:05 fetching corpus: 22200, signal 859572/1012013 (executing program) 2021/05/08 15:38:05 fetching corpus: 22250, signal 860005/1012431 (executing program) 2021/05/08 15:38:05 fetching corpus: 22300, signal 860398/1012840 (executing program) 2021/05/08 15:38:06 fetching corpus: 22350, signal 861115/1013320 (executing program) 2021/05/08 15:38:06 fetching corpus: 22400, signal 861481/1013738 (executing program) 2021/05/08 15:38:06 fetching corpus: 22450, signal 861984/1014146 (executing program) 2021/05/08 15:38:06 fetching corpus: 22500, signal 862848/1014582 (executing program) 2021/05/08 15:38:06 fetching corpus: 22550, signal 863254/1014947 (executing program) 2021/05/08 15:38:06 fetching corpus: 22600, signal 863602/1015314 (executing program) 2021/05/08 15:38:06 fetching corpus: 22650, signal 864124/1015685 (executing program) 2021/05/08 15:38:06 fetching corpus: 22700, signal 864597/1016087 (executing program) 2021/05/08 15:38:06 fetching corpus: 22750, signal 865203/1016489 (executing program) 2021/05/08 15:38:07 fetching corpus: 22800, signal 865592/1016855 (executing program) 2021/05/08 15:38:07 fetching corpus: 22850, signal 866393/1017265 (executing program) 2021/05/08 15:38:07 fetching corpus: 22900, signal 867545/1017728 (executing program) 2021/05/08 15:38:07 fetching corpus: 22950, signal 868433/1018170 (executing program) 2021/05/08 15:38:07 fetching corpus: 23000, signal 868865/1018512 (executing program) 2021/05/08 15:38:07 fetching corpus: 23050, signal 869520/1018911 (executing program) 2021/05/08 15:38:07 fetching corpus: 23100, signal 870194/1019300 (executing program) 2021/05/08 15:38:07 fetching corpus: 23150, signal 870988/1019712 (executing program) 2021/05/08 15:38:08 fetching corpus: 23200, signal 871474/1020104 (executing program) 2021/05/08 15:38:08 fetching corpus: 23250, signal 872109/1020456 (executing program) 2021/05/08 15:38:08 fetching corpus: 23300, signal 872516/1020822 (executing program) 2021/05/08 15:38:08 fetching corpus: 23350, signal 872853/1021192 (executing program) 2021/05/08 15:38:08 fetching corpus: 23400, signal 873261/1021509 (executing program) 2021/05/08 15:38:08 fetching corpus: 23450, signal 873906/1021873 (executing program) 2021/05/08 15:38:08 fetching corpus: 23500, signal 874347/1022244 (executing program) 2021/05/08 15:38:08 fetching corpus: 23550, signal 874829/1022611 (executing program) 2021/05/08 15:38:08 fetching corpus: 23600, signal 875247/1022969 (executing program) 2021/05/08 15:38:08 fetching corpus: 23650, signal 875633/1023341 (executing program) 2021/05/08 15:38:09 fetching corpus: 23700, signal 876021/1023705 (executing program) 2021/05/08 15:38:09 fetching corpus: 23750, signal 876367/1024043 (executing program) 2021/05/08 15:38:09 fetching corpus: 23800, signal 876773/1024387 (executing program) 2021/05/08 15:38:09 fetching corpus: 23850, signal 877689/1024783 (executing program) 2021/05/08 15:38:09 fetching corpus: 23900, signal 878329/1025119 (executing program) 2021/05/08 15:38:09 fetching corpus: 23950, signal 878742/1025441 (executing program) 2021/05/08 15:38:09 fetching corpus: 24000, signal 879286/1025783 (executing program) 2021/05/08 15:38:09 fetching corpus: 24050, signal 879615/1026109 (executing program) 2021/05/08 15:38:10 fetching corpus: 24100, signal 880240/1026462 (executing program) 2021/05/08 15:38:10 fetching corpus: 24150, signal 880765/1026770 (executing program) 2021/05/08 15:38:10 fetching corpus: 24200, signal 881296/1027099 (executing program) 2021/05/08 15:38:10 fetching corpus: 24250, signal 881645/1027419 (executing program) 2021/05/08 15:38:10 fetching corpus: 24300, signal 881917/1027732 (executing program) 2021/05/08 15:38:10 fetching corpus: 24350, signal 882466/1028052 (executing program) 2021/05/08 15:38:10 fetching corpus: 24400, signal 883045/1028405 (executing program) 2021/05/08 15:38:10 fetching corpus: 24450, signal 883676/1028755 (executing program) 2021/05/08 15:38:10 fetching corpus: 24500, signal 884020/1029050 (executing program) 2021/05/08 15:38:11 fetching corpus: 24550, signal 884384/1029411 (executing program) 2021/05/08 15:38:11 fetching corpus: 24600, signal 885000/1029727 (executing program) 2021/05/08 15:38:11 fetching corpus: 24650, signal 885382/1030074 (executing program) 2021/05/08 15:38:11 fetching corpus: 24700, signal 886065/1030413 (executing program) 2021/05/08 15:38:11 fetching corpus: 24750, signal 886379/1030706 (executing program) 2021/05/08 15:38:11 fetching corpus: 24800, signal 887029/1031034 (executing program) 2021/05/08 15:38:11 fetching corpus: 24850, signal 887701/1031346 (executing program) 2021/05/08 15:38:11 fetching corpus: 24900, signal 888064/1031659 (executing program) 2021/05/08 15:38:11 fetching corpus: 24950, signal 888627/1031997 (executing program) 2021/05/08 15:38:11 fetching corpus: 25000, signal 889119/1032327 (executing program) 2021/05/08 15:38:11 fetching corpus: 25050, signal 889581/1032602 (executing program) 2021/05/08 15:38:12 fetching corpus: 25100, signal 889997/1032899 (executing program) 2021/05/08 15:38:12 fetching corpus: 25150, signal 890569/1033190 (executing program) 2021/05/08 15:38:12 fetching corpus: 25200, signal 891291/1033496 (executing program) 2021/05/08 15:38:12 fetching corpus: 25250, signal 891833/1033789 (executing program) 2021/05/08 15:38:12 fetching corpus: 25300, signal 892213/1034077 (executing program) 2021/05/08 15:38:12 fetching corpus: 25350, signal 892458/1034361 (executing program) 2021/05/08 15:38:12 fetching corpus: 25400, signal 893417/1034668 (executing program) 2021/05/08 15:38:12 fetching corpus: 25450, signal 894486/1034958 (executing program) 2021/05/08 15:38:12 fetching corpus: 25500, signal 894948/1035251 (executing program) 2021/05/08 15:38:12 fetching corpus: 25550, signal 895466/1035547 (executing program) 2021/05/08 15:38:13 fetching corpus: 25600, signal 895747/1035820 (executing program) 2021/05/08 15:38:13 fetching corpus: 25650, signal 896221/1036108 (executing program) 2021/05/08 15:38:13 fetching corpus: 25700, signal 896769/1036374 (executing program) 2021/05/08 15:38:13 fetching corpus: 25750, signal 897168/1036650 (executing program) 2021/05/08 15:38:13 fetching corpus: 25800, signal 897640/1036917 (executing program) 2021/05/08 15:38:13 fetching corpus: 25850, signal 898367/1037181 (executing program) 2021/05/08 15:38:13 fetching corpus: 25900, signal 898660/1037350 (executing program) 2021/05/08 15:38:13 fetching corpus: 25950, signal 899015/1037350 (executing program) 2021/05/08 15:38:13 fetching corpus: 26000, signal 899456/1037350 (executing program) 2021/05/08 15:38:14 fetching corpus: 26050, signal 899890/1037350 (executing program) 2021/05/08 15:38:14 fetching corpus: 26100, signal 900466/1037350 (executing program) 2021/05/08 15:38:14 fetching corpus: 26150, signal 900993/1037350 (executing program) 2021/05/08 15:38:14 fetching corpus: 26200, signal 901459/1037350 (executing program) 2021/05/08 15:38:14 fetching corpus: 26250, signal 902063/1037350 (executing program) 2021/05/08 15:38:14 fetching corpus: 26300, signal 902423/1037350 (executing program) 2021/05/08 15:38:14 fetching corpus: 26350, signal 902742/1037350 (executing program) 2021/05/08 15:38:14 fetching corpus: 26400, signal 903129/1037350 (executing program) 2021/05/08 15:38:14 fetching corpus: 26450, signal 903514/1037350 (executing program) 2021/05/08 15:38:15 fetching corpus: 26500, signal 903888/1037350 (executing program) 2021/05/08 15:38:15 fetching corpus: 26550, signal 904241/1037350 (executing program) 2021/05/08 15:38:15 fetching corpus: 26600, signal 904632/1037350 (executing program) 2021/05/08 15:38:15 fetching corpus: 26650, signal 905081/1037350 (executing program) 2021/05/08 15:38:15 fetching corpus: 26700, signal 905373/1037352 (executing program) 2021/05/08 15:38:15 fetching corpus: 26750, signal 905975/1037352 (executing program) 2021/05/08 15:38:15 fetching corpus: 26800, signal 906325/1037352 (executing program) 2021/05/08 15:38:15 fetching corpus: 26850, signal 906675/1037352 (executing program) 2021/05/08 15:38:16 fetching corpus: 26900, signal 907042/1037352 (executing program) 2021/05/08 15:38:16 fetching corpus: 26950, signal 907396/1037352 (executing program) 2021/05/08 15:38:16 fetching corpus: 27000, signal 907786/1037352 (executing program) 2021/05/08 15:38:16 fetching corpus: 27050, signal 908161/1037352 (executing program) 2021/05/08 15:38:16 fetching corpus: 27100, signal 908561/1037356 (executing program) 2021/05/08 15:38:16 fetching corpus: 27150, signal 908926/1037356 (executing program) 2021/05/08 15:38:16 fetching corpus: 27200, signal 909230/1037356 (executing program) 2021/05/08 15:38:16 fetching corpus: 27250, signal 909669/1037356 (executing program) 2021/05/08 15:38:16 fetching corpus: 27300, signal 910079/1037356 (executing program) 2021/05/08 15:38:17 fetching corpus: 27350, signal 910574/1037356 (executing program) 2021/05/08 15:38:17 fetching corpus: 27400, signal 910958/1037356 (executing program) 2021/05/08 15:38:17 fetching corpus: 27450, signal 911241/1037356 (executing program) 2021/05/08 15:38:17 fetching corpus: 27500, signal 912012/1037356 (executing program) [ 132.525055][ T3239] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.531505][ T3239] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/08 15:38:17 fetching corpus: 27550, signal 912635/1037356 (executing program) 2021/05/08 15:38:17 fetching corpus: 27600, signal 912962/1037356 (executing program) 2021/05/08 15:38:17 fetching corpus: 27650, signal 913459/1037356 (executing program) 2021/05/08 15:38:17 fetching corpus: 27700, signal 914097/1037356 (executing program) 2021/05/08 15:38:18 fetching corpus: 27750, signal 914438/1037360 (executing program) 2021/05/08 15:38:18 fetching corpus: 27800, signal 914666/1037360 (executing program) 2021/05/08 15:38:18 fetching corpus: 27850, signal 915038/1037360 (executing program) 2021/05/08 15:38:18 fetching corpus: 27900, signal 915410/1037360 (executing program) 2021/05/08 15:38:18 fetching corpus: 27950, signal 915941/1037360 (executing program) 2021/05/08 15:38:18 fetching corpus: 28000, signal 916253/1037361 (executing program) 2021/05/08 15:38:18 fetching corpus: 28050, signal 916503/1037361 (executing program) 2021/05/08 15:38:18 fetching corpus: 28100, signal 916874/1037361 (executing program) 2021/05/08 15:38:18 fetching corpus: 28150, signal 917364/1037361 (executing program) 2021/05/08 15:38:18 fetching corpus: 28200, signal 917666/1037361 (executing program) 2021/05/08 15:38:18 fetching corpus: 28250, signal 918145/1037361 (executing program) 2021/05/08 15:38:19 fetching corpus: 28300, signal 918871/1037361 (executing program) 2021/05/08 15:38:19 fetching corpus: 28350, signal 919907/1037361 (executing program) 2021/05/08 15:38:19 fetching corpus: 28400, signal 920420/1037361 (executing program) 2021/05/08 15:38:19 fetching corpus: 28450, signal 920766/1037361 (executing program) 2021/05/08 15:38:19 fetching corpus: 28500, signal 921321/1037361 (executing program) 2021/05/08 15:38:19 fetching corpus: 28550, signal 921693/1037361 (executing program) 2021/05/08 15:38:19 fetching corpus: 28600, signal 922084/1037361 (executing program) 2021/05/08 15:38:19 fetching corpus: 28650, signal 922342/1037361 (executing program) 2021/05/08 15:38:20 fetching corpus: 28700, signal 922614/1037361 (executing program) 2021/05/08 15:38:20 fetching corpus: 28750, signal 922969/1037361 (executing program) 2021/05/08 15:38:20 fetching corpus: 28800, signal 923297/1037361 (executing program) 2021/05/08 15:38:20 fetching corpus: 28850, signal 923602/1037361 (executing program) 2021/05/08 15:38:20 fetching corpus: 28900, signal 924064/1037361 (executing program) 2021/05/08 15:38:20 fetching corpus: 28950, signal 924523/1037362 (executing program) 2021/05/08 15:38:20 fetching corpus: 29000, signal 924879/1037362 (executing program) 2021/05/08 15:38:20 fetching corpus: 29050, signal 925306/1037362 (executing program) 2021/05/08 15:38:20 fetching corpus: 29100, signal 925555/1037362 (executing program) 2021/05/08 15:38:21 fetching corpus: 29150, signal 926115/1037362 (executing program) 2021/05/08 15:38:21 fetching corpus: 29200, signal 926546/1037362 (executing program) 2021/05/08 15:38:21 fetching corpus: 29250, signal 926806/1037362 (executing program) 2021/05/08 15:38:21 fetching corpus: 29300, signal 927052/1037362 (executing program) 2021/05/08 15:38:21 fetching corpus: 29350, signal 927432/1037362 (executing program) 2021/05/08 15:38:21 fetching corpus: 29400, signal 927684/1037362 (executing program) 2021/05/08 15:38:21 fetching corpus: 29450, signal 928093/1037362 (executing program) 2021/05/08 15:38:21 fetching corpus: 29500, signal 928767/1037362 (executing program) 2021/05/08 15:38:21 fetching corpus: 29550, signal 929221/1037362 (executing program) 2021/05/08 15:38:21 fetching corpus: 29600, signal 929526/1037362 (executing program) 2021/05/08 15:38:22 fetching corpus: 29650, signal 929924/1037362 (executing program) 2021/05/08 15:38:22 fetching corpus: 29700, signal 930465/1037362 (executing program) 2021/05/08 15:38:22 fetching corpus: 29750, signal 931112/1037362 (executing program) 2021/05/08 15:38:22 fetching corpus: 29800, signal 931391/1037362 (executing program) 2021/05/08 15:38:22 fetching corpus: 29850, signal 931642/1037362 (executing program) 2021/05/08 15:38:22 fetching corpus: 29900, signal 931990/1037362 (executing program) 2021/05/08 15:38:22 fetching corpus: 29950, signal 932337/1037362 (executing program) 2021/05/08 15:38:22 fetching corpus: 30000, signal 932714/1037362 (executing program) 2021/05/08 15:38:22 fetching corpus: 30050, signal 933182/1037362 (executing program) 2021/05/08 15:38:23 fetching corpus: 30100, signal 934020/1037362 (executing program) 2021/05/08 15:38:23 fetching corpus: 30150, signal 934412/1037362 (executing program) 2021/05/08 15:38:23 fetching corpus: 30200, signal 934882/1037362 (executing program) 2021/05/08 15:38:23 fetching corpus: 30250, signal 935211/1037362 (executing program) 2021/05/08 15:38:23 fetching corpus: 30300, signal 935622/1037362 (executing program) 2021/05/08 15:38:23 fetching corpus: 30350, signal 935956/1037362 (executing program) 2021/05/08 15:38:23 fetching corpus: 30400, signal 936234/1037362 (executing program) 2021/05/08 15:38:23 fetching corpus: 30450, signal 936638/1037362 (executing program) 2021/05/08 15:38:23 fetching corpus: 30500, signal 937029/1037362 (executing program) 2021/05/08 15:38:23 fetching corpus: 30550, signal 937405/1037366 (executing program) 2021/05/08 15:38:23 fetching corpus: 30600, signal 937779/1037366 (executing program) 2021/05/08 15:38:24 fetching corpus: 30650, signal 938218/1037366 (executing program) 2021/05/08 15:38:24 fetching corpus: 30700, signal 938710/1037366 (executing program) 2021/05/08 15:38:24 fetching corpus: 30750, signal 939020/1037366 (executing program) 2021/05/08 15:38:24 fetching corpus: 30800, signal 939362/1037366 (executing program) 2021/05/08 15:38:24 fetching corpus: 30850, signal 939641/1037367 (executing program) 2021/05/08 15:38:24 fetching corpus: 30900, signal 940046/1037367 (executing program) 2021/05/08 15:38:24 fetching corpus: 30950, signal 940397/1037367 (executing program) 2021/05/08 15:38:24 fetching corpus: 31000, signal 940680/1037367 (executing program) 2021/05/08 15:38:24 fetching corpus: 31050, signal 940930/1037367 (executing program) 2021/05/08 15:38:24 fetching corpus: 31100, signal 941201/1037367 (executing program) 2021/05/08 15:38:25 fetching corpus: 31150, signal 941533/1037367 (executing program) 2021/05/08 15:38:25 fetching corpus: 31200, signal 941925/1037367 (executing program) 2021/05/08 15:38:25 fetching corpus: 31250, signal 942397/1037367 (executing program) 2021/05/08 15:38:25 fetching corpus: 31300, signal 942696/1037367 (executing program) 2021/05/08 15:38:25 fetching corpus: 31350, signal 943382/1037367 (executing program) 2021/05/08 15:38:25 fetching corpus: 31400, signal 943680/1037367 (executing program) 2021/05/08 15:38:25 fetching corpus: 31450, signal 943980/1037367 (executing program) 2021/05/08 15:38:25 fetching corpus: 31500, signal 944186/1037367 (executing program) 2021/05/08 15:38:25 fetching corpus: 31550, signal 944655/1037367 (executing program) 2021/05/08 15:38:26 fetching corpus: 31600, signal 945210/1037367 (executing program) 2021/05/08 15:38:26 fetching corpus: 31650, signal 945562/1037371 (executing program) 2021/05/08 15:38:26 fetching corpus: 31700, signal 945960/1037371 (executing program) 2021/05/08 15:38:26 fetching corpus: 31750, signal 946320/1037371 (executing program) 2021/05/08 15:38:26 fetching corpus: 31800, signal 946643/1037371 (executing program) 2021/05/08 15:38:26 fetching corpus: 31850, signal 946958/1037371 (executing program) 2021/05/08 15:38:26 fetching corpus: 31900, signal 947446/1037371 (executing program) 2021/05/08 15:38:26 fetching corpus: 31950, signal 947638/1037371 (executing program) 2021/05/08 15:38:26 fetching corpus: 32000, signal 948070/1037371 (executing program) 2021/05/08 15:38:27 fetching corpus: 32050, signal 948423/1037372 (executing program) 2021/05/08 15:38:27 fetching corpus: 32100, signal 948670/1037372 (executing program) 2021/05/08 15:38:27 fetching corpus: 32150, signal 949055/1037372 (executing program) 2021/05/08 15:38:27 fetching corpus: 32200, signal 949466/1037372 (executing program) 2021/05/08 15:38:27 fetching corpus: 32250, signal 949850/1037372 (executing program) 2021/05/08 15:38:27 fetching corpus: 32300, signal 950408/1037372 (executing program) 2021/05/08 15:38:27 fetching corpus: 32350, signal 950779/1037372 (executing program) 2021/05/08 15:38:27 fetching corpus: 32400, signal 951327/1037372 (executing program) 2021/05/08 15:38:27 fetching corpus: 32450, signal 951628/1037372 (executing program) 2021/05/08 15:38:27 fetching corpus: 32500, signal 951836/1037372 (executing program) 2021/05/08 15:38:27 fetching corpus: 32550, signal 952094/1037372 (executing program) 2021/05/08 15:38:28 fetching corpus: 32600, signal 952327/1037372 (executing program) 2021/05/08 15:38:28 fetching corpus: 32650, signal 952802/1037372 (executing program) 2021/05/08 15:38:28 fetching corpus: 32700, signal 953137/1037372 (executing program) 2021/05/08 15:38:28 fetching corpus: 32750, signal 953410/1037372 (executing program) 2021/05/08 15:38:28 fetching corpus: 32800, signal 953844/1037372 (executing program) 2021/05/08 15:38:28 fetching corpus: 32850, signal 954211/1037372 (executing program) 2021/05/08 15:38:28 fetching corpus: 32900, signal 954484/1037372 (executing program) 2021/05/08 15:38:28 fetching corpus: 32950, signal 954836/1037372 (executing program) 2021/05/08 15:38:28 fetching corpus: 33000, signal 955158/1037372 (executing program) 2021/05/08 15:38:29 fetching corpus: 33050, signal 955480/1037372 (executing program) 2021/05/08 15:38:29 fetching corpus: 33100, signal 955728/1037372 (executing program) 2021/05/08 15:38:29 fetching corpus: 33150, signal 956141/1037372 (executing program) 2021/05/08 15:38:29 fetching corpus: 33200, signal 956820/1037372 (executing program) 2021/05/08 15:38:29 fetching corpus: 33250, signal 957212/1037372 (executing program) 2021/05/08 15:38:29 fetching corpus: 33300, signal 957601/1037372 (executing program) 2021/05/08 15:38:29 fetching corpus: 33350, signal 957906/1037372 (executing program) 2021/05/08 15:38:29 fetching corpus: 33400, signal 958262/1037372 (executing program) 2021/05/08 15:38:29 fetching corpus: 33450, signal 958584/1037372 (executing program) 2021/05/08 15:38:29 fetching corpus: 33500, signal 959061/1037372 (executing program) 2021/05/08 15:38:29 fetching corpus: 33550, signal 959436/1037372 (executing program) 2021/05/08 15:38:30 fetching corpus: 33600, signal 959762/1037372 (executing program) 2021/05/08 15:38:30 fetching corpus: 33650, signal 960069/1037372 (executing program) 2021/05/08 15:38:30 fetching corpus: 33700, signal 960524/1037372 (executing program) 2021/05/08 15:38:30 fetching corpus: 33750, signal 960829/1037372 (executing program) 2021/05/08 15:38:30 fetching corpus: 33800, signal 961293/1037372 (executing program) 2021/05/08 15:38:30 fetching corpus: 33850, signal 961630/1037372 (executing program) 2021/05/08 15:38:30 fetching corpus: 33900, signal 961829/1037372 (executing program) 2021/05/08 15:38:30 fetching corpus: 33950, signal 962195/1037372 (executing program) 2021/05/08 15:38:30 fetching corpus: 34000, signal 962511/1037415 (executing program) 2021/05/08 15:38:30 fetching corpus: 34050, signal 962784/1037415 (executing program) 2021/05/08 15:38:30 fetching corpus: 34100, signal 963462/1037415 (executing program) 2021/05/08 15:38:31 fetching corpus: 34150, signal 963795/1037415 (executing program) 2021/05/08 15:38:31 fetching corpus: 34200, signal 964125/1037415 (executing program) 2021/05/08 15:38:31 fetching corpus: 34250, signal 964478/1037415 (executing program) 2021/05/08 15:38:31 fetching corpus: 34300, signal 964962/1037415 (executing program) 2021/05/08 15:38:31 fetching corpus: 34350, signal 965259/1037415 (executing program) 2021/05/08 15:38:31 fetching corpus: 34400, signal 965559/1037420 (executing program) 2021/05/08 15:38:31 fetching corpus: 34450, signal 965809/1037420 (executing program) 2021/05/08 15:38:31 fetching corpus: 34500, signal 966090/1037420 (executing program) 2021/05/08 15:38:31 fetching corpus: 34550, signal 967153/1037420 (executing program) 2021/05/08 15:38:32 fetching corpus: 34600, signal 967472/1037420 (executing program) 2021/05/08 15:38:32 fetching corpus: 34650, signal 967750/1037421 (executing program) 2021/05/08 15:38:32 fetching corpus: 34700, signal 968092/1037421 (executing program) 2021/05/08 15:38:32 fetching corpus: 34750, signal 968358/1037421 (executing program) 2021/05/08 15:38:32 fetching corpus: 34800, signal 968851/1037421 (executing program) 2021/05/08 15:38:32 fetching corpus: 34850, signal 969218/1037421 (executing program) 2021/05/08 15:38:32 fetching corpus: 34900, signal 969454/1037421 (executing program) 2021/05/08 15:38:32 fetching corpus: 34950, signal 969915/1037421 (executing program) 2021/05/08 15:38:32 fetching corpus: 35000, signal 970205/1037421 (executing program) 2021/05/08 15:38:32 fetching corpus: 35050, signal 970532/1037421 (executing program) 2021/05/08 15:38:33 fetching corpus: 35100, signal 970835/1037421 (executing program) 2021/05/08 15:38:33 fetching corpus: 35150, signal 971191/1037421 (executing program) 2021/05/08 15:38:33 fetching corpus: 35200, signal 971570/1037421 (executing program) 2021/05/08 15:38:33 fetching corpus: 35250, signal 971955/1037421 (executing program) 2021/05/08 15:38:33 fetching corpus: 35300, signal 972317/1037421 (executing program) 2021/05/08 15:38:33 fetching corpus: 35350, signal 972775/1037421 (executing program) 2021/05/08 15:38:33 fetching corpus: 35400, signal 973172/1037421 (executing program) 2021/05/08 15:38:33 fetching corpus: 35450, signal 973473/1037421 (executing program) 2021/05/08 15:38:33 fetching corpus: 35500, signal 973785/1037421 (executing program) 2021/05/08 15:38:33 fetching corpus: 35550, signal 974001/1037421 (executing program) 2021/05/08 15:38:34 fetching corpus: 35600, signal 974464/1037421 (executing program) 2021/05/08 15:38:34 fetching corpus: 35650, signal 974762/1037421 (executing program) 2021/05/08 15:38:34 fetching corpus: 35700, signal 975117/1037421 (executing program) 2021/05/08 15:38:34 fetching corpus: 35750, signal 975479/1037421 (executing program) 2021/05/08 15:38:34 fetching corpus: 35800, signal 975851/1037421 (executing program) 2021/05/08 15:38:34 fetching corpus: 35850, signal 976245/1037421 (executing program) 2021/05/08 15:38:34 fetching corpus: 35900, signal 976842/1037423 (executing program) 2021/05/08 15:38:34 fetching corpus: 35950, signal 977349/1037423 (executing program) 2021/05/08 15:38:34 fetching corpus: 36000, signal 977577/1037423 (executing program) 2021/05/08 15:38:34 fetching corpus: 36050, signal 977849/1037423 (executing program) 2021/05/08 15:38:35 fetching corpus: 36100, signal 978241/1037424 (executing program) 2021/05/08 15:38:35 fetching corpus: 36150, signal 978615/1037424 (executing program) 2021/05/08 15:38:35 fetching corpus: 36200, signal 978878/1037424 (executing program) 2021/05/08 15:38:35 fetching corpus: 36250, signal 979258/1037424 (executing program) 2021/05/08 15:38:35 fetching corpus: 36300, signal 979528/1037424 (executing program) 2021/05/08 15:38:35 fetching corpus: 36350, signal 979817/1037424 (executing program) 2021/05/08 15:38:35 fetching corpus: 36400, signal 980068/1037424 (executing program) 2021/05/08 15:38:35 fetching corpus: 36450, signal 980328/1037424 (executing program) 2021/05/08 15:38:35 fetching corpus: 36500, signal 980616/1037424 (executing program) 2021/05/08 15:38:36 fetching corpus: 36550, signal 980990/1037424 (executing program) 2021/05/08 15:38:36 fetching corpus: 36600, signal 981242/1037424 (executing program) 2021/05/08 15:38:36 fetching corpus: 36650, signal 981643/1037424 (executing program) 2021/05/08 15:38:36 fetching corpus: 36700, signal 981898/1037425 (executing program) 2021/05/08 15:38:36 fetching corpus: 36750, signal 982258/1037425 (executing program) 2021/05/08 15:38:36 fetching corpus: 36800, signal 982560/1037425 (executing program) 2021/05/08 15:38:36 fetching corpus: 36850, signal 982852/1037425 (executing program) 2021/05/08 15:38:36 fetching corpus: 36900, signal 983033/1037425 (executing program) 2021/05/08 15:38:36 fetching corpus: 36950, signal 983277/1037425 (executing program) 2021/05/08 15:38:37 fetching corpus: 37000, signal 983557/1037425 (executing program) 2021/05/08 15:38:37 fetching corpus: 37050, signal 983846/1037425 (executing program) 2021/05/08 15:38:37 fetching corpus: 37100, signal 984221/1037425 (executing program) 2021/05/08 15:38:37 fetching corpus: 37150, signal 984560/1037425 (executing program) 2021/05/08 15:38:37 fetching corpus: 37200, signal 984892/1037425 (executing program) 2021/05/08 15:38:37 fetching corpus: 37250, signal 985173/1037425 (executing program) 2021/05/08 15:38:37 fetching corpus: 37300, signal 985353/1037425 (executing program) 2021/05/08 15:38:37 fetching corpus: 37350, signal 985676/1037425 (executing program) 2021/05/08 15:38:37 fetching corpus: 37400, signal 985912/1037425 (executing program) 2021/05/08 15:38:37 fetching corpus: 37450, signal 986496/1037425 (executing program) 2021/05/08 15:38:37 fetching corpus: 37500, signal 986894/1037425 (executing program) 2021/05/08 15:38:38 fetching corpus: 37550, signal 987565/1037425 (executing program) 2021/05/08 15:38:38 fetching corpus: 37600, signal 987916/1037425 (executing program) 2021/05/08 15:38:38 fetching corpus: 37650, signal 988490/1037425 (executing program) 2021/05/08 15:38:38 fetching corpus: 37700, signal 988702/1037425 (executing program) 2021/05/08 15:38:38 fetching corpus: 37750, signal 988968/1037425 (executing program) 2021/05/08 15:38:38 fetching corpus: 37800, signal 989270/1037425 (executing program) 2021/05/08 15:38:38 fetching corpus: 37850, signal 989677/1037428 (executing program) 2021/05/08 15:38:38 fetching corpus: 37900, signal 990849/1037428 (executing program) 2021/05/08 15:38:38 fetching corpus: 37950, signal 991215/1037428 (executing program) 2021/05/08 15:38:38 fetching corpus: 38000, signal 991438/1037428 (executing program) 2021/05/08 15:38:38 fetching corpus: 38050, signal 991680/1037428 (executing program) 2021/05/08 15:38:39 fetching corpus: 38100, signal 992101/1037428 (executing program) 2021/05/08 15:38:39 fetching corpus: 38150, signal 992404/1037428 (executing program) 2021/05/08 15:38:39 fetching corpus: 38200, signal 992759/1037428 (executing program) 2021/05/08 15:38:39 fetching corpus: 38250, signal 993103/1037428 (executing program) 2021/05/08 15:38:39 fetching corpus: 38300, signal 993554/1037428 (executing program) 2021/05/08 15:38:39 fetching corpus: 38350, signal 993813/1037428 (executing program) 2021/05/08 15:38:39 fetching corpus: 38400, signal 994089/1037428 (executing program) 2021/05/08 15:38:39 fetching corpus: 38450, signal 995756/1037428 (executing program) 2021/05/08 15:38:40 fetching corpus: 38500, signal 996161/1037428 (executing program) 2021/05/08 15:38:40 fetching corpus: 38550, signal 996635/1037428 (executing program) 2021/05/08 15:38:40 fetching corpus: 38600, signal 996963/1037428 (executing program) 2021/05/08 15:38:40 fetching corpus: 38650, signal 997246/1037428 (executing program) 2021/05/08 15:38:40 fetching corpus: 38700, signal 997511/1037428 (executing program) 2021/05/08 15:38:40 fetching corpus: 38750, signal 997827/1037428 (executing program) 2021/05/08 15:38:40 fetching corpus: 38800, signal 998192/1037428 (executing program) 2021/05/08 15:38:40 fetching corpus: 38850, signal 998591/1037428 (executing program) 2021/05/08 15:38:40 fetching corpus: 38900, signal 998931/1037428 (executing program) 2021/05/08 15:38:41 fetching corpus: 38950, signal 999098/1037428 (executing program) 2021/05/08 15:38:41 fetching corpus: 39000, signal 999504/1037428 (executing program) 2021/05/08 15:38:41 fetching corpus: 39050, signal 999752/1037428 (executing program) 2021/05/08 15:38:41 fetching corpus: 39100, signal 999985/1037428 (executing program) 2021/05/08 15:38:41 fetching corpus: 39150, signal 1000321/1037428 (executing program) 2021/05/08 15:38:41 fetching corpus: 39200, signal 1000507/1037428 (executing program) 2021/05/08 15:38:41 fetching corpus: 39250, signal 1000803/1037428 (executing program) 2021/05/08 15:38:41 fetching corpus: 39300, signal 1001064/1037428 (executing program) 2021/05/08 15:38:41 fetching corpus: 39350, signal 1001421/1037428 (executing program) 2021/05/08 15:38:41 fetching corpus: 39400, signal 1001744/1037428 (executing program) 2021/05/08 15:38:42 fetching corpus: 39450, signal 1002036/1037428 (executing program) 2021/05/08 15:38:42 fetching corpus: 39500, signal 1002508/1037428 (executing program) 2021/05/08 15:38:42 fetching corpus: 39550, signal 1002777/1037428 (executing program) 2021/05/08 15:38:42 fetching corpus: 39600, signal 1003072/1037428 (executing program) 2021/05/08 15:38:42 fetching corpus: 39650, signal 1003264/1037428 (executing program) 2021/05/08 15:38:42 fetching corpus: 39700, signal 1003456/1037428 (executing program) 2021/05/08 15:38:42 fetching corpus: 39750, signal 1003677/1037428 (executing program) 2021/05/08 15:38:42 fetching corpus: 39800, signal 1003861/1037428 (executing program) 2021/05/08 15:38:42 fetching corpus: 39850, signal 1004114/1037428 (executing program) 2021/05/08 15:38:42 fetching corpus: 39900, signal 1004270/1037428 (executing program) 2021/05/08 15:38:42 fetching corpus: 39950, signal 1004575/1037428 (executing program) 2021/05/08 15:38:43 fetching corpus: 40000, signal 1004817/1037428 (executing program) 2021/05/08 15:38:43 fetching corpus: 40000, signal 1004817/1037428 (executing program) 2021/05/08 15:38:44 starting 6 fuzzer processes 15:38:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}, 0x300}, 0x0) 15:38:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000140)) 15:38:45 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) 15:38:45 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000001dc0)) 15:38:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, 0xffffffffffffffff, 0x0) 15:38:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x4000}, 0x0) [ 161.484665][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 161.667092][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 161.709881][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 161.804626][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.832232][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.877972][ T8431] device bridge_slave_0 entered promiscuous mode [ 161.879201][ T8600] IPVS: ftp: loaded support on port[0] = 21 [ 161.910562][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.924981][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.935372][ T8431] device bridge_slave_1 entered promiscuous mode [ 161.960106][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.988978][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.067412][ T8431] team0: Port device team_slave_0 added [ 162.100274][ T8431] team0: Port device team_slave_1 added [ 162.105320][ T8625] IPVS: ftp: loaded support on port[0] = 21 [ 162.178794][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 162.219946][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.227803][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.262492][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.315576][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.327582][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.346543][ T8751] IPVS: ftp: loaded support on port[0] = 21 [ 162.355852][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.501070][ T8431] device hsr_slave_0 entered promiscuous mode [ 162.512023][ T8431] device hsr_slave_1 entered promiscuous mode [ 162.540303][ T8814] IPVS: ftp: loaded support on port[0] = 21 [ 162.686987][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.697169][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.705939][ T8469] device bridge_slave_0 entered promiscuous mode [ 162.721465][ T8600] chnl_net:caif_netlink_parms(): no params data found [ 162.751743][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.759267][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.769020][ T8469] device bridge_slave_1 entered promiscuous mode [ 162.831226][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.877612][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.996675][ T8469] team0: Port device team_slave_0 added [ 163.027532][ T8469] team0: Port device team_slave_1 added [ 163.060969][ T8751] chnl_net:caif_netlink_parms(): no params data found [ 163.119268][ T8600] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.127428][ T8600] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.136703][ T8600] device bridge_slave_0 entered promiscuous mode [ 163.150369][ T8600] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.158530][ T8600] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.168793][ T8600] device bridge_slave_1 entered promiscuous mode [ 163.268977][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.276824][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.304257][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.319684][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.327967][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.354882][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.370940][ T8600] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.403420][ T3168] Bluetooth: hci0: command 0x0409 tx timeout [ 163.411661][ T8625] chnl_net:caif_netlink_parms(): no params data found [ 163.429168][ T8600] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.439676][ T8814] chnl_net:caif_netlink_parms(): no params data found [ 163.452510][ T8431] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 163.469919][ T8431] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 163.513813][ T8469] device hsr_slave_0 entered promiscuous mode [ 163.521592][ T8469] device hsr_slave_1 entered promiscuous mode [ 163.529635][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.539377][ T8469] Cannot create hsr debugfs directory [ 163.545853][ T8431] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 163.579687][ T8431] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 163.602726][ T8600] team0: Port device team_slave_0 added [ 163.637263][ T8600] team0: Port device team_slave_1 added [ 163.652861][ T4864] Bluetooth: hci1: command 0x0409 tx timeout [ 163.723314][ T8751] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.731622][ T8751] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.742057][ T8751] device bridge_slave_0 entered promiscuous mode [ 163.771493][ T8600] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.779436][ T8600] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.810680][ T8600] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.822797][ T8814] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.829873][ T8814] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.839293][ T8814] device bridge_slave_0 entered promiscuous mode [ 163.847967][ T8751] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.855512][ T8751] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.864564][ T8751] device bridge_slave_1 entered promiscuous mode [ 163.886822][ T3168] Bluetooth: hci2: command 0x0409 tx timeout [ 163.913629][ T8600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.921434][ T8600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.951235][ T8600] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.967494][ T8814] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.980173][ T8814] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.988709][ T8814] device bridge_slave_1 entered promiscuous mode [ 164.001639][ T8751] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.013472][ T8625] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.021253][ T8625] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.032680][ T8625] device bridge_slave_0 entered promiscuous mode [ 164.052009][ T8625] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.052630][ T3168] Bluetooth: hci3: command 0x0409 tx timeout [ 164.060650][ T8625] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.077774][ T8625] device bridge_slave_1 entered promiscuous mode [ 164.110222][ T8751] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.150778][ T8600] device hsr_slave_0 entered promiscuous mode [ 164.159106][ T8600] device hsr_slave_1 entered promiscuous mode [ 164.171492][ T8600] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.180677][ T8600] Cannot create hsr debugfs directory [ 164.214018][ T8814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.229584][ T8751] team0: Port device team_slave_0 added [ 164.248324][ T8625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.263343][ T8814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.280307][ T8751] team0: Port device team_slave_1 added [ 164.288477][ T3168] Bluetooth: hci4: command 0x0409 tx timeout [ 164.311214][ T8625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.394148][ T8625] team0: Port device team_slave_0 added [ 164.403489][ T8751] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.410750][ T8751] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.438188][ T8751] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.454438][ T8814] team0: Port device team_slave_0 added [ 164.473046][ T8625] team0: Port device team_slave_1 added [ 164.491608][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.501224][ T8751] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.509762][ T8751] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.522681][ T3168] Bluetooth: hci5: command 0x0409 tx timeout [ 164.538167][ T8751] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.556078][ T8814] team0: Port device team_slave_1 added [ 164.568871][ T8469] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 164.601954][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.639489][ T8751] device hsr_slave_0 entered promiscuous mode [ 164.648119][ T8751] device hsr_slave_1 entered promiscuous mode [ 164.662018][ T8751] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.670057][ T8751] Cannot create hsr debugfs directory [ 164.679096][ T8469] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 164.691253][ T8625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.699802][ T8625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.732622][ T8625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.750860][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.761532][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.771975][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.779850][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.807841][ T8814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.823826][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.831159][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.858986][ T8814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.871243][ T8469] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 164.883988][ T8625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.891627][ T8625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.920561][ T8625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.966680][ T8469] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 164.979797][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.996506][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.007321][ T3146] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.014885][ T3146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.027855][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.036925][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.050584][ T3146] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.057882][ T3146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.084549][ T8625] device hsr_slave_0 entered promiscuous mode [ 165.091675][ T8625] device hsr_slave_1 entered promiscuous mode [ 165.103670][ T8625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.111891][ T8625] Cannot create hsr debugfs directory [ 165.141507][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.180511][ T8814] device hsr_slave_0 entered promiscuous mode [ 165.191037][ T8814] device hsr_slave_1 entered promiscuous mode [ 165.199129][ T8814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.208010][ T8814] Cannot create hsr debugfs directory [ 165.223176][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.234059][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.243854][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.254745][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.287620][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.347262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.366853][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.446486][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.456646][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.490394][ T8431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.490915][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 165.504195][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.536031][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.546038][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.601922][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.611680][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.636727][ T8600] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 165.651074][ T8600] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 165.668912][ T8600] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 165.697784][ T8600] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 165.710530][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.722465][ T3146] Bluetooth: hci1: command 0x041b tx timeout [ 165.769356][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.802645][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.811737][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.845761][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.859454][ T8751] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 165.874516][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.882799][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.899661][ T8431] device veth0_vlan entered promiscuous mode [ 165.913633][ T8751] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 165.930505][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.945400][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.963511][ T3146] Bluetooth: hci2: command 0x041b tx timeout [ 165.966165][ T8431] device veth1_vlan entered promiscuous mode [ 165.986130][ T8751] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 165.999014][ T8751] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 166.011850][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.020845][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.030325][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.039745][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.049589][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.058994][ T4832] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.066362][ T4832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.075519][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.084805][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.093985][ T4832] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.101045][ T4832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.122663][ T3146] Bluetooth: hci3: command 0x041b tx timeout [ 166.154885][ T8625] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 166.178579][ T8625] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 166.202763][ T8625] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 166.211967][ T8625] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 166.231179][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.240040][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.250171][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.259857][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.270700][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.282843][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.317577][ T8600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.333618][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.345948][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.357316][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.362762][ T3146] Bluetooth: hci4: command 0x041b tx timeout [ 166.367319][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.395415][ T8431] device veth0_macvtap entered promiscuous mode [ 166.427106][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.437658][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.449125][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.459588][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.470200][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.479302][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.488450][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.498406][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.511153][ T8431] device veth1_macvtap entered promiscuous mode [ 166.529447][ T8600] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.541213][ T8814] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 166.557943][ T8814] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 166.573623][ T8814] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 166.591007][ T8814] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 166.609746][ T3146] Bluetooth: hci5: command 0x041b tx timeout [ 166.634191][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.641805][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.652041][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.662437][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.670812][ T9705] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.678231][ T9705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.686468][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.696349][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.733794][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.741831][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.753513][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.762113][ T9701] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.769434][ T9701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.781991][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.791550][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.800875][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.809140][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.838233][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.852478][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.861588][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.873327][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.882127][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.892153][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.901851][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.911985][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.921732][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.932305][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.949314][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.961610][ T8431] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.974659][ T8431] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.986770][ T8431] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.999455][ T8431] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.047211][ T8625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.067738][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.077271][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.099370][ T8600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.133236][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.142099][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.153182][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.161213][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.189414][ T8751] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.211565][ T8625] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.269161][ T8814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.281944][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.290590][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.300375][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.310354][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.319618][ T9705] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.327162][ T9705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.340887][ T8469] device veth0_vlan entered promiscuous mode [ 167.361441][ T8751] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.369158][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.379084][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.388861][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.427391][ T8600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.445497][ T8469] device veth1_vlan entered promiscuous mode [ 167.457790][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.467158][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.477001][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.487916][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.498261][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.507618][ T9701] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.515191][ T9701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.524508][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.532553][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.540436][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.549850][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.562624][ T9728] Bluetooth: hci0: command 0x040f tx timeout [ 167.611007][ T8814] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.648852][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.658050][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.668505][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.678020][ T9728] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.685477][ T9728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.694661][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.703842][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.713257][ T9728] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.720528][ T9728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.731052][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.740500][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.749695][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.795529][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.805941][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.816380][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.826016][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.835511][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.845019][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.854539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.863964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.873026][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.882064][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.891767][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.901381][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.911550][ T8] Bluetooth: hci1: command 0x040f tx timeout [ 167.918438][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.927054][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.935585][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.945526][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.954928][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.962112][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.970888][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.980147][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.989243][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.996789][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.007840][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.027171][ T8751] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.039471][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.043047][ T9592] Bluetooth: hci2: command 0x040f tx timeout [ 168.067771][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.077288][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.094404][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.102324][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.111165][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.121292][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.191733][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.200382][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.212657][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.221085][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.231283][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.241837][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.250946][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.260088][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.271001][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.280364][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.290453][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.298931][ T3168] Bluetooth: hci3: command 0x040f tx timeout [ 168.301881][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.338565][ T8469] device veth0_macvtap entered promiscuous mode [ 168.347352][ T8600] device veth0_vlan entered promiscuous mode [ 168.357611][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.367274][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.376705][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.385997][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.395055][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.413825][ T8751] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.425742][ T8469] device veth1_macvtap entered promiscuous mode [ 168.425999][ T253] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.440457][ T253] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.448329][ T9728] Bluetooth: hci4: command 0x040f tx timeout [ 168.453674][ T8600] device veth1_vlan entered promiscuous mode [ 168.471296][ T8814] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 168.482632][ T8814] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.499644][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.509329][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.518315][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.527214][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.536505][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.545344][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.555682][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.565682][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.576150][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.585439][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.594811][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.604679][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.614072][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.622849][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.645355][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.667372][ T8625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.685868][ T9592] Bluetooth: hci5: command 0x040f tx timeout [ 168.707102][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.733829][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.761917][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 15:38:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) [ 168.804214][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.833897][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:38:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000ff"], 0x18}], 0x1, 0x0) [ 168.859502][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.889995][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.907950][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.927861][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.936885][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.946400][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:38:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000004e00)) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x5}, 0x14}}, 0x0) [ 168.979643][ T8469] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.002970][ T8469] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.022870][ T8469] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.031879][ T8469] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.066884][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.075613][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:38:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x0, 0x8, 0x5}, 0x14}}, 0x0) [ 169.160625][ T8814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.185519][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 15:38:54 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="080100005304"], 0x108}}, 0x0) [ 169.223835][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.243935][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.258223][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.317146][ T8600] device veth0_macvtap entered promiscuous mode 15:38:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x0, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x18}], 0x1, 0x0) [ 169.373642][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.384447][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 15:38:54 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20001, 0x0) [ 169.433391][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.455023][ T8625] device veth0_vlan entered promiscuous mode [ 169.463754][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.472055][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.508327][ T8751] device veth0_vlan entered promiscuous mode [ 169.545449][ T8600] device veth1_macvtap entered promiscuous mode [ 169.559721][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.573098][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.596462][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.612451][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.630164][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.650934][ T9592] Bluetooth: hci0: command 0x0419 tx timeout [ 169.661666][ T8625] device veth1_vlan entered promiscuous mode [ 169.746465][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.755505][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.770000][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.790208][ T8600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.801439][ T8600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.814395][ T8600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.825684][ T8600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.838342][ T8600] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.858591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.867454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.876790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.887403][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.904474][ T8751] device veth1_vlan entered promiscuous mode [ 169.910947][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.919856][ T8600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.935462][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.943259][ T8600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.953828][ T8600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.965042][ T9592] Bluetooth: hci1: command 0x0419 tx timeout [ 169.966557][ T8600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.988578][ T8600] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.043604][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.057152][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.067946][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.078132][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.087586][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.097431][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.126127][ T8600] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.132635][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 170.137224][ T8600] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.151559][ T8600] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.160494][ T8600] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.181628][ T8625] device veth0_macvtap entered promiscuous mode [ 170.190771][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.199476][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.218970][ T147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.224412][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.227899][ T147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.244006][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.254558][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.265051][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.273908][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.281703][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.293438][ T8814] device veth0_vlan entered promiscuous mode [ 170.314767][ T8625] device veth1_macvtap entered promiscuous mode [ 170.346716][ T8814] device veth1_vlan entered promiscuous mode [ 170.365409][ T3168] Bluetooth: hci3: command 0x0419 tx timeout [ 170.410678][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.423046][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.431742][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 15:38:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000001240)) clock_gettime(0x0, &(0x7f00000010c0)) [ 170.466616][ T8751] device veth0_macvtap entered promiscuous mode [ 170.523073][ T3146] Bluetooth: hci4: command 0x0419 tx timeout [ 170.525658][ T8625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.548561][ T8625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.560182][ T8625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.572500][ T8625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.583881][ T8625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.599726][ T8625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.625226][ T8625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.639309][ T8751] device veth1_macvtap entered promiscuous mode [ 170.655167][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.670882][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.680896][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.691844][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.702646][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.740190][ T8625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.746046][ T213] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.772706][ T3168] Bluetooth: hci5: command 0x0419 tx timeout [ 170.797069][ T8625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.799093][ T213] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.825348][ T8625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.837632][ T8625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.850202][ T8625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.863026][ T8625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.875862][ T8625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.926981][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.953245][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.964213][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.983191][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.014521][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.045547][ T8625] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.071356][ T8625] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.081409][ T8625] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.102013][ T8625] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.124959][ T8814] device veth0_macvtap entered promiscuous mode [ 171.137467][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.148765][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.160194][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.174822][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.185118][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.197366][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.208057][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.219468][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.232816][ T8751] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.247362][ T8814] device veth1_macvtap entered promiscuous mode [ 171.258932][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.267555][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.276259][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.285374][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.298391][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.309832][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.320741][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.333380][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.343988][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.354775][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.364869][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.375576][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.386812][ T8751] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.404537][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.412629][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.412686][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.430264][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.440252][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.466830][ T8751] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.477538][ T8751] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.487768][ T8751] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.498132][ T8751] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.527443][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.541596][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.553200][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:38:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x0, 0xe, 0x5}, 0x14}}, 0x0) [ 171.582099][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.602101][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.631385][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.653394][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.666316][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.677320][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.693489][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.707577][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.730083][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.753449][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.812263][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.846735][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.866551][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.881672][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.904060][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.925041][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.940333][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.962501][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.974221][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.986469][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.998830][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.015929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.030915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.070354][ T8814] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.092653][ T8814] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.110685][ T8814] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.121219][ T8814] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.158487][ T147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.207557][ T147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.289955][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.321868][ T213] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.350105][ T213] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.385318][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.438580][ T147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.472256][ T147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.481525][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.515746][ T213] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.552428][ T213] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.577179][ T147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.593984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:38:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003f00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f00000000c0)=""/99, 0x63, 0x0, 0x0, 0x0) [ 172.631683][ T147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.673319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.694312][ T147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.710090][ T147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.732849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:38:57 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000009, 0x10, r0, 0x0) 15:38:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000060c0)=ANY=[@ANYBLOB="74140000110201"], 0x1474}}, 0x0) recvmmsg(r0, &(0x7f0000005e80)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/185, 0xb9}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x2, &(0x7f0000000200)=""/116, 0x74}}, {{0x0, 0x0, 0x0}}], 0x2, 0x140, &(0x7f0000006000)={0x0, 0x3938700}) 15:38:57 executing program 0: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, @vsock={0x28, 0x0, 0x0, @local}, @l2={0x1f, 0x0, @none}, @ethernet}) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 15:38:57 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xe800) 15:38:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001400)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000800)={&(0x7f0000000480)=@can, 0x80, &(0x7f0000000780)=[{&(0x7f00000022c0)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f00000052c0)=""/4096, 0x1000}, 0x0) 15:38:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001340)=ANY=[@ANYBLOB="7811000001080102"], 0x1178}}, 0x0) [ 173.016728][ T9903] netlink: 4452 bytes leftover after parsing attributes in process `syz-executor.3'. 15:38:57 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_disconn_logical_link_complete={{0x46, 0x4}}}, 0x7) 15:38:57 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) 15:38:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth0_to_batadv\x00'}) 15:38:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) 15:38:58 executing program 5: syz_emit_ethernet(0xeb, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffff"], 0x0) 15:38:58 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) 15:38:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0xf8}], 0x1, 0x0) 15:38:58 executing program 3: mlock(&(0x7f0000ed9000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ed9000/0x4000)=nil, 0x4000) 15:38:58 executing program 0: add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 15:38:58 executing program 1: add_key$user(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 15:38:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001780)=ANY=[@ANYBLOB="a0120000000905002dbd7000000000000e00000014"], 0x12a0}}, 0x0) 15:38:58 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) 15:38:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x381803, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 15:38:58 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/27) 15:38:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2162) 15:38:58 executing program 0: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 173.586944][ T9935] netlink: 4728 bytes leftover after parsing attributes in process `syz-executor.5'. 15:38:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000002d40)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x38}}], 0x1, 0x0) 15:38:58 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) 15:38:58 executing program 2: syz_emit_ethernet(0x255, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6481ce9a02"], 0x0) 15:38:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[], 0xf8}], 0x1, 0x0) 15:38:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 15:38:58 executing program 0: r0 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) shmdt(r0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 15:38:58 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) 15:38:58 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000008c00), 0x224000, 0x0) 15:38:58 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) 15:38:58 executing program 3: madvise(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x3) 15:38:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x101}, 0x14}}, 0x0) 15:38:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000004c80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004c40)={&(0x7f0000002a40)=ANY=[], 0x2200}}, 0x0) 15:38:59 executing program 4: socket(0x0, 0xe352375c72d5da1e, 0x0) 15:38:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000002d40)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14}}], 0x68}}], 0x1, 0x0) 15:38:59 executing program 5: request_key(&(0x7f00000008c0)='user\x00', &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000940)='[\x00', 0xffffffffffffffff) 15:38:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x18, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@nested={0x4, 0x31}]}, 0x18}}, 0x0) 15:38:59 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 15:38:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) bind(r0, 0x0, 0x0) 15:38:59 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000100)={@multicast, @dev}, 0x0) 15:38:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) 15:38:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth0_to_batadv\x00'}) 15:38:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x18, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@generic='E']}, 0x18}}, 0x0) 15:38:59 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x3, 'vlan0\x00'}) getrusage(0x1, &(0x7f0000000040)) 15:38:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x100) 15:38:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:38:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) [ 174.634885][ T9996] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:38:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 15:38:59 executing program 0: mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x1000003) 15:38:59 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x84100, 0x0) 15:38:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)) 15:38:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 15:38:59 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, 0x0) 15:38:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) 15:38:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40) 15:38:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'caif0\x00', @link_local}) 15:39:00 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 15:39:00 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="08010000530420002bbd7000ffdbdf257b"], 0x108}}, 0x0) 15:39:00 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) 15:39:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:39:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000500)={{r1}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) readv(r2, &(0x7f0000000140), 0x9) 15:39:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003f00)=[{0x0, 0x49, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0xfffffd99}], 0x1, 0x0) 15:39:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 15:39:00 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x103882) 15:39:00 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 15:39:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 15:39:00 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RGETLOCK(r0, &(0x7f0000000080)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, ')'}}, 0x2000009f) 15:39:00 executing program 4: io_setup(0xffe, &(0x7f0000000040)=0x0) io_submit(r0, 0xffe7, 0x0) 15:39:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x39, 0x0, &(0x7f00000001c0)) 15:39:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='syz', r0) 15:39:00 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/199) 15:39:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb01001800000000000000bc000000bc00000003"], &(0x7f0000000580)=""/147, 0xd7, 0x93, 0x1}, 0x20) 15:39:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0xb, 0x0, &(0x7f00000001c0)) 15:39:01 executing program 3: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 15:39:01 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) rt_sigpending(0x0, 0x0) 15:39:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000068d05d27000000d4ffffff95"], &(0x7f0000000240)='GPL\x00', 0x4, 0xbf, &(0x7f0000000280)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:01 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000029a00)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000029900)=""/193, 0x26, 0xc1, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x10, &(0x7f0000000140)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r1, 0x4) 15:39:01 executing program 2: socketpair(0x5, 0x0, 0x0, &(0x7f0000000140)) 15:39:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800011503000000000000000a80"], 0x30}}, 0x0) 15:39:01 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010102020000202505a1a440000102030109023b00010100000009"], &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) 15:39:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-arm\x00'}, 0x80, 0x0}}], 0x1, 0x0) 15:39:01 executing program 3: io_setup(0x1ff, &(0x7f0000000000)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 15:39:01 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='\x00'}, 0x10) 15:39:01 executing program 2: syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d34, 0x4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) socket$inet_udplite(0x2, 0x2, 0x88) 15:39:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000680)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) [ 176.743828][T10090] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:01 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x1ff) pipe(&(0x7f00000010c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=@newlinkprop={0x48, 0x6c, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1038}, 0x0) 15:39:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 15:39:01 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0), 0x7f, 0x1ca7f831afd96282) 15:39:01 executing program 5: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x4c841) 15:39:01 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x80000000}, 0x8) 15:39:01 executing program 1: io_setup(0x3ff, &(0x7f0000000000)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000040)}]) [ 177.072059][ T7] usb 3-1: new low-speed USB device number 2 using dummy_hcd [ 177.072078][ T9705] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 177.352012][ T9705] usb 5-1: Using ep0 maxpacket: 32 [ 177.482865][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 177.522928][ T9705] usb 5-1: unable to get BOS descriptor or descriptor too short [ 177.542283][ T7] usb 3-1: language id specifier not provided by device, defaulting to English [ 177.612419][ T9705] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 177.643232][ T9705] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 177.882600][ T9705] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 177.894293][ T9705] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.904775][ T9705] usb 5-1: Product: syz [ 177.909435][ T9705] usb 5-1: Manufacturer: syz [ 177.915746][ T9705] usb 5-1: SerialNumber: syz [ 178.181583][ T3146] usb 5-1: USB disconnect, device number 2 [ 178.272066][ T7] usb 3-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.40 [ 178.281761][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.335710][ T7] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 178.543268][ T7] usb 3-1: USB disconnect, device number 2 [ 178.962077][ T9705] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 179.201976][ T9705] usb 5-1: Using ep0 maxpacket: 32 [ 179.321917][ T7] usb 3-1: new low-speed USB device number 3 using dummy_hcd [ 179.362074][ T9705] usb 5-1: unable to get BOS descriptor or descriptor too short [ 179.442573][ T9705] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 179.453040][ T9705] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 179.622309][ T9705] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.632677][ T9705] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.640694][ T9705] usb 5-1: Product: syz [ 179.645841][ T9705] usb 5-1: Manufacturer: syz [ 179.650735][ T9705] usb 5-1: SerialNumber: syz 15:39:04 executing program 4: r0 = socket(0x18, 0x0, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 15:39:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7ff}}], 0x30}, 0x0) 15:39:04 executing program 5: io_setup(0x1, &(0x7f0000000080)=0x0) pipe(&(0x7f00000010c0)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 15:39:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 179.748802][ T3146] usb 5-1: USB disconnect, device number 3 [ 179.755144][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 15:39:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x7817, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}) 15:39:04 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000007a80), 0xffffffffffffffff) 15:39:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/145, 0x1a, 0x91, 0x1}, 0x20) [ 179.833232][ T7] usb 3-1: language id specifier not provided by device, defaulting to English 15:39:04 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000200)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) 15:39:04 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000001000)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000001040)) 15:39:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_delroute={0x1c, 0x18, 0xffffffffffffffff}, 0x1c}}, 0x0) 15:39:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x80108907, 0x0) 15:39:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x3}]}, 0x24}}, 0x0) 15:39:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}}, 0x0) [ 180.062012][ T7] usb 3-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.40 [ 180.111852][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:39:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000180)="e4", 0x1}], 0x2, &(0x7f00000002c0)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 15:39:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000068d05d450000001000000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0xbf, &(0x7f0000000280)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 180.173452][ T7] usb 3-1: can't set config #1, error -71 [ 180.206564][T10188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 180.218801][ T7] usb 3-1: USB disconnect, device number 3 15:39:05 executing program 4: bpf$BPF_BTF_LOAD(0xa, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 15:39:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) [ 180.256732][T10190] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 180.264535][T10190] IPv6: NLM_F_CREATE should be set when creating new route 15:39:05 executing program 0: syz_open_dev$hidraw(&(0x7f0000007bc0), 0xffffffffffffffff, 0x0) 15:39:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 15:39:05 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) 15:39:05 executing program 1: pipe(&(0x7f0000000900)) 15:39:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 15:39:05 executing program 5: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)={0x0, 0xea60}) 15:39:05 executing program 0: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000640)={0x0, 0x0, 0xd7}, 0x20) 15:39:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000180)) 15:39:05 executing program 3: add_key$user(&(0x7f0000000300), 0x0, 0x0, 0xffff0f00, 0xfffffffffffffffa) 15:39:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:05 executing program 4: io_setup(0x1, &(0x7f0000000080)=0x0) pipe(&(0x7f00000010c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 15:39:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @private0}]}, 0x30}}, 0x0) 15:39:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=@newlinkprop={0x20, 0x14}, 0x20}}, 0x0) 15:39:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delroute={0x28, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x1e}]}, 0x28}, 0x8}, 0x0) 15:39:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@restrict={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/154, 0x2b, 0x9a, 0x1}, 0x20) 15:39:05 executing program 0: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r1, &(0x7f0000001080)={0x52, 0x7d, 0x0, {0x0, 0x4b, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, '-.)./)}-', 0x8, 'syztnl2\x00', 0x0, '', 0x8, 'syztnl2\x00'}}, 0x52) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001100)) 15:39:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000068d05d7a0000001000000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0xbf, &(0x7f0000000280)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delroute={0x28, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 15:39:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001e40)=ANY=[], 0xd8}, 0x0) 15:39:05 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000006280)={0x0, 0x0, 0x18}, 0x10) 15:39:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000100)=""/220, 0x2a, 0xdc, 0x1}, 0x20) 15:39:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv4_delroute={0x24, 0x19, 0x325, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) 15:39:05 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102020000202505a1a44000010203010902"], &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) 15:39:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1}, 0x40) 15:39:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x6, 0x0, &(0x7f00000001c0)) 15:39:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) 15:39:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0xc}}, &(0x7f0000000100)=""/145, 0x1a, 0x91, 0x1}, 0x20) 15:39:06 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000380)={0x1e}, 0x1e) write$P9_RGETLOCK(r0, &(0x7f0000000080)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, ')'}}, 0xfdef) write$P9_RGETLOCK(r0, &(0x7f0000000000)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, '\xdd'}}, 0x1f) 15:39:06 executing program 5: syz_open_dev$evdev(&(0x7f0000001900), 0x9, 0x103402) 15:39:06 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 15:39:06 executing program 2: bpf$BPF_BTF_LOAD(0xf, 0x0, 0x0) 15:39:06 executing program 5: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x73, 0x2, 0x7e, 0x8, 0x4cb, 0x11b, 0x9d63, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xd, 0x4c, 0xd0, 0x0, [], [{{0x9, 0x5, 0x0, 0x3, 0x40}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "5fac543aec7759"}]}}]}}]}}]}}, 0x0) syz_usb_disconnect(r0) 15:39:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)=@ipv6_newrule={0x30, 0x1d, 0x501, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @loopback}]}, 0x30}}, 0x0) 15:39:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)=@ipv6_newrule={0x1c, 0x20, 0x601}, 0x1c}}, 0x0) [ 181.551923][ T4832] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 181.803793][ T4832] usb 5-1: Using ep0 maxpacket: 32 [ 181.931881][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 181.962576][ T4832] usb 5-1: unable to get BOS descriptor or descriptor too short [ 182.041926][ T4832] usb 5-1: config 0 has no interfaces? [ 182.181986][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 182.202287][ T4832] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 182.216499][ T4832] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.238023][ T4832] usb 5-1: Product: syz [ 182.251943][ T4832] usb 5-1: Manufacturer: syz [ 182.263327][ T4832] usb 5-1: SerialNumber: syz [ 182.280853][ T4832] usb 5-1: config 0 descriptor?? [ 182.349160][ T7] usb 6-1: config 0 has an invalid interface number: 95 but max is 0 [ 182.362381][ T7] usb 6-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 182.383913][ T7] usb 6-1: config 0 has no interface number 1 [ 182.398531][ T7] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 182.416925][ T7] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 182.429329][ T7] usb 6-1: too many endpoints for config 0 interface 95 altsetting 172: 84, using maximum allowed: 30 [ 182.442323][ T7] usb 6-1: config 0 interface 95 altsetting 172 has 0 endpoint descriptors, different from the interface descriptor's value: 84 [ 182.461276][ T7] usb 6-1: config 0 interface 95 has no altsetting 0 [ 182.528907][ T4832] usb 5-1: USB disconnect, device number 4 [ 182.622210][ T7] usb 6-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=9d.63 [ 182.650290][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.666097][ T7] usb 6-1: Product: syz [ 182.670549][ T7] usb 6-1: Manufacturer: syz [ 182.684063][ T7] usb 6-1: SerialNumber: syz [ 182.691202][ T7] usb 6-1: config 0 descriptor?? [ 182.764451][ T7] gspca_main: finepix-2.14.0 probing 04cb:011b [ 183.008142][ T7] usb 6-1: USB disconnect, device number 2 [ 183.301953][ T4832] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 183.541895][ T4832] usb 5-1: Using ep0 maxpacket: 32 [ 183.702342][ T4832] usb 5-1: unable to get BOS descriptor or descriptor too short [ 183.782159][ T4832] usb 5-1: config 0 has no interfaces? [ 183.942361][ T9705] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 183.950113][ T4832] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 183.960777][ T4832] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.970118][ T4832] usb 5-1: Product: syz [ 183.975061][ T4832] usb 5-1: Manufacturer: syz [ 183.979869][ T4832] usb 5-1: SerialNumber: syz [ 183.996654][ T4832] usb 5-1: config 0 descriptor?? [ 184.181797][ T9705] usb 6-1: Using ep0 maxpacket: 8 15:39:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote}}) 15:39:09 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) getrusage(0x0, &(0x7f0000000000)) 15:39:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000068d05d170000001000000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0xbf, &(0x7f0000000280)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:09 executing program 0: io_setup(0x1ff, &(0x7f0000000000)) io_setup(0x3, &(0x7f00000011c0)=0x0) io_setup(0x80, &(0x7f0000000080)) io_destroy(r0) 15:39:09 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000180)='./file0\x00'}, 0x10) [ 184.248707][ T4832] usb 5-1: USB disconnect, device number 5 [ 184.302124][ T9705] usb 6-1: config 0 has an invalid interface number: 95 but max is 0 [ 184.315024][ T9705] usb 6-1: config 0 has 2 interfaces, different from the descriptor's value: 1 15:39:09 executing program 3: timer_create(0xdc279e5bbb0ab0f6, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000080)) 15:39:09 executing program 2: pipe(&(0x7f0000000900)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001100)) [ 184.365427][ T9705] usb 6-1: config 0 has no interface number 1 [ 184.388847][ T9705] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 15:39:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=@newlinkprop={0x20}, 0xec0}}, 0x0) 15:39:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv4_delroute={0x1c, 0x19, 0x325, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x1c}}, 0x0) [ 184.456510][ T9705] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 184.486926][ T9705] usb 6-1: too many endpoints for config 0 interface 95 altsetting 172: 84, using maximum allowed: 30 [ 184.527540][ T9705] usb 6-1: config 0 interface 95 altsetting 172 has 0 endpoint descriptors, different from the interface descriptor's value: 84 [ 184.595139][ T9705] usb 6-1: config 0 interface 95 has no altsetting 0 15:39:09 executing program 5: syz_open_dev$hidraw(&(0x7f0000000080), 0x3, 0x0) 15:39:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delroute={0x30, 0x13, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x8}, [@RTA_GATEWAY={0x14, 0x5, @private0}]}, 0x30}}, 0x0) 15:39:09 executing program 3: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) faccessat(r0, &(0x7f0000000200)='./file2\x00', 0x0) 15:39:09 executing program 0: bpf$BPF_BTF_LOAD(0x1c, 0x0, 0x0) 15:39:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x7, 0x4, 0x20, 0x10000, 0x30}, 0x40) 15:39:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000007800)={'tunl0\x00', &(0x7f0000007780)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) [ 184.731880][ T9705] usb 6-1: string descriptor 0 read error: -71 [ 184.739084][ T9705] usb 6-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=9d.63 [ 184.799076][ T9705] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.837426][T10359] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:09 executing program 0: syz_open_dev$loop(&(0x7f00000000c0), 0x450, 0x81) 15:39:09 executing program 3: sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x8940, &(0x7f0000000080)) [ 184.859608][ T9705] usb 6-1: config 0 descriptor?? 15:39:09 executing program 2: pipe(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x2010, r0, 0x8000000) 15:39:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000200)=""/144, 0x32, 0x90, 0x1}, 0x20) [ 184.912271][ T9705] usb 6-1: can't set config #0, error -71 15:39:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001040)={'ip6gre0\x00', &(0x7f0000000fc0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 15:39:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001e40)=ANY=[@ANYBLOB="14000000000000000000000002"], 0xd8}, 0x0) [ 184.988644][ T9705] usb 6-1: USB disconnect, device number 3 15:39:09 executing program 0: getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 15:39:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @loopback}}]}, 0x30}}, 0x0) 15:39:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=@newlinkprop={0x20, 0x13}, 0x20}}, 0x0) 15:39:10 executing program 4: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x25c2c0) 15:39:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb01001800000000000000bc000000bc00000003000000000000000500000d000000000400000000000000010000000300000000000000020000000f"], &(0x7f0000000580)=""/147, 0xd7, 0x93, 0x1}, 0x20) 15:39:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=@newlinkprop={0x20, 0x12}, 0x20}}, 0x0) 15:39:10 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 15:39:10 executing program 0: timer_create(0x2, &(0x7f0000000180)={0x0, 0xd, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 15:39:10 executing program 5: syz_open_dev$usbfs(&(0x7f00000028c0), 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 15:39:10 executing program 1: syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x820c0) 15:39:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delroute={0x30, 0x11, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2}, [@RTA_GATEWAY={0x14, 0x5, @private0}]}, 0x30}}, 0x0) 15:39:10 executing program 4: io_setup(0x1, &(0x7f0000000080)=0x0) pipe(&(0x7f00000010c0)={0xffffffffffffffff}) io_submit(r0, 0x4, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 185.442550][T10394] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 15:39:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv4_delroute={0x24, 0x19, 0x325, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x8}]}, 0x24}}, 0x0) [ 185.536145][T10401] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 15:39:10 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 15:39:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=@newlinkprop={0x20}, 0x33fe0}}, 0x0) 15:39:10 executing program 5: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r1, &(0x7f0000001080)={0x52, 0x7d, 0x0, {0x0, 0x4b, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, '-.)./)}-', 0x8, 'syztnl2\x00', 0x0, '', 0x8, 'syztnl2\x00'}}, 0x52) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 15:39:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb01001800000001"], &(0x7f0000000580)=""/147, 0xd7, 0x93, 0x1}, 0x20) 15:39:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:39:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000080)=""/170, 0x2e, 0xaa, 0x1}, 0x20) 15:39:10 executing program 0: lstat(&(0x7f00000000c0)='./file0\x00', 0x0) 15:39:10 executing program 2: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000640)={0x0, 0x0, 0xd7}, 0x20) 15:39:10 executing program 1: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000640)={0x0, 0x0, 0xd7}, 0x20) 15:39:10 executing program 4: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3d, &(0x7f0000001000)={{0x12, 0x1, 0x0, 0x64, 0xab, 0x23, 0x8, 0x44f, 0xa090, 0xbf2e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2b, 0x2, 0x0, 0x7f, 0x90, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0xff, 0x5d, 0x81, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, [@uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x0, 0x81, 0x0, 0x6a, 0x22, 0xa9}}]}}]}}, 0x0) 15:39:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 15:39:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x2500}, 0x0) 15:39:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x2d, 0x0, &(0x7f00000001c0)) 15:39:10 executing program 1: ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000007c00)={0x0, "9ca7fa9d97b2aa4c1e5024743e38e6542d04b8167fc8dab3491ad18c50dac9b3e789173077e11fdac8447b1fb4a14a930b83d808bc812fc8e932274a6f2722ba"}) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, 0x0) clock_gettime(0x0, &(0x7f000000c880)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000c6c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f000000c8c0)={0x0, r0+60000000}) 15:39:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f00000001c0)) 15:39:10 executing program 2: syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d34, 0x4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x1}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x5, 0x80, 0xb7}}]}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x7, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0xc3, &(0x7f00000001c0)=@string={0xc3, 0x3, "3a9f3267f9242ba8b0ab4f1f085da233ce14fcab5994ed31204373dc96a948730058cc4810df1f463156b133da0b2d7c845c24641216af9ed84c288349de8d61d67eab85c0d693f545e1653d59fe07d0fb8c31a193d978a42e537d54927fb6865be9d59139c9e3f278e971c986dd6359023b6538a63e2da8d49ea4e50c939a8734c6a14ed8a7da8d2ef4b78bc35f141bbc50246ea86943ee270909d07289074d2777c57025cf6f92db2b8cb7c87abc2bdd83fb646ad2a8365c3c976d296f4e0b10"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x43f}}, {0x2, &(0x7f0000000300)=@string={0x2}}, {0x71, &(0x7f0000000340)=@string={0x71, 0x3, "3143c0985fda6cb5612a72d928b696f32c696d169b61b3e6e9abb99d676d14ecd5b5ab849b8ee76c1bafc53483a28903783eb9c9b63a07f89572cade8fe84d47d4299d562b4ae5f159aa474caac8c93309bfdaa5fec3bd402caaa351d06373fb12544caaaf30dd3da15b20a6d9415e"}}, {0x95, &(0x7f00000003c0)=@string={0x95, 0x3, "03f8c75aa001b68e63ee8901efc043264918886b1c4d13f4f784536040a6b0810651751299128d663d38a501406fbbc1d88ee808c703c26d991b16ae77d77f37e403b54dfe71dc4b26ba472ee7ecd07a87e57193c918472c43fe4748d8753c01a6ec72dc0c31824015792d8a75da08a1702e6ba65bd031b87d31fdc0b13810018d055a932cf02ede5877a09fc5d8a5ab7fd3bc"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x1c01}}]}) 15:39:11 executing program 0: pipe(0x0) keyctl$join(0x1, 0x0) 15:39:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) 15:39:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_newnexthop={0x18, 0x68, 0x1, 0x0, 0x0, {0x2}}, 0x18}}, 0x0) 15:39:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)=@ipv6_newrule={0x30, 0x20, 0x501, 0x0, 0x0, {0x2, 0x0, 0x80}, [@FRA_SRC={0x14, 0x2, @loopback}]}, 0x30}}, 0x0) [ 186.301783][ T4864] usb 5-1: new high-speed USB device number 6 using dummy_hcd 15:39:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x5a3, 0x5, 0x5}, {0x9, 0x9, 0x40, 0x1}, {0x1ff, 0x90, 0x20, 0x8}, {0x8000, 0x7, 0x3f, 0x5}]}) [ 186.491812][ T4832] usb 3-1: new low-speed USB device number 4 using dummy_hcd [ 186.553568][ T4864] usb 5-1: Using ep0 maxpacket: 8 [ 186.672011][ T4864] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 186.681252][ T4864] usb 5-1: config 0 interface 0 altsetting 3 has an invalid endpoint with address 0x0, skipping [ 186.695247][ T4864] usb 5-1: config 0 interface 0 has no altsetting 0 [ 186.712020][ T4864] usb 5-1: config 0 interface 0 has no altsetting 1 [ 186.862062][ T4832] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 186.874050][ T4864] usb 5-1: New USB device found, idVendor=044f, idProduct=a090, bcdDevice=bf.2e [ 186.892194][ T4864] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.906475][ T4832] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 186.924732][ T4864] usb 5-1: Product: syz [ 186.933487][ T4832] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 1024, setting to 8 [ 186.945569][ T4864] usb 5-1: Manufacturer: syz [ 186.952953][ T4864] usb 5-1: SerialNumber: syz [ 186.967841][ T4864] usb 5-1: config 0 descriptor?? [ 186.992098][ T4832] usb 3-1: language id specifier not provided by device, defaulting to English [ 187.162464][ T4832] usb 3-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.40 [ 187.176906][ T4832] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.194476][ T4832] usb 3-1: Product: п [ 187.203583][ T4832] usb 3-1: Manufacturer: 鼺朲⓹꠫ꮰ὏崈㎢ᓎ꯼鑙㇭䌠ꦖ獈堀䣌䘟嘱㎱௚簭岄搤ᘒ麯䳘茨憍绖薫훀㵥﹙퀇賻ꄱꑸ匮命羒蚶釕줹쥱奣㬂㡥㺦꠭黔錌螚옴亡Ꟙ跚讷心ᬔ傼渤榨ध퀉襲䴇眧烅켥鉯⯛람竈⮼菝擻퉪㚨㱜涗漩୎ [ 187.262184][T10444] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 187.292325][ T4864] usb 5-1: USB disconnect, device number 6 [ 187.522987][ T4832] usbhid 3-1:1.0: can't add hid device: -22 [ 187.530792][ T4832] usbhid: probe of 3-1:1.0 failed with error -22 [ 187.592020][ T4832] usb 3-1: USB disconnect, device number 4 15:39:12 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000380)={0x1e}, 0xfeb3) write$P9_RGETLOCK(r0, &(0x7f0000000180)=ANY=[], 0x2000009f) 15:39:12 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x9e7e7ba9cfd8622, 0x0) 15:39:12 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000100)=""/28, 0x1c) 15:39:12 executing program 5: timer_create(0x0, &(0x7f0000001100)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}, 0x0) 15:39:12 executing program 0: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000640)={0x0, 0x0, 0xd7, 0x0, 0x1}, 0x20) 15:39:12 executing program 3: syz_open_dev$hidraw(&(0x7f0000007bc0), 0x0, 0x0) [ 188.301769][ T9592] usb 3-1: new low-speed USB device number 5 using dummy_hcd [ 188.751797][ T9592] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 188.763639][ T9592] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 188.774364][ T9592] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 1024, setting to 8 [ 188.831835][ T9592] usb 3-1: language id specifier not provided by device, defaulting to English [ 189.001830][ T9592] usb 3-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.40 [ 189.011156][ T9592] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.020140][ T9592] usb 3-1: Product: п [ 189.024363][ T9592] usb 3-1: Manufacturer: 鼺朲⓹꠫ꮰ὏崈㎢ᓎ꯼鑙㇭䌠ꦖ獈堀䣌䘟嘱㎱௚簭岄搤ᘒ麯䳘茨憍绖薫훀㵥﹙퀇賻ꄱꑸ匮命羒蚶釕줹쥱奣㬂㡥㺦꠭黔錌螚옴亡Ꟙ跚讷心ᬔ傼渤榨ध퀉襲䴇眧烅켥鉯⯛람竈⮼菝擻퉪㚨㱜涗漩୎ [ 189.083131][T10444] raw-gadget gadget: fail, usb_ep_enable returned -22 15:39:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4}}) 15:39:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@multicast1, @multicast1}, &(0x7f0000000040)=0xfffffd4c) 15:39:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=@ipv6_delroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "d4"}]}, 0x24}}, 0x0) 15:39:14 executing program 0: syz_open_dev$hiddev(&(0x7f0000000200), 0x0, 0x48c41) 15:39:14 executing program 3: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000640)={0x0, 0x0, 0xd7}, 0x20) 15:39:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 189.252209][ T9592] usbhid 3-1:1.0: can't add hid device: -22 [ 189.259500][ T9592] usbhid: probe of 3-1:1.0 failed with error -22 [ 189.304706][ T9592] usb 3-1: USB disconnect, device number 5 15:39:14 executing program 3: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x204100) 15:39:14 executing program 5: bpf$BPF_BTF_LOAD(0xb, 0x0, 0x0) 15:39:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)=@ipv6_newrule={0x30, 0x20, 0x501, 0x0, 0x0, {0xa, 0x0, 0x80}, [@FRA_SRC={0x14, 0x2, @loopback}]}, 0x30}}, 0x0) 15:39:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000100)=""/145, 0x18, 0x91, 0x1}, 0x20) 15:39:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)) 15:39:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpgid(0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 15:39:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f0000000280)=""/186, 0x26, 0xba, 0x1}, 0x20) 15:39:14 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x73, 0x2, 0x7e, 0x8, 0x4cb, 0x11b, 0x9d63, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3e, 0x0, 0x0, 0xd, 0x4c, 0xd0}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xb6, 0xcb, 0x41}}]}}]}}, 0x0) 15:39:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000068d05d560000001000000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0xbf, &(0x7f0000000280)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 15:39:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001800010000000000000000000a00000000000000000000000c000900080000004b"], 0x28}}, 0x0) 15:39:14 executing program 2: io_setup(0xfc, &(0x7f0000000000)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 15:39:14 executing program 5: ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, 0x0) keyctl$join(0x1, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) 15:39:14 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 15:39:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000068d05d340000001000000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0xbf, &(0x7f0000000280)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:14 executing program 0: timer_create(0x0, &(0x7f0000001100)={0x0, 0x2d, 0x2, @thr={0x0, 0x0}}, &(0x7f0000001140)) 15:39:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f00000001c0)) 15:39:14 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) ioctl$HIDIOCGRDESC(r0, 0x90044802, 0x0) 15:39:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x24, 0x0, &(0x7f00000001c0)) [ 190.031789][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 190.340926][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 190.492071][ T5] usb 4-1: config 0 has an invalid interface number: 62 but max is 1 [ 190.504035][ T5] usb 4-1: config 0 has no interface number 1 [ 190.692078][ T5] usb 4-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=9d.63 [ 190.701279][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.724493][ T5] usb 4-1: Product: syz [ 190.733516][ T5] usb 4-1: Manufacturer: syz [ 190.751664][ T5] usb 4-1: SerialNumber: syz [ 190.772441][ T5] usb 4-1: config 0 descriptor?? [ 190.853516][ T5] gspca_main: finepix-2.14.0 probing 04cb:011b [ 191.049424][ T5] usb 4-1: USB disconnect, device number 2 [ 191.831605][ T9705] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 192.071694][ T9705] usb 4-1: Using ep0 maxpacket: 8 [ 192.191812][ T9705] usb 4-1: config 0 has an invalid interface number: 62 but max is 1 [ 192.200375][ T9705] usb 4-1: config 0 has no interface number 1 [ 192.362336][ T9705] usb 4-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=9d.63 [ 192.372393][ T9705] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.380720][ T9705] usb 4-1: Product: syz [ 192.386543][ T9705] usb 4-1: Manufacturer: syz [ 192.391165][ T9705] usb 4-1: SerialNumber: syz [ 192.404965][ T9705] usb 4-1: config 0 descriptor?? [ 192.446312][ T9705] gspca_main: finepix-2.14.0 probing 04cb:011b [ 192.651921][ T3146] usb 4-1: USB disconnect, device number 3 15:39:17 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x73, 0x2, 0x7e, 0x8, 0x4cb, 0x11b, 0x9d63, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3e, 0x0, 0x0, 0xd, 0x4c, 0xd0}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xb6, 0xcb, 0x41}}]}}]}}, 0x0) 15:39:17 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000006280)={&(0x7f0000006240)='fsi_master_gpio_crc_cmd_error\x00'}, 0x10) 15:39:17 executing program 2: syz_open_dev$usbmon(&(0x7f0000000200), 0x6, 0x4000) 15:39:17 executing program 0: syz_usb_connect$uac1(0x0, 0xa3, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x91, 0x3, 0x1, 0x7, 0x80, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x7, 0x0, 0xd9, 0x80}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0xc0, {0x7, 0x25, 0x1, 0x2, 0x1, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x5, 0x0, 0x4}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x1e, 0x1, 0x0, 0x4, "", '5`'}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x2, 0x204, 0x0, "d46d286d079405"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x0, 0x1}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x7f, 0x0, 0x0, {0x7, 0x25, 0x1, 0x81, 0x4}}}}}}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x6, 0x8, 0x0, 0xff, 0x6}, 0x0, 0x0, 0x7, [{0x0, 0x0}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x1c4c}}, {0x3d, &(0x7f0000000280)=@string={0x3d, 0x3, "ef723c0ecd0105d05330aa07502042b06e61d51bbed5d29e1a47c19e4d69b24eb49a3f245c6adb2344b63a8f74c57ef86bf4e98fe5035bc8ad7b08"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x55, &(0x7f0000000340)=@string={0x55, 0x3, "73d2f321f679c1acaf9d39139fa05fbbc683edbb9bf93b734b5bb24a7fbbf80962a5d292c3eec11c8f154b5cb221c984e32030ef1b9927e976d67cd37e349bf686d32cbebbc799339a7962a92f1a1763ccde52"}}, {0x6e, &(0x7f0000000440)=@string={0x6e, 0x3, "3c539a6673c8b5af5f64ba9b8b67e578fad6e7018a42cb2e740cea44810c16705bed3e2ff10c687230371bcc64dea5d8493a1471234c31ca415417c05abc1bf6b628a8fb914632323b65f0bbc12f23b63b879d49f0148c004ce4c3593241941e6986822a2cf8cc4a3523c12e"}}, {0x0, 0x0}]}) 15:39:17 executing program 5: pipe(&(0x7f0000000900)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 15:39:17 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80487436, 0x0) 15:39:17 executing program 4: getitimer(0x0, &(0x7f0000007740)) 15:39:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 15:39:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x8923, &(0x7f0000000080)) 15:39:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_delroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x1c}}, 0x0) 15:39:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f00000001c0)=ANY=[]}) 15:39:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000001800010000000000000000000a00000000000007"], 0x24}}, 0x0) [ 193.082466][ T9592] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 193.156186][T10663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.182976][T10663] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 193.190392][T10663] IPv6: NLM_F_CREATE should be set when creating new route [ 193.289534][ T3146] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 193.551873][ T3146] usb 4-1: Using ep0 maxpacket: 8 [ 193.572303][ T9592] usb 1-1: unable to get BOS descriptor or descriptor too short [ 193.657247][ T9592] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 193.671981][ T9592] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 193.690020][ T3146] usb 4-1: config 0 has an invalid interface number: 62 but max is 1 [ 193.698753][ T9592] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 193.708461][ T3146] usb 4-1: config 0 has no interface number 1 [ 193.882047][ T3146] usb 4-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=9d.63 [ 193.891237][ T3146] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.899954][ T3146] usb 4-1: Product: syz [ 193.904635][ T3146] usb 4-1: Manufacturer: syz [ 193.909253][ T3146] usb 4-1: SerialNumber: syz [ 193.918781][ T3146] usb 4-1: config 0 descriptor?? [ 193.973250][ T3239] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.979982][ T3239] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.986736][ T9592] usb 1-1: string descriptor 0 read error: -22 [ 193.997446][ T3146] gspca_main: finepix-2.14.0 probing 04cb:011b [ 194.012400][ T9592] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 194.027951][ T9592] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.106083][ T9592] usb 1-1: 0:2 : does not exist [ 194.272242][ T9592] usb 4-1: USB disconnect, device number 4 [ 194.327318][ T3146] usb 1-1: USB disconnect, device number 2 15:39:19 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x73, 0x2, 0x7e, 0x8, 0x4cb, 0x11b, 0x9d63, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3e, 0x0, 0x0, 0xd, 0x4c, 0xd0}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xb6, 0xcb, 0x41}}]}}]}}, 0x0) 15:39:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x30, 0x0, &(0x7f00000001c0)) 15:39:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000068d05d740000001000000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0xbf, &(0x7f0000000280)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 195.101681][ T9705] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 195.211532][ T3146] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 195.451501][ T3146] usb 4-1: Using ep0 maxpacket: 8 [ 195.551635][ T9705] usb 1-1: unable to get BOS descriptor or descriptor too short [ 195.571718][ T3146] usb 4-1: config 0 has an invalid interface number: 62 but max is 1 [ 195.580413][ T3146] usb 4-1: config 0 has no interface number 1 [ 195.652065][ T9705] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 195.660805][ T9705] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 195.671721][ T9705] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 15:39:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@ip_ttl={{0xf}}], 0x18}, 0x0) [ 195.741639][ T3146] usb 4-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=9d.63 [ 195.751254][ T3146] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.762325][ T3146] usb 4-1: Product: syz [ 195.780055][ T3146] usb 4-1: Manufacturer: syz [ 195.785740][ T3146] usb 4-1: SerialNumber: syz 15:39:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:39:20 executing program 4: syz_usb_connect(0x0, 0x32, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x73, 0x2, 0x7e, 0x8, 0x4cb, 0x11b, 0x9d63, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd, 0x4c, 0xd0, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x5, 0x5, "db72ff"}]}}]}}]}}]}}, 0x0) 15:39:20 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001800), 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:39:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a40)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VLAN_ID={0x6}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}]}, 0x38}}, 0x0) [ 195.798643][ T3146] usb 4-1: config 0 descriptor?? [ 195.817271][ T9705] usb 1-1: string descriptor 0 read error: -71 [ 195.832777][ T9705] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 195.866410][ T3146] gspca_main: finepix-2.14.0 probing 04cb:011b [ 195.900197][ T9705] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:39:20 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) 15:39:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@generic]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000002340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @remote}}}], 0x20}, 0x0) [ 195.991675][ T9705] usb 1-1: can't set config #1, error -71 [ 196.007846][ T9705] usb 1-1: USB disconnect, device number 3 15:39:20 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x73, 0x2, 0x7e, 0x8, 0x4cb, 0x11b, 0x9d63, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd, 0x4c, 0xd0, 0x0, [], [{{0x9, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x2}]}}]}}]}}]}}, 0x0) [ 196.157464][ T7] usb 4-1: USB disconnect, device number 5 [ 196.181429][ T9592] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 196.431522][ T9592] usb 5-1: Using ep0 maxpacket: 8 [ 196.551901][ T9592] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 196.568873][ T9592] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 5, skipping [ 196.590933][ T9592] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 196.634456][ T9705] usb 1-1: new high-speed USB device number 4 using dummy_hcd 15:39:21 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x73, 0x2, 0x7e, 0x8, 0x4cb, 0x11b, 0x9d63, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3e, 0x0, 0x0, 0xd, 0x4c, 0xd0}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xb6, 0xcb, 0x41}}]}}]}}, 0x0) 15:39:21 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xf15411b1da64e140) 15:39:21 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d80)) [ 196.771896][ T9592] usb 5-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=9d.63 [ 196.782209][ T9592] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.827381][ T9592] usb 5-1: Product: syz [ 196.852797][ T9592] usb 5-1: Manufacturer: syz [ 196.872664][ T9592] usb 5-1: SerialNumber: syz 15:39:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gretap0\x00'}) [ 196.898279][ T9592] usb 5-1: config 0 descriptor?? [ 196.901593][ T9705] usb 1-1: Using ep0 maxpacket: 8 15:39:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x20a980, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), r0) [ 196.952033][T10738] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 196.973752][ T9592] gspca_main: finepix-2.14.0 probing 04cb:011b [ 197.031737][ T9705] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 197.188787][ T9592] usb 5-1: USB disconnect, device number 7 [ 197.207814][ T3146] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 197.243047][ T9705] usb 1-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=9d.63 [ 197.278359][ T9705] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.304999][ T9705] usb 1-1: Product: syz [ 197.314014][ T9705] usb 1-1: Manufacturer: syz [ 197.324786][ T9705] usb 1-1: SerialNumber: syz [ 197.337677][ T9705] usb 1-1: config 0 descriptor?? [ 197.383873][ T9705] gspca_main: finepix-2.14.0 probing 04cb:011b [ 197.461504][ T3146] usb 4-1: Using ep0 maxpacket: 8 [ 197.582022][ T3146] usb 4-1: config 0 has an invalid interface number: 62 but max is 1 [ 197.590769][ T3146] usb 4-1: config 0 has no interface number 1 [ 197.598073][ T4832] usb 1-1: USB disconnect, device number 4 [ 197.771728][ T3146] usb 4-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=9d.63 [ 197.781937][ T3146] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.790227][ T3146] usb 4-1: Product: syz [ 197.795857][ T3146] usb 4-1: Manufacturer: syz [ 197.801058][ T3146] usb 4-1: SerialNumber: syz [ 197.811259][ T3146] usb 4-1: config 0 descriptor?? [ 197.856054][ T3146] gspca_main: finepix-2.14.0 probing 04cb:011b [ 197.984238][ T9592] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 198.082772][ T3146] usb 4-1: USB disconnect, device number 6 [ 198.231470][ T9592] usb 5-1: Using ep0 maxpacket: 8 [ 198.351592][ T9592] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 198.362181][ T9592] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 5, skipping [ 198.376382][ T9592] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 198.398154][ T4832] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 198.541986][ T9592] usb 5-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=9d.63 [ 198.551405][ T9592] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.559600][ T9592] usb 5-1: Product: syz [ 198.565834][ T9592] usb 5-1: Manufacturer: syz [ 198.570470][ T9592] usb 5-1: SerialNumber: syz [ 198.582738][ T9592] usb 5-1: config 0 descriptor?? [ 198.612939][T10738] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 198.625611][ T9592] gspca_main: finepix-2.14.0 probing 04cb:011b [ 198.681772][ T4832] usb 1-1: Using ep0 maxpacket: 8 15:39:23 executing program 4: syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d34, 0x4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x3, &(0x7f0000000140)=@string={0x3, 0x3, "1b"}}, {0x0, 0x0}, {0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x0, 0x0}]}) 15:39:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001e40)=ANY=[@ANYBLOB="14"], 0xd8}, 0x0) 15:39:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) [ 198.826124][ T4832] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 198.859898][ T9705] usb 5-1: USB disconnect, device number 8 15:39:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv6_delroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x1e, 0x9a2c}]}, 0x24}}, 0x0) 15:39:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@ipv6_deladdr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 15:39:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x2}]}}, &(0x7f0000000100)=""/145, 0x26, 0x91, 0x1}, 0x20) [ 199.031884][ T4832] usb 1-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=9d.63 [ 199.042390][ T4832] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.082172][ T4832] usb 1-1: Product: syz [ 199.101755][ T4832] usb 1-1: Manufacturer: syz [ 199.116743][ T4832] usb 1-1: SerialNumber: syz [ 199.133640][ T4832] usb 1-1: config 0 descriptor?? 15:39:24 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x73, 0x2, 0x7e, 0x8, 0x4cb, 0x11b, 0x9d63, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd, 0x4c, 0xd0, 0x0, [], [{{0x9, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x2}]}}]}}]}}]}}, 0x0) 15:39:24 executing program 2: bpf$BPF_BTF_LOAD(0x4, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 15:39:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb01001800000002000000bc000000bc"], &(0x7f0000000580)=""/147, 0xd7, 0x93, 0x1}, 0x20) 15:39:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x4000001) 15:39:24 executing program 1: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000001c0)={0x0, &(0x7f0000000100)=""/145, 0x0, 0x91}, 0x20) [ 199.214198][ T4832] usb 1-1: can't set config #0, error -71 [ 199.240830][ T4832] usb 1-1: USB disconnect, device number 5 15:39:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_newnexthop={0x18, 0x4a, 0x1}, 0x18}}, 0x0) [ 199.431456][ T9705] usb 5-1: new low-speed USB device number 9 using dummy_hcd [ 199.820580][ T9705] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 199.833724][ T4832] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 199.910946][ T9705] usb 5-1: language id specifier not provided by device, defaulting to English [ 200.141696][ T4832] usb 1-1: Using ep0 maxpacket: 8 [ 200.261662][ T4832] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 200.451906][ T4832] usb 1-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=9d.63 [ 200.461139][ T4832] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.470759][ T4832] usb 1-1: Product: syz [ 200.476396][ T4832] usb 1-1: Manufacturer: syz [ 200.481042][ T4832] usb 1-1: SerialNumber: syz [ 200.488118][ T4832] usb 1-1: config 0 descriptor?? [ 200.498794][ T9705] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.40 [ 200.509055][ T9705] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.563463][ T4832] gspca_main: finepix-2.14.0 probing 04cb:011b [ 200.572644][ T9705] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 200.770311][ T3146] usb 5-1: USB disconnect, device number 9 [ 200.831788][ T4832] usb 1-1: USB disconnect, device number 6 [ 201.581391][ T3146] usb 5-1: new low-speed USB device number 10 using dummy_hcd [ 202.021582][ T3146] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 15:39:26 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010102020000202505a1a44000010203010902"], 0x0) 15:39:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x8}, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 15:39:26 executing program 2: socketpair(0x11, 0x2, 0x7fffffff, &(0x7f0000000040)) 15:39:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 15:39:26 executing program 3: io_setup(0x1, &(0x7f0000000080)=0x0) pipe(&(0x7f00000010c0)={0xffffffffffffffff}) r2 = epoll_create(0x9) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, r2, 0x0}]) 15:39:26 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x73, 0x2, 0x7e, 0x8, 0x4cb, 0x11b, 0x9d63, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd, 0x4c, 0xd0, 0x0, [], [{{0x9, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x2}]}}]}}]}}]}}, 0x0) [ 202.071676][ T3146] usb 5-1: language id specifier not provided by device, defaulting to English 15:39:27 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 15:39:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@generic={0xc7}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, 0x0}, 0x78) [ 202.211545][ T3146] usb 5-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.40 [ 202.249603][ T3146] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:39:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x0, 0x1, &(0x7f0000000940)=@raw=[@exit], &(0x7f0000000980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0), 0x8, 0x10, 0x0}, 0x78) [ 202.291534][ T3146] usb 5-1: can't set config #1, error -71 [ 202.307194][ T3146] usb 5-1: USB disconnect, device number 10 15:39:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) 15:39:27 executing program 5: bpf$BPF_BTF_LOAD(0x13, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 202.431424][ T9592] usb 1-1: new high-speed USB device number 7 using dummy_hcd 15:39:27 executing program 3: bpf$BPF_BTF_LOAD(0x9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 202.681405][ T9592] usb 1-1: Using ep0 maxpacket: 8 [ 202.686944][ T3146] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 202.821495][ T9592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 202.951355][ T3146] usb 5-1: Using ep0 maxpacket: 32 [ 203.001664][ T9592] usb 1-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=9d.63 [ 203.015600][ T9592] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.039877][ T9592] usb 1-1: Product: syz [ 203.059183][ T9592] usb 1-1: Manufacturer: syz [ 203.071360][ T3146] usb 5-1: unable to get BOS descriptor or descriptor too short [ 203.097148][ T9592] usb 1-1: SerialNumber: syz [ 203.126559][ T9592] usb 1-1: config 0 descriptor?? [ 203.161358][ T3146] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 203.169180][ T3146] usb 5-1: can't read configurations, error -71 [ 203.180024][ T9592] gspca_main: finepix-2.14.0 probing 04cb:011b [ 203.488302][ T4832] usb 1-1: USB disconnect, device number 7 [ 203.881304][ T3146] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 204.151409][ T3146] usb 5-1: Using ep0 maxpacket: 32 15:39:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000068d05d160000001000000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0xbf, &(0x7f0000000280)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x25}, 0x0) 15:39:29 executing program 1: syz_open_dev$usbmon(&(0x7f0000000140), 0x4, 0x0) 15:39:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=@ipv6_delroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "04002856"}]}, 0x24}}, 0x0) 15:39:29 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000008c0)) 15:39:29 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x73, 0x2, 0x7e, 0x8, 0x4cb, 0x11b, 0x9d63, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd, 0x4c, 0xd0, 0x0, [], [{{0x9, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x2}]}}]}}]}}]}}, 0x0) [ 204.291388][ T3146] usb 5-1: unable to get BOS descriptor or descriptor too short 15:39:29 executing program 3: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, 0x0) [ 204.351419][ T3146] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 204.359426][ T3146] usb 5-1: can't read configurations, error -71 15:39:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1d}, 0x40) 15:39:29 executing program 1: r0 = socket(0x18, 0x0, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 15:39:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x30}}, 0x0) [ 204.401365][ T3146] usb usb5-port1: attempt power cycle 15:39:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000700)={'ip_vti0\x00', 0x0}) 15:39:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000019002503000000000000000002000000000000000000080004"], 0x24}}, 0x0) 15:39:29 executing program 4: bpf$BPF_BTF_LOAD(0x3, 0x0, 0x10) 15:39:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000068c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 204.611333][ T5] usb 1-1: new high-speed USB device number 8 using dummy_hcd 15:39:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/145, 0x1a, 0x91, 0x1}, 0x20) 15:39:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) [ 204.695444][T11030] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:29 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) [ 204.871322][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 205.003610][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 205.231374][ T5] usb 1-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=9d.63 [ 205.243904][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.253920][ T5] usb 1-1: Product: syz [ 205.258437][ T5] usb 1-1: Manufacturer: syz [ 205.264777][ T5] usb 1-1: SerialNumber: syz [ 205.279451][ T5] usb 1-1: config 0 descriptor?? [ 205.323538][ T5] gspca_main: finepix-2.14.0 probing 04cb:011b [ 205.604697][ T4832] usb 1-1: USB disconnect, device number 8 15:39:30 executing program 2: pipe2$9p(&(0x7f0000000040), 0x0) socket$nl_audit(0x10, 0x3, 0x9) openat$vcsa(0xffffffffffffff9c, &(0x7f000000b480), 0x0, 0x0) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x3}, &(0x7f00000001c0)={0x40}, 0x0, 0x0) 15:39:30 executing program 4: bpf$BPF_BTF_LOAD(0x4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:39:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}}) 15:39:30 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d34, 0x4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x80}}}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0}) 15:39:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000040)=""/158, 0x36, 0x9e, 0x1}, 0x20) 15:39:31 executing program 0: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 15:39:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0}, 0x0) 15:39:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)=@ipv6_newrule={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) 15:39:31 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfe, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 15:39:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x13, 0x0, &(0x7f00000001c0)) 15:39:31 executing program 0: ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, 0x0) 15:39:31 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x881c1, 0x0) 15:39:31 executing program 4: timer_create(0x0, 0x0, &(0x7f00000011c0)) timer_create(0x0, 0x0, &(0x7f0000001440)) 15:39:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xe, 0x2}, {0x6}, {0xc}, {}, {}]}]}}, &(0x7f0000000100)=""/145, 0x4e, 0x91, 0x1}, 0x20) [ 206.521752][ T4832] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 206.681587][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 206.801316][ T4832] usb 2-1: Using ep0 maxpacket: 8 [ 206.921430][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 207.001778][ T4832] usb 2-1: unable to get BOS descriptor or descriptor too short [ 207.042102][ T5] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 254, using maximum allowed: 30 [ 207.059019][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 207.081610][ T5] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 207.101687][ T4832] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 207.111797][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 207.138491][ T5] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 207.158815][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 254 [ 207.321833][ T4832] usb 2-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.40 [ 207.331263][ T4832] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.339562][ T4832] usb 2-1: Product: syz [ 207.346124][ T4832] usb 2-1: Manufacturer: syz [ 207.350944][ T4832] usb 2-1: SerialNumber: syz [ 207.351584][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 207.373747][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.384062][ T5] usb 6-1: Product: syz [ 207.388254][ T5] usb 6-1: Manufacturer: syz [ 207.396165][ T5] usb 6-1: SerialNumber: syz [ 207.404443][ T4832] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 207.454357][ T5] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 207.612014][ T5] usb 2-1: USB disconnect, device number 2 [ 207.666331][ T3146] usb 6-1: USB disconnect, device number 4 [ 208.391340][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 208.441397][ T3146] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 208.671319][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 208.701908][ T3146] usb 6-1: Using ep0 maxpacket: 32 [ 208.831677][ T3146] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 254, using maximum allowed: 30 [ 208.842767][ T3146] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 208.853343][ T5] usb 2-1: unable to get BOS descriptor or descriptor too short [ 208.861503][ T3146] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 208.871836][ T3146] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 208.882129][ T3146] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 208.892798][ T3146] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 254 [ 208.972008][ T5] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 209.091830][ T3146] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 209.101297][ T3146] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.110462][ T3146] usb 6-1: Product: syz [ 209.117254][ T3146] usb 6-1: Manufacturer: syz [ 209.123793][ T3146] usb 6-1: SerialNumber: syz [ 209.161627][ T5] usb 2-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.40 [ 209.175691][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.186417][ T3146] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 209.203669][ T5] usb 2-1: Product: syz 15:39:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000280)=""/186, 0x27, 0xba, 0x1}, 0x20) 15:39:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv4_delroute={0x1c, 0x19, 0x325}, 0x1c}}, 0x0) 15:39:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x7, 0x4, 0x20, 0x10000, 0x0, 0xffffffffffffffff, 0x7f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 15:39:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000180)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 15:39:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)=@ipv6_newrule={0x1c, 0x16, 0x501}, 0x1c}}, 0x0) [ 209.208078][ T5] usb 2-1: Manufacturer: syz [ 209.243556][ T5] usb 2-1: SerialNumber: syz [ 209.281437][ T5] usb 2-1: can't set config #1, error -71 [ 209.322454][ T5] usb 2-1: USB disconnect, device number 3 [ 209.391635][ T3168] usb 6-1: USB disconnect, device number 5 15:39:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000180)={0x2, 0x4e24, @dev}, 0x10, 0x0}, 0x0) 15:39:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x8}, [@RTA_GATEWAY={0x14, 0x5, @private0}]}, 0x30}}, 0x0) 15:39:34 executing program 0: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000640)={0x0, 0x0, 0xd7}, 0x20) 15:39:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a40)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VLAN_ID={0x6}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8}]}, 0x38}}, 0x0) 15:39:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='%'], 0x34}}, 0x0) 15:39:34 executing program 3: io_setup(0x1, &(0x7f0000000080)=0x0) pipe(&(0x7f00000010c0)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x1}]) 15:39:34 executing program 0: syz_open_dev$usbfs(&(0x7f00000028c0), 0x0, 0x0) 15:39:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x2, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x78) 15:39:34 executing program 2: syz_open_dev$evdev(&(0x7f0000000100), 0x5, 0x4c841) [ 209.652780][T11175] IPv6: NLM_F_CREATE should be specified when creating new route 15:39:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x5, 0x0, &(0x7f00000001c0)) 15:39:34 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) 15:39:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001d00)=[{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)="e9", 0x1}, {&(0x7f00000009c0)="82", 0x1}], 0x2}], 0x1, 0x0) 15:39:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=@ipv6_delroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "d4982856"}]}, 0x24}}, 0x0) 15:39:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001d00)=[{0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {0x0}], 0x2}], 0x1, 0x0) 15:39:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000068d05d07000000d4ffffff95"], &(0x7f0000000240)='GPL\x00', 0x4, 0xbf, &(0x7f0000000280)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=@ipv6_delroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 15:39:34 executing program 1: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x73, 0x2, 0x7e, 0x8, 0x4cb, 0x11b, 0x9d63, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd, 0x4c, 0xd0, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) 15:39:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001040)={'ip6gre0\x00', 0x0}) 15:39:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@ip_ttl={{0x14}}], 0x18}, 0x11) 15:39:34 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 15:39:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f00000001c0)) 15:39:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_newnexthop={0x18, 0x68, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x26}}, 0x18}}, 0x0) 15:39:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv4_delroute={0x24, 0x19, 0x325, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x7}]}, 0x24}}, 0x0) 15:39:35 executing program 0: io_setup(0x3, &(0x7f0000000040)=0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000025c0)=[&(0x7f0000001280)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000280)="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", 0x401}]) 15:39:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x184, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x25c, 0xffffffff, 0xffffffff, 0x25c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x184, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x34c) 15:39:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x244, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'bridge_slave_0\x00', 'bond0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @common=@set={{0x40}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a0) 15:39:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000000), 0x80000d8, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0xfaa, 0x4) sendmsg$netlink(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002980)={0x10, 0x13, 0x1}, 0x10}], 0x1}, 0x0) [ 210.321204][ T9705] usb 2-1: new high-speed USB device number 4 using dummy_hcd 15:39:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x29c, 0x0, 0xffffffff, 0xffffffff, 0x13c, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd4, 0x13c, 0x0, {}, [@common=@unspec=@physdev={{0x64}, {'vlan1\x00', {}, 'caif0\x00', {}, 0x0, 0x3}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'batadv0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="399f081548ca"}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2f8) [ 210.412218][T11220] x_tables: duplicate underflow at hook 3 [ 210.422080][T11221] x_tables: duplicate underflow at hook 3 [ 210.541439][T11227] x_tables: duplicate underflow at hook 3 [ 210.571248][ T9705] usb 2-1: Using ep0 maxpacket: 8 [ 210.691472][ T9705] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 210.861625][ T9705] usb 2-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=9d.63 [ 210.870870][ T9705] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.881710][ T9705] usb 2-1: Product: syz [ 210.885914][ T9705] usb 2-1: Manufacturer: syz [ 210.890821][ T9705] usb 2-1: SerialNumber: syz [ 210.899426][ T9705] usb 2-1: config 0 descriptor?? [ 210.943269][ T9705] gspca_main: finepix-2.14.0 probing 04cb:011b [ 211.149286][ T9705] usb 2-1: USB disconnect, device number 4 [ 211.931107][ T9705] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 212.171200][ T9705] usb 2-1: Using ep0 maxpacket: 8 [ 212.291156][ T9705] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 212.461199][ T9705] usb 2-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=9d.63 [ 212.470641][ T9705] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.484944][ T9705] usb 2-1: Product: syz [ 212.489384][ T9705] usb 2-1: Manufacturer: syz [ 212.495623][ T9705] usb 2-1: SerialNumber: syz [ 212.503540][ T9705] usb 2-1: config 0 descriptor?? [ 212.543135][ T9705] gspca_main: finepix-2.14.0 probing 04cb:011b 15:39:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x214, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x180, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'ip6erspan0\x00', 'macvtap0\x00'}, 0x0, 0x94, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x0, 0xf, [0xb]}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x270) [ 212.761787][ T9705] usb 2-1: USB disconnect, device number 5 15:39:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2c4, 0x2c4, 0x2c4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x94, 0xbc, 0x0, {}, [@common=@inet=@ecn={{0x24}, {0x10}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@ttl={{0x24}}, @common=@ttl={{0x24}}]}, @common=@SET={0x60}}, {{@ip={@local, @empty, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@unspec=@connmark={{0x2c}}, @common=@addrtype={{0x2c}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b4) 15:39:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000002140)={&(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000020c0)=[@rights={{0xc}}, @cred={{0x18}}], 0x24}, 0x0) 15:39:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0xffffffff, 0xffffffff, 0xdc, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xdc}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x234) 15:39:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x104, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @broadcast, 0x0, 0x0, 'wg0\x00', 'syz_tun\x00'}, 0x0, 0x9c, 0x104, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xd, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dfac6823705e9c9a1af7f13e184b03202523c3083ff2e2b9af5b690fe717"}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a4) 15:39:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x0, 0x154, 0x94, 0xffffffff, 0xffffffff, 0x224, 0x224, 0x224, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'ip6gre0\x00', 'nr0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'syzkaller1\x00', 'gretap0\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @common=@unspec=@CLASSIFY={0x24}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'ip6gre0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x314) 15:39:37 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private2, @private0, @local}) [ 212.866419][T11283] x_tables: duplicate underflow at hook 2 15:39:37 executing program 0: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f00009e0000/0x4000)=nil, 0x4000) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 15:39:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000012001d02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f21db2ea84b6b3df846bd69291"], 0x4c}}, 0x0) 15:39:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x2501, 0x0) write$ppp(r0, 0x0, 0x0) [ 212.950452][T11290] x_tables: duplicate underflow at hook 3 15:39:37 executing program 3: r0 = socket(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001540)={&(0x7f0000000000)=@phonet, 0xc0, &(0x7f0000001500)=[{&(0x7f0000000340)=""/108, 0x6c}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/33, 0x21}, {&(0x7f00000013c0)=""/213, 0xd5}, {&(0x7f00000014c0)=""/53, 0x35}], 0x5, &(0x7f0000001700)=""/200, 0xbd}, 0x0) 15:39:37 executing program 1: syz_open_dev$loop(&(0x7f000000b980), 0x9, 0x4001) 15:39:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_getnetconf={0x14, 0x52, 0xd4ef9ade2b84192b}, 0x14}}, 0x0) 15:39:38 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0x10) write$P9_RSTATFS(r0, &(0x7f00000000c0)={0x43}, 0x43) 15:39:38 executing program 5: add_key$user(&(0x7f00000056c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000005800), &(0x7f0000005840)={'syz', 0x2}, &(0x7f0000005880)="fb", 0x1, 0xffffffffffffffff) 15:39:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0)=0x10400, 0x4) 15:39:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001900010000000000000000000ab2"], 0x1c}}, 0x0) 15:39:38 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x41) 15:39:38 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'changeprofile ', '/dev/fuse\x00'}, 0x18) 15:39:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000000c0)=0x10000, 0x4) read$char_usb(r0, &(0x7f0000000000)=""/4, 0x4) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000001a0001"], 0x1c}}, 0x0) 15:39:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_delroute={0x48, 0x19, 0x1, 0x0, 0x0, {0xa, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2a00}, [@RTA_PRIORITY={0x8}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @SEG6_LOCAL_BPF={0xc, 0x8, 0x0, 0x1, @SEG6_LOCAL_BPF_PROG={0x8}}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x48}}, 0x0) 15:39:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x6c}, 0x0, @in=@private}}, 0xe8) [ 213.539891][ T37] audit: type=1400 audit(1620488378.377:2): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/dev/fuse" pid=11322 comm="syz-executor.4" 15:39:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a006fe5"], 0x1c}}, 0x0) 15:39:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)={0x24, 0x24, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x3}, @generic="afde678e91"]}, 0x24}], 0x1}, 0x0) 15:39:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@val, @void}}, ["", ""]}, 0xfffffffffffffd6a}}, 0x0) 15:39:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_BROADCAST={0x8, 0x4, @multicast1}, @IFA_BROADCAST={0x8, 0x4, @multicast2}]}, 0x28}}, 0x0) 15:39:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv4_delroute={0x2c, 0x19, 0x325, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc}, [@RTA_UID={0x8, 0x19, 0xee01}, @RTA_PRIORITY={0x8}]}, 0x2c}}, 0x0) 15:39:38 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @private}, {0x2, 0x0, @multicast1}, 0x87}) 15:39:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv6_delroute={0x4c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x52}}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWT_BPF_IN={0x10, 0x1, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xc, 0x2, '/\xf1$*\']\\\x00'}}}, @RTA_PREF={0x5}, @RTA_OIF={0x8}]}, 0x4c}}, 0x0) 15:39:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000000)=0x8e) 15:39:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x110, 0x110, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@local, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@multicast, {[0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'macvlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac, @loopback, @local, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@remote, @dev, @private, 0x4}}}, {{@arp={@rand_addr, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 'erspan0\x00', 'vcan0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ffa49b8e64878e174874cf03610beaa7d4f429376767c5673d325bbec5b9"}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x458) 15:39:39 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') 15:39:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000e40)=""/177) 15:39:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}], 0x2}, 0x0) 15:39:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1, 0x0, 0xfffffffffffffec0}, 0x0) 15:39:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="1a", 0x1) 15:39:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000013c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001380)={&(0x7f0000001400)=ANY=[@ANYBLOB='|\t\x00\x00', @ANYRES16, @ANYBLOB="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"], 0x127c}}, 0x0) 15:39:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @dev}, @nfc, @sco}) 15:39:39 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r0, 0x0) 15:39:39 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) 15:39:39 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x280000, 0x0) 15:39:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={0x0}}, 0x0) 15:39:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a000119"], 0x1c}}, 0x0) 15:39:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000100)={0x18, 0x30, 0x90b, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x18}], 0x1}, 0x0) 15:39:39 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:39:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x88981) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c409276436f6b4fc2d2bf4fb7a45bc366481ac14cd112264a58134ad4c544ab58e7281a48fb959262e2a6aa0d26f869112965997494db5ee38e57b1df5c33886", "1bae55e6dd3339edb684f7c88c1b8f603776aea7033b4baf265d1411e6c0c833a016831edea934cffd8a8eadcf30e81f4e12e661253dee392c42fa8c1ffad2d8", "a65e1563cd9877c70fb32644f24f94e0e14ccc79abf9d0d4aed8dcbfb2d27ced"}) 15:39:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000004a00010000001e00000000000a"], 0x1c}}, 0x0) 15:39:40 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x20480, 0x0) 15:39:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=ANY=[], 0x1480}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001500)) 15:39:40 executing program 0: r0 = socket(0xa, 0x3, 0x3) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 15:39:40 executing program 2: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 15:39:40 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0x7, 0x400, 0x2) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 15:39:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000080)) 15:39:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000), 0x88) 15:39:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) 15:39:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000340)={@loopback, @empty}, 0xc) 15:39:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="14000000120001dd"], 0x14}], 0x1}, 0x0) 15:39:40 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000021c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 15:39:40 executing program 5: r0 = socket(0x1, 0x80001, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 15:39:40 executing program 0: r0 = socket(0x11, 0xa, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 15:39:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:39:40 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f00000022c0), 0x301000, 0x0) pselect6(0x40, &(0x7f0000002140), &(0x7f0000002180)={0x6}, &(0x7f00000021c0)={0x8}, 0x0, 0x0) 15:39:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="1a718d9b2c", 0x5) 15:39:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001100)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x0, 0x220, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@rand_addr, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'veth0_to_batadv\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="9b7b37c4c01d", @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x8}}}, {{@arp={@loopback, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @loopback, 0x4}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x7, 0xfffe}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 15:39:40 executing program 5: r0 = socket(0x11, 0xa, 0x0) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 15:39:40 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @local}, 0x22, {0x2, 0x0, @private}, 'ip6gretap0\x00'}) 15:39:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001640)=ANY=[@ANYBLOB="1800001c63f07f899e36dbf9b817f5"], 0x18}], 0x1, 0x0, 0xfeb3}, 0x0) 15:39:40 executing program 3: r0 = socket(0xa, 0x3, 0x3) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:39:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001a00f3fffff3ff1f020600000233e13dfd72a18742d7"], 0x1c}}, 0x0) 15:39:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001640)={0x194, 0x1c, 0x1, 0x0, 0x0, "", [@nested={0x182, 0x0, 0x0, 0x1, [@generic="45e317c42366f9694172cb8aba4fd55859e9b54b8443991c979008c50d0e6a0e4d032907881452b5d3977895c940112bc71f02288ca4d55922521a454a4e440bf010949c54db91e6b09dccdc2c2f889d3eecb54c4a581c1837c4f92d2f81304cb130288915ac9bd7195b96453158c7739054f287c9102446273c2f", @generic="6651bb2fd9101b0181319110", @typed={0x4}, @generic="5ca7f25a243d07a6328420bb10858a6c31aa6cd96902cc18204f91e0ffca0126860dc8d32a3b4987e13b0fa2b4e6e1dc02c5bc7bc18a04898d1cf195c499815cee5a6e3bc0c1009a", @generic="a5265263cd6197ecfc6c16699bc2a03a6d39525fef6953de8f27034feac2f8088e73d5f14c240008c0a6770e1c0feef74c4ee57159226c6aaeaa332657875140a0630feaee10", @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="8bcc419225d0edbff1360db2d5a59747fc6d1af775ee15d38941e3086bdcbc72f44895ff88f3d36a0be20857b54bc01b69baeef46e34d859378dfe4394e1b304afdfe6ca378565bb8bdb374ab868412a1b1678e5db"]}]}, 0x194}], 0x1}, 0x0) 15:39:40 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '+@\\@^\x00'}, 0xc) 15:39:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x88}}, 0x0) 15:39:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000046c0)={0x0, 0x0, 0x0}, 0x0) [ 216.136107][T11448] netlink: 376 bytes leftover after parsing attributes in process `syz-executor.2'. 15:39:41 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0xffff, @multicast2}, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1}) 15:39:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0xdc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000380)) [ 216.215839][ T37] audit: type=1400 audit(1620488381.057:3): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="+@\@^" pid=11449 comm="syz-executor.5" 15:39:41 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40000002) 15:39:41 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:39:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a00011900000000000000000a"], 0x1c}}, 0x0) 15:39:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/4, 0x4) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a00011900000000000000000a"], 0x1c}}, 0x0) 15:39:41 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000027c0), 0x8ba320846b8b5f3b, 0x0) 15:39:41 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) shmat(0x0, &(0x7f0000c94000/0x4000)=nil, 0x4000) 15:39:41 executing program 2: socket$inet(0x2, 0xa, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x20, @remote}, {0x2, 0xfffe, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x1}) 15:39:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x15) 15:39:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x5}]}, 0x24}}, 0x0) 15:39:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x28, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x1c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @remote}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x120, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x118, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}, @NL80211_WOWLAN_TCP_WAKE_MASK={0xf5, 0xb, "7a01c4cb18ec81bfa41c1118d660827ccb38ccce6f7187663e6241a795f711d9628fe6ed053ae5090eefb595e2eb0f629085540f5fffa550bdac9895fca267b4485f30b6ad2c7e4e4edf6f1f47e24973c019673c5d5575f9a3bb911f71424e5000252ad057ecc2bd967f18193757ff3d5ae2777d66a64f55e6589c193ce9cca896e16537113ca7b513960f520454f9ab94ade4afb58a2e6986c29f9b697b579ade4036d8203d7a316f779e173ee589f1a5f90fee7ccea625f09e7199074e939319abb922e9d666cbaff02fcea36606a4cb88105f670be85f4cc9f1cc4602141065bbc3f2e77074a0367201a25cb21fb88c"}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @local}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @empty}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xd68, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xd60, 0x4, 0x0, 0x1, [{0xd5c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xc1, 0x1, "b632cca85558de370e43b5986146ba36fea20c0c7c3064f25d9077a011dcff09d48868d6e243f3a948e2f4fe57120279cdd99570f3dec1b6b711812abc1de47e0a756fe668e91a72a52f1c885880a2e9b72958a6d92feb8200c6bab0c303006098dbd5255c48ae984de75ee06e33f825bd0e9996a8946156dd8f3d9641a30dc4b6aaaa296e5b1ba869e3bc977a0a4d9c1e1d61ab0a34b1eee66ef143ccfa0e2a194da3d60f321539e6891afa7be008e98162fb68953e7f2e1d6cfb139d"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x99, 0x2, "47353cb5bf22a270554f2128bb624d4903ec3f97072b707dc4a0971f896bc0d2c47de252b88999d6337818222cc98cdfba691cb10ca7e77b0fcd4e84a94671c60074a21e8db12b2d8aa7c4e7acd95d4fd52e6edd7e1d6f23665055f88858e7882d1c93aa6515bf20e77fc62ad15d5acbdf68947d30c0626edf8682cffd03e9613af696e1d6f1623421e74015a0a4ee96e2e3914c20"}, @NL80211_PKTPAT_MASK={0xbed, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 15:39:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x0, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@rand_addr, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@random="d640d28b3559", @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@private, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 15:39:42 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:39:42 executing program 2: syz_open_dev$loop(&(0x7f00000000c0), 0x1, 0x44000) 15:39:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x1ec4}}, 0x0) 15:39:42 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @private}, {0x0, @multicast}, 0x18, {}, 'batadv_slave_1\x00'}) 15:39:42 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) shmat(0x0, &(0x7f0000ffb000/0x5000)=nil, 0xc000) 15:39:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(r0, 0x0, 0x0) 15:39:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)={0x18, 0x2a, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 15:39:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1e00}, [@RTA_ENCAP_TYPE={0x6}, @RTA_METRICS={0x4}, @RTA_GATEWAY={0x14, 0x5, @empty}]}, 0x3c}}, 0x0) 15:39:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x17, &(0x7f0000000180)='~', 0x1) 15:39:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) 15:39:42 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 15:39:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=ANY=[], 0x1480}], 0x1}, 0x0) 15:39:42 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) connect$inet(r0, 0x0, 0x0) 15:39:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) 15:39:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000180)=[0x0, 0xad8]) 15:39:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44051) 15:39:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)={0x14, 0x25, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 15:39:42 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0x7, 0x400, 0x2) 15:39:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 15:39:42 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 15:39:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000080)={0x28, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private1}]}]}, 0x28}], 0x1}, 0x0) 15:39:42 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffe63}, 0x0) 15:39:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 217.922554][T11533] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:39:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000002780)=ANY=[], 0x1480}], 0x2}, 0x0) 15:39:42 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x476103, 0x0) 15:39:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=ANY=[], 0x1480}], 0x1}, 0x0) fork() 15:39:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x9, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x19, 0x4) 15:39:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @private}}) 15:39:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x6c}, 0x0, @in=@private}}, 0xe8) 15:39:43 executing program 0: syz_emit_ethernet(0x1e, &(0x7f0000000680)={@random="1a537d51aee0", @local, @val, {@llc_tr={0x11, {@snap={0x0, 0x0, "1e", 'JiI'}}}}}, 0x0) 15:39:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0), 0x4) 15:39:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='devices.list\x00', 0x0, 0x0) 15:39:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x9, 0x4) 15:39:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000640)={@private, @rand_addr=0x64010101}, 0xc) 15:39:43 executing program 1: socket$inet(0x2, 0x80002, 0x1) 15:39:43 executing program 0: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 15:39:43 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1\x00', 0x2}, 0x18) 15:39:43 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73746163852009272f6465762f6e755bfcbb6c319f3d"], 0x16) 15:39:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="14000000120001ddffffff00000000006a"], 0x14}], 0x1}, 0x0) 15:39:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) 15:39:43 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40) [ 218.671617][T11583] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 2, id = 0 [ 218.681615][ T37] audit: type=1400 audit(1620488383.508:4): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=11577 comm="syz-executor.3" 15:39:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000180009"], 0x34}}, 0x0) 15:39:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000200)) 15:39:43 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000027c0), 0x8ba320846b8b5f3b, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002940), 0x2, 0x0) 15:39:43 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x0) 15:39:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) 15:39:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001640)={0x14, 0x1c, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 15:39:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)=ANY=[], 0x90) 15:39:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @empty}, 0xc) 15:39:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000140), 0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@dellinkprop={0x20, 0x6d, 0x1}, 0x20}}, 0x0) 15:39:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="0001000000010314"], 0x100}}, 0x0) 15:39:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1f8, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x8001}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@random="d640d28b3559", @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@private, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00', 'veth1_to_bond\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @loopback, @remote}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 15:39:44 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/uts\x00') setns(r0, 0x0) 15:39:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x43}, 0x40) [ 219.153050][T11613] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.5'. 15:39:44 executing program 3: socket(0x10, 0x80002, 0x7) 15:39:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 15:39:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8918, 0x0) 15:39:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8923, &(0x7f0000000200)) 15:39:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5451, 0x0) 15:39:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4020940d, 0x0) 15:39:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x89b0, &(0x7f0000000200)) 15:39:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5452, &(0x7f0000000200)) 15:39:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8901, &(0x7f0000000200)) 15:39:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 15:39:44 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) 15:39:44 executing program 1: socket(0x10, 0x2, 0x100001) 15:39:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000500feff0000000095"], &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 220.127567][T11654] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:45 executing program 5: socket(0x10, 0x80002, 0x0) 15:39:45 executing program 4: r0 = socket(0x1e, 0x2, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x34}}, 0x0) 15:39:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8910, &(0x7f0000000200)) [ 220.178495][T11657] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:45 executing program 2: socketpair(0x29, 0x2, 0x7, &(0x7f0000000000)) 15:39:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8911, &(0x7f0000000200)) 15:39:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x89a1, 0x0) 15:39:45 executing program 1: pipe(&(0x7f0000001800)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 15:39:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x30}, 0x0) 15:39:45 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000000)=@abs={0x1}, 0x6e, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)="02", 0x1}], 0x2}, 0x0) 15:39:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x890b, &(0x7f0000000200)) 15:39:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="014800bd8f00fbdbdf250600000006"], 0x24}}, 0x0) 15:39:45 executing program 5: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000000), 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5421, &(0x7f0000000200)) 15:39:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x5, &(0x7f00000005c0)=@framed={{}, [@func, @func]}, &(0x7f0000000600)='syzkaller\x00', 0x7, 0xa8, &(0x7f0000000640)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:45 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, "e2"}, 0x14}}, 0x0) 15:39:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:45 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x453, 0x1, 0x70bd2c, 0x0, "e2"}, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x890b, 0x0) [ 220.726145][T11686] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 220.777395][T11690] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:45 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000009c0)=ANY=[], 0x88}}, 0x0) 15:39:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$caif(r0, &(0x7f0000000500)=@rfm={0x25, 0x0, "eac00eebcdece4b4cd0c6c3c07fe935b"}, 0x18) 15:39:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5411, &(0x7f0000000200)) 15:39:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="bf7d87ab4a0fcbe0d2800d60cf7cdfd6231c028a121b25f8773a43970ee208b80f8ed4192e84387b22300afcefc1607ac5e6ccdfa09d513d2a05106cf032ce6cb5aab9605a70419aee9e642970ba019ad44ac373a0f427183dc9fa643cc91acc4b3593", 0x63, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x0, 0x20000000) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}}], 0x1, 0x2022, &(0x7f0000000100)={0x0, 0x989680}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000d27c302274de4beb9aa8280061cff4a3041324f3e319cd80dd00174093a1c3a8c857c1750c03cb3294c67ec23bcc4b8cea1d", @ANYRES16, @ANYBLOB="0200000080005b23739feb6cd87ec2968600000000010000000800e8cfbf009e"], 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="300000001000010800de97df0bcc07ea7a000004", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r5, @ANYBLOB="08001b0000000000cdca363081db7613d23a957e92ab613d58704551936750a4fea31e43fa2d905f69fc6294d492d55a8257e8a53932dd322040fb5b16012d1a594275bb2b56982914561de48be6d8143600"/95], 0x30}}, 0x0) 15:39:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="014800bd8f00fbdbdf250600000006001b0d4e23000006001b"], 0x24}}, 0x0) 15:39:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:45 executing program 5: socketpair(0x23, 0x2, 0x0, &(0x7f0000000dc0)) 15:39:45 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') 15:39:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x890, 0x1}, 0x40) [ 221.185121][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:39:46 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, 0x0) 15:39:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x17, 0x0, 0x0}) 15:39:46 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 15:39:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, 0x0}) [ 221.338168][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:39:46 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x40, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x40}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x2, 0xc1}}}}}]}}]}}, 0x0) 15:39:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="bf7d87ab4a0fcbe0d2800d60cf7cdfd6231c028a121b25f8773a43970ee208b80f8ed4192e84387b22300afcefc1607ac5e6ccdfa09d513d2a05106cf032ce6cb5aab9605a70419aee9e642970ba019ad44ac373a0f427183dc9fa643cc91acc4b3593", 0x63, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x0, 0x20000000) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}}], 0x1, 0x2022, &(0x7f0000000100)={0x0, 0x989680}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000d27c302274de4beb9aa8280061cff4a3041324f3e319cd80dd00174093a1c3a8c857c1750c03cb3294c67ec23bcc4b8cea1d", @ANYRES16, @ANYBLOB="0200000080005b23739feb6cd87ec2968600000000010000000800e8cfbf009e"], 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="300000001000010800de97df0bcc07ea7a000004", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r5, @ANYBLOB="08001b0000000000cdca363081db7613d23a957e92ab613d58704551936750a4fea31e43fa2d905f69fc6294d492d55a8257e8a53932dd322040fb5b16012d1a594275bb2b56982914561de48be6d8143600"/95], 0x30}}, 0x0) [ 221.767759][T11741] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:39:46 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 222.230024][ T5] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 222.238066][ T9592] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 222.349960][ T3146] usb 3-1: new high-speed USB device number 6 using dummy_hcd 15:39:47 executing program 0: semctl$SEM_INFO(0xffffffffffffffff, 0x2, 0x13, &(0x7f0000000000)=""/73) 15:39:47 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000002780), 0x2, 0x0) 15:39:47 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4a) [ 222.509985][ T5] usb 5-1: Using ep0 maxpacket: 8 15:39:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') read$FUSE(r0, 0x0, 0x0) [ 222.619934][ T4864] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 222.635837][ T3146] usb 3-1: Using ep0 maxpacket: 8 15:39:47 executing program 0: creat(&(0x7f0000007240)='.\x00', 0x0) [ 222.691667][ T9592] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 222.705623][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.737358][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.761518][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 222.780335][ T3146] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 222.810005][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 222.839633][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 222.862557][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 222.908851][ T9592] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 222.918194][ T9592] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.935686][ T9592] usb 4-1: Product: syz [ 222.944207][ T9592] usb 4-1: Manufacturer: syz [ 222.949115][ T9592] usb 4-1: SerialNumber: syz [ 222.980910][T11736] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 222.990985][ T4864] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 223.001400][ T3146] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.005964][ T4864] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 223.027670][ T3146] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.042736][ T4864] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 223.043978][ T3146] usb 3-1: Product: syz [ 223.060223][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.069467][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.070569][ T4864] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 223.084913][ T3146] usb 3-1: Manufacturer: syz [ 223.096248][ T5] usb 5-1: Product: syz [ 223.109791][ T3146] usb 3-1: SerialNumber: syz [ 223.115176][ T5] usb 5-1: Manufacturer: syz [ 223.128786][ T5] usb 5-1: SerialNumber: syz [ 223.181166][ T3146] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 223.270276][ T4864] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.270929][ T9592] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 223.279461][ T4864] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.305800][ T9592] usb 4-1: USB disconnect, device number 7 [ 223.306211][ T4864] usb 2-1: Product: syz [ 223.329934][ T4864] usb 2-1: Manufacturer: syz [ 223.342110][ T4864] usb 2-1: SerialNumber: syz [ 223.370674][T11727] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 223.390970][ T4864] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 223.429196][ T4832] usb 3-1: USB disconnect, device number 6 [ 223.440440][ T5] cdc_ncm 5-1:1.0: bind() failure [ 223.455203][ T5] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 223.471028][ T5] cdc_ncm 5-1:1.1: bind() failure [ 223.490026][ T5] usb 5-1: USB disconnect, device number 14 [ 223.620051][ T8] usb 2-1: USB disconnect, device number 6 [ 224.029918][ T9592] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 224.179676][ T3146] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 224.179751][ T36] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 224.399802][ T4832] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 224.429835][ T36] usb 3-1: Using ep0 maxpacket: 8 [ 224.450144][ T9592] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 224.463490][ T3146] usb 5-1: Using ep0 maxpacket: 8 [ 224.549681][ T36] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 224.609910][ T3146] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 224.621785][ T3146] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 224.632224][ T3146] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 224.642653][ T3146] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 224.652947][ T3146] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 224.663465][ T3146] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 224.719702][ T9592] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.724923][ T36] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.733349][ T9592] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.753785][ T9592] usb 4-1: Product: syz [ 224.754912][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.761945][ T9592] usb 4-1: Manufacturer: syz [ 224.779751][ T4832] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 224.794704][ T36] usb 3-1: Product: syz [ 224.798910][ T36] usb 3-1: Manufacturer: syz [ 224.799730][ T9592] usb 4-1: can't set config #1, error -71 [ 224.803670][ T4832] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 224.828337][ T36] usb 3-1: SerialNumber: syz [ 224.835772][ T4832] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 224.840878][ T9592] usb 4-1: USB disconnect, device number 8 [ 224.870876][ T36] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 224.891860][ T4832] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 224.929989][ T3146] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.958646][ T3146] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:39:49 executing program 1: semctl$SEM_STAT_ANY(0x0, 0x1, 0x14, &(0x7f0000000000)) 15:39:49 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 15:39:49 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000140)) 15:39:49 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0) 15:39:49 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, &(0x7f0000000000)=""/4096) [ 224.981452][ T3146] usb 5-1: Product: syz [ 225.008770][ T3146] usb 5-1: Manufacturer: syz [ 225.009681][ T4832] usb 2-1: string descriptor 0 read error: -71 [ 225.038948][ T4832] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 15:39:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) [ 225.079813][ T3146] usb 5-1: can't set config #1, error -71 [ 225.084269][ T4832] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.107742][ T3146] usb 5-1: USB disconnect, device number 15 15:39:50 executing program 0: timer_create(0x0, 0x0, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000540), 0x0) 15:39:50 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x887af32185baf6c7, 0x0) [ 225.157477][ T9592] usb 3-1: USB disconnect, device number 7 [ 225.172290][ T4832] usb 2-1: can't set config #1, error -71 15:39:50 executing program 4: semget(0x1, 0x1, 0x401) 15:39:50 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) connect$packet(r0, 0x0, 0x0) [ 225.201724][ T4832] usb 2-1: USB disconnect, device number 7 15:39:50 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) 15:39:50 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f00000023c0)=""/207) 15:39:50 executing program 2: r0 = semget(0x1, 0x0, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000000)=""/146) 15:39:50 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 15:39:50 executing program 5: semget$private(0x0, 0x1, 0x1fd) 15:39:50 executing program 3: r0 = epoll_create(0x7) epoll_wait(r0, &(0x7f0000000580)=[{}], 0x1, 0x0) 15:39:50 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x1202, 0x60) 15:39:50 executing program 4: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f00000000c0)=""/60) 15:39:50 executing program 3: semget$private(0x0, 0x1, 0x2e2) 15:39:50 executing program 2: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8) 15:39:50 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x1b1940, 0x0) 15:39:50 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003f00), 0x0, 0x0) dup(r0) 15:39:50 executing program 4: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000000)=""/121) 15:39:50 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003f00), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 15:39:50 executing program 2: semget$private(0x0, 0x3, 0x248) 15:39:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 15:39:50 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 15:39:50 executing program 5: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000080)=0x5, 0x0, 0x0) 15:39:50 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 15:39:50 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 15:39:50 executing program 1: semget$private(0x0, 0x2, 0x500) 15:39:50 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 15:39:50 executing program 0: semget(0x1, 0x4, 0x341) 15:39:51 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='net/snmp\x00') 15:39:51 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x103002, 0x0) 15:39:51 executing program 3: semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f0000000000)=""/4096) 15:39:51 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003f00), 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 15:39:51 executing program 1: r0 = semget(0x3, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000002200)=""/144) 15:39:51 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003f00), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) 15:39:51 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 15:39:51 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003f00), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:39:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0xee) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) 15:39:51 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x42, 0x0) 15:39:51 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 15:39:51 executing program 0: semget(0x0, 0x1, 0x5) 15:39:51 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/185) 15:39:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0xffffffffffffffff) 15:39:51 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x202000, 0x0) 15:39:51 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000c0, 0x0) 15:39:51 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:39:51 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000000c00), 0x40) 15:39:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@multicast2, @local}, 0xc) 15:39:51 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040), 0xf483, 0x2) 15:39:51 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000c00), 0x40) 15:39:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @remote, 0xfffffffd}, 0x80) 15:39:51 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 15:39:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000002900), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000000)=""/51) 15:39:51 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000000c00), 0x40) 15:39:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)={0xb, 0x101, 0x0, 0x8000, 0x1}, 0x40) 15:39:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000c00), 0xa0) 15:39:52 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xe080) 15:39:52 executing program 0: bpf$MAP_CREATE(0xa, 0x0, 0x0) 15:39:52 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'wlan1\x00', @ifru_mtu}) 15:39:52 executing program 2: bpf$MAP_CREATE(0x9, &(0x7f0000000c00), 0x40) 15:39:52 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:39:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)={0xb, 0x0, 0x0, 0x8000}, 0x40) 15:39:52 executing program 0: perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) 15:39:52 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) clone(0x461a2900, 0x0, 0x0, 0x0, 0x0) clone(0x802b00, 0x0, 0x0, 0x0, 0x0) clone(0x26027200, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000080)={0xfffffffd, 0x3, 0x101, 0x39, 0x7d5, 0x7fff}) 15:39:52 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x462887de8b2f58a3) 15:39:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001a40), 0x0, 0x2c0000) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 15:39:52 executing program 4: syz_open_dev$vcsu(&(0x7f0000000600), 0x0, 0x0) 15:39:52 executing program 0: perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 227.687608][T11988] IPVS: ftp: loaded support on port[0] = 21 15:39:52 executing program 3: clone(0x802b00, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 15:39:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) 15:39:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)={0xb, 0x101, 0x1, 0x8000, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 15:39:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xaa8f9d8ee5966406, 0xffffffffffffffff, 0x5}, 0x40) 15:39:53 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:53 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readlinkat(r0, &(0x7f00000001c0)='\x00', &(0x7f0000000280)=""/79, 0x4f) [ 228.309758][T11991] IPVS: ftp: loaded support on port[0] = 21 15:39:53 executing program 1: perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:39:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') read$alg(r0, 0x0, 0x0) 15:39:56 executing program 0: syz_open_dev$usbmon(0x0, 0x1ff, 0x0) syz_open_dev$usbmon(&(0x7f0000000040), 0xf483, 0x2) inotify_init() 15:39:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/111) 15:39:56 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x4000, 0x0) 15:39:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000002900), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0xc0045520, &(0x7f0000000000)=""/51) 15:39:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000016c0)=ANY=[@ANYBLOB="f83e00006400010026bd7000fedbdf2500000000", @ANYRES32=r1, @ANYBLOB="07000d0001"], 0x3ef8}}, 0x0) [ 232.121212][T12108] netlink: 16084 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.192608][T12115] netlink: 16084 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:57 executing program 5: unshare(0x60000) unshare(0x20060000) 15:39:57 executing program 4: unshare(0x20000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0x0) 15:39:57 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000880)) 15:39:57 executing program 0: unshare(0x40000000) socket$inet(0x2, 0x3, 0x8) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 15:39:57 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x100800) 15:39:57 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x4002, 0x0) [ 232.405925][T12123] IPVS: ftp: loaded support on port[0] = 21 15:39:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000140)) 15:39:57 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') read$alg(r0, 0x0, 0x0) 15:39:57 executing program 3: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_SET(r0, 0x1, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_RMID(r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) shmctl$IPC_RMID(0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$IPC_RMID(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000000c0)) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 15:39:57 executing program 1: timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x989680}}, &(0x7f0000000540)) 15:39:57 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) [ 232.712819][T12158] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 232.725641][T12123] IPVS: ftp: loaded support on port[0] = 21 15:39:57 executing program 4: unshare(0x20000400) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) 15:39:57 executing program 5: msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) msgctl$IPC_RMID(0x0, 0x0) [ 232.755239][T12158] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:57 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r0}) [ 232.824377][T12158] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:39:57 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/nf_conntrack_expect\x00') read$alg(r0, 0x0, 0xff61) [ 232.870837][T12158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.908849][T12158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.064659][T12158] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 233.091076][T12158] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.135389][T12158] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.148115][T12158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.158514][T12158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:39:58 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0xff18) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:39:58 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x3938700}, {0x0, r0+60000000}}, 0x0) 15:39:58 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) 15:39:58 executing program 3: unshare(0x20000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_trie\x00') write$tcp_congestion(r0, 0x0, 0x0) 15:39:58 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') 15:39:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000002300)) [ 233.502436][ C1] hrtimer: interrupt took 30670 ns 15:39:58 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) [ 233.589178][T12213] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:39:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x800008000000}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffcec) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x43) sendto$inet6(r3, 0x0, 0x0, 0x24000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r4, 0x10099b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x1ec) ftruncate(r5, 0x87ffc) 15:39:58 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='status\x00') read$alg(r0, 0x0, 0x0) 15:39:58 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_RMID(r1, 0x0) shmctl$IPC_SET(r1, 0x1, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) shmctl$SHM_LOCK(0x0, 0xb) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) shmctl$IPC_RMID(0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/81) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 15:39:58 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0xff18) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:39:58 executing program 0: unshare(0x4000000) unshare(0x4040000) 15:39:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="480000001500197f09004b0101048c590188ffffcf5d3474ff9212e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee22600d4ff5bffff9b226452", 0x48}], 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000200)="480000001500197f09004b0101048c590188ffffcf5d3474ff9212e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee22600d4ff5bffff9b226452", 0x48}], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 233.800226][T12225] netlink: 'syz-executor.3': attribute type 27 has an invalid length. 15:39:58 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000000200)) [ 233.850527][T12225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.925181][T12225] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:39:58 executing program 0: timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_delete(0x0) [ 233.957951][T12236] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:39:58 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0xff18) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:39:58 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/softnet_stat\x00') [ 234.020259][T12225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.073571][T12225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:39:58 executing program 4: ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) 15:39:59 executing program 0: socket$inet_sctp(0x2c, 0x0, 0x84) [ 234.225123][T12254] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 234.260694][T12254] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 234.336126][T12254] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.384655][T12254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.395353][T12254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:39:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000002180), 0x210002, 0x0) 15:39:59 executing program 5: syz_io_uring_setup(0x745b, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 15:39:59 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18}, 0xffffffffffffff85) 15:39:59 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000600)={&(0x7f00000005c0)=""/7, 0x0, 0x1000, 0x0, 0x1}, 0x20) 15:39:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_flowlabel\x00') read$alg(r0, &(0x7f0000000140)=""/199, 0xc7) 15:39:59 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0xff18) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:39:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000340)='H', 0x1) 15:39:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x4a, 0x0, 0x0) 15:39:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x4c, 0x0, 0x0) 15:39:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback, 0x3}, 0x80) 15:39:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x3a, 0x0, 0x0) 15:40:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x2, 0xd8, &(0x7f0000000080)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:00 executing program 0: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000002c0)='binfmt_misc\x00', 0x0) 15:40:00 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') read$alg(r0, &(0x7f0000000140)=""/199, 0xc7) 15:40:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000180)) 15:40:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x3e, 0x0, 0x0) 15:40:00 executing program 5: socketpair(0x28, 0x0, 0x6, &(0x7f0000000000)) 15:40:00 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000000000), 0x40) 15:40:00 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:40:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') read$alg(r0, &(0x7f0000000140)=""/185, 0xb9) 15:40:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x46, 0x0, 0x0) 15:40:00 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000040)={0x11}) 15:40:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000019c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x7c, 0x8, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}, @WGDEVICE_A_PEERS={0xe34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "25c60ce576c0135e586ef52b8b15d0c2e8cf0498515851ad80251998b8fed4e5"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xd0, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d492e766460a7c5e4205d50b9ffb7cb86a30d8d017b5223539a06daaea45fedc"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aeb86600f7b321208c27a8641056fa04ca16f812fff9dd067177a0d78b413d66"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "046b1ca625660eb1753c510015ec17fb2078785add21b4cb8693da405f4e136c"}]}, {0x91c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x5ec, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x2e0, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d7dc16786aa00d0587f71ffe3c4ed79743a5b0ec8f2779e5c8361805aa519d76"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}]}, {0x354, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0x260, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0x4}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x4}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4af1a42eddedaba141c7321f4a70b282c31d46e7ecbdda82592ab27723dbcbb5"}, @WGPEER_A_ALLOWEDIPS={0x6c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 15:40:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x12, 0x0, 0x0) 15:40:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000340), 0x0) 15:40:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') read$alg(r0, &(0x7f0000000140)=""/185, 0xb9) 15:40:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x118) 15:40:00 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_cache\x00') 15:40:00 executing program 5: r0 = socket$inet6_sctp(0x2, 0xa, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 15:40:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x49, 0x0, 0x0) 15:40:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80) 15:40:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='environ\x00') read$alg(r0, &(0x7f0000000140)=""/199, 0xc7) read$alg(r0, &(0x7f0000000000)=""/95, 0x5f) 15:40:00 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 15:40:01 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18}, 0xfffffce1) read$FUSE(r0, &(0x7f0000004600)={0x2020, 0x0, 0x0}, 0x2020) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18, 0x0, r2, {0x3f}}, 0x18) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, r2, {0x80}}, 0x18) 15:40:01 executing program 5: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000200)) 15:40:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000340)='H', 0x1) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 15:40:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:01 executing program 4: syz_io_uring_setup(0x2a6d, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x3b7f, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 15:40:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 15:40:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8, 0x0, 0x0) 15:40:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) 15:40:01 executing program 0: r0 = epoll_create(0x1) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000011}) 15:40:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:01 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter\x00') 15:40:01 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:40:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x90, &(0x7f00000000c0)=""/144, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) 15:40:02 executing program 0: syz_open_procfs(0x0, &(0x7f0000000240)='auxv\x00') 15:40:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xde, &(0x7f0000000280)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:02 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') read$alg(r0, &(0x7f0000000140)=""/199, 0xc7) 15:40:02 executing program 5: r0 = add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180)={r0}, &(0x7f0000000340)={'enc=', 'pkcs1', ' hash=', {'vmac64(twofish-generic)\x00'}}, 0x0, 0x0) 15:40:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) 15:40:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x22d, 0xffffffffffffffff, 0xfffffffc}, 0x60) 15:40:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@dev, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000200)=0x20) 15:40:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') write$P9_RVERSION(r0, 0x0, 0x0) 15:40:02 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000600)={0x0, 0x2000, 0x1000, 0xffffffff}, 0x20) 15:40:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0xd8, &(0x7f0000000080)=""/216, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, @call], &(0x7f0000000040)='GPL\x00', 0x2, 0xd8, &(0x7f0000000080)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) 15:40:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x84, 0x0, 0x0, 0x0) 15:40:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001740)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) 15:40:02 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0xf6ffffff, 0x0) 15:40:02 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$alg(r0, &(0x7f0000000140)=""/199, 0xc7) 15:40:02 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) 15:40:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) 15:40:02 executing program 4: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:40:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x5, 0x0, 0x0) 15:40:02 executing program 1: syz_io_uring_setup(0x1925, &(0x7f0000002100)={0x0, 0x5356, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000021c0)) syz_io_uring_setup(0x141, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 15:40:02 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000240)) 15:40:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 15:40:02 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) 15:40:03 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x301900, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 15:40:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0xc01047d0, 0x0) 15:40:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x93, &(0x7f00000001c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:03 executing program 2: bpf$MAP_CREATE(0x11, &(0x7f0000000300), 0x40) 15:40:03 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) 15:40:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0xad, 0x0}}], 0x344, 0x10122, 0x0) 15:40:03 executing program 4: bpf$MAP_CREATE(0xf, 0x0, 0x0) 15:40:03 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)) 15:40:03 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 15:40:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) [ 238.855972][ T37] audit: type=1326 audit(1620488403.691:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12445 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f4c549 code=0x0 15:40:03 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) 15:40:03 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000004f00), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x1, &(0x7f0000000300)=@raw=[@func], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 15:40:03 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000000)) syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000180)) 15:40:03 executing program 1: r0 = eventfd(0x0) fcntl$getownex(r0, 0x50, 0x0) 15:40:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890b, 0x0) 15:40:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) 15:40:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0xc0045878, 0x0) 15:40:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x2, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 15:40:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x18, 0x0) 15:40:04 executing program 2: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:40:04 executing program 5: syz_io_uring_setup(0x2d02, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0xfffffffd}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000180)) 15:40:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) 15:40:04 executing program 0: r0 = io_uring_setup(0xc05, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xd, 0x13051, r0, 0x0) 15:40:04 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "0000004500001ec17561359ade"}]}, 0x28}}, 0x0) 15:40:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="640000001d00010029bd7000fbdbdf2508000000", @ANYBLOB="0100100a060006004e"], 0x64}}, 0x0) 15:40:04 executing program 1: r0 = eventfd(0x0) fcntl$getownex(r0, 0x8, 0x0) 15:40:04 executing program 4: r0 = socket(0xa, 0x3, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:40:04 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000300), 0x40) 15:40:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0x0) rmdir(&(0x7f0000000100)='./control\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba151d6edfb47d4e5e0d8aed2539294d294ab37d0ca3c61883924", 0x91}], 0x2, 0x81805, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x40000062) sendfile(r0, r0, 0x0, 0x24000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x446200, 0x80) sendmsg$IPVS_CMD_SET_SERVICE(r2, 0x0, 0x4882) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x680, 0x0) 15:40:04 executing program 0: r0 = io_uring_setup(0xc05, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x104000, 0x0, 0x13051, r0, 0x0) 15:40:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000007240)) 15:40:04 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) 15:40:04 executing program 4: r0 = eventfd(0x0) fcntl$getownex(r0, 0x26, &(0x7f0000000600)) 15:40:04 executing program 5: r0 = socket(0xa, 0x3, 0x8) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80108906, 0x0) 15:40:04 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x4000000) 15:40:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0x0) rmdir(&(0x7f0000000100)='./control\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba151d6edfb47d4e5e0d8aed2539294d294ab37d0ca3c61883924", 0x91}], 0x2, 0x81805, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x40000062) sendfile(r0, r0, 0x0, 0x24000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x446200, 0x80) sendmsg$IPVS_CMD_SET_SERVICE(r2, 0x0, 0x4882) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x680, 0x0) 15:40:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x0, 0x5b7]) 15:40:04 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) 15:40:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x2, {0x3}}) 15:40:05 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 15:40:05 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000000)) 15:40:05 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) 15:40:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40020001, 0x0) 15:40:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0x0) rmdir(&(0x7f0000000100)='./control\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba151d6edfb47d4e5e0d8aed2539294d294ab37d0ca3c61883924", 0x91}], 0x2, 0x81805, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x40000062) sendfile(r0, r0, 0x0, 0x24000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x446200, 0x80) sendmsg$IPVS_CMD_SET_SERVICE(r2, 0x0, 0x4882) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x680, 0x0) 15:40:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:40:05 executing program 5: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 15:40:05 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) 15:40:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 15:40:05 executing program 1: prctl$PR_SET_NAME(0x2a, 0x0) 15:40:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x0, 0x1440}, 0x40) 15:40:05 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x973d74af8fd589f2, 0xffffffffffffffff, 0x8000000) 15:40:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0x0) rmdir(&(0x7f0000000100)='./control\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba151d6edfb47d4e5e0d8aed2539294d294ab37d0ca3c61883924", 0x91}], 0x2, 0x81805, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x40000062) sendfile(r0, r0, 0x0, 0x24000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x446200, 0x80) sendmsg$IPVS_CMD_SET_SERVICE(r2, 0x0, 0x4882) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x680, 0x0) 15:40:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 15:40:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=ANY=[], 0x18}, 0x0) 15:40:05 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffffffffffffb7) 15:40:05 executing program 5: r0 = io_uring_setup(0x2bb1, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080)=r1, 0x1) 15:40:05 executing program 4: r0 = eventfd(0x0) fcntl$getownex(r0, 0x804, 0x0) 15:40:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 15:40:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890d, 0x0) 15:40:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x24, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}]}, 0x24}}, 0x0) 15:40:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a}, 0x40) 15:40:05 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/ipc\x00') ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0xb703, 0x0) 15:40:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x0, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) 15:40:06 executing program 5: r0 = socket$inet_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8940, 0x0) 15:40:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="8654e95b8cd71f4770b919d4afa3ae570c922df3afe7da3276d472e71e39947d2accb6b13fbbc8b84c54942b4ed1a39a8810d20ae196f199b922cb76cca801c58a", 0x41) 15:40:06 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 15:40:06 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000a80)=[{}], 0x1, 0x0, &(0x7f0000000b00)={[0x60]}, 0x8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) epoll_pwait(r1, &(0x7f0000000a80)=[{}], 0x1, 0x0, &(0x7f0000000b00)={[0x60]}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x89f408290955d7ef, 0x0) r3 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000040)=""/186) r4 = getpgid(0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r4, 0x7, r1, &(0x7f0000000100)={r5, r2, 0x9}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) epoll_pwait(r6, &(0x7f0000000a80)=[{}], 0x1, 0x0, &(0x7f0000000b00)={[0x60]}, 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, 0x0, 0x0) 15:40:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x0, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) 15:40:06 executing program 5: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 15:40:06 executing program 4: rt_sigaction(0x40, &(0x7f0000000080)={&(0x7f0000000000)="f30faeef0f01ddc4a34120302336f30fa6c8c482d8f76700c463d16f8765566666b4c483015cd808c4c12c565e00c441c1ea12c422fd21533e", 0x0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 15:40:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14}, 0x14}}, 0x0) 15:40:06 executing program 2: mq_open(&(0x7f0000000040)='.&,:{})\x00\x9f\x048\'.!\x98\xc7\xa0\xdfU/\xfb\xd5\x1ew\xb5\x12', 0x0, 0x0, 0x0) 15:40:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x0, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) 15:40:06 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ad0000000000000008049b0b471d9b2983"}], 0x11dd222ee29b8d4, 0x0) 15:40:06 executing program 5: sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) getrlimit(0x0, &(0x7f0000002b40)) 15:40:06 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/slabinfo\x00', 0x0, 0x0) 15:40:06 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004180)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 15:40:06 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x3f) 15:40:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x0, 0x9, 0x0, 0x6}, 0x20) 15:40:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 15:40:06 executing program 5: r0 = getpgid(0x0) r1 = getpgid(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)) 15:40:06 executing program 4: set_robust_list(&(0x7f0000000080), 0x18) 15:40:06 executing program 0: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000003) 15:40:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x0, 0x9, 0x0, 0x6}, 0x20) 15:40:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) 15:40:07 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 15:40:07 executing program 5: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f00000013c0)=""/239, 0xef}, {0x0}], 0x2, 0x0) 15:40:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 15:40:07 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002380), 0x12000, 0x0) 15:40:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x301040) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 15:40:07 executing program 5: io_setup(0x7fff, &(0x7f00000000c0)) 15:40:07 executing program 4: signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) syz_open_procfs(0x0, &(0x7f00000007c0)='net/netfilter\x00') 15:40:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x0, 0x9, 0x0, 0x6}, 0x20) 15:40:07 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40240, 0x0) 15:40:07 executing program 2: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x6e0c10dde21062d5) 15:40:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xb8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, 0xffffffffffffffff, {[{{@ip={@empty, @dev, 0x0, 0x0, 'macvlan0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'veth0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x240) 15:40:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x20) 15:40:07 executing program 4: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x301040) 15:40:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @nfc, @can, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 15:40:07 executing program 1: socket(0x1, 0x0, 0x200) 15:40:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, 0x0, 0x0) 15:40:07 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x40801, 0x0) 15:40:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x20) 15:40:07 executing program 4: io_setup(0x7fff, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, 0x0) 15:40:07 executing program 2: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 15:40:07 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000b00), 0x8) 15:40:07 executing program 1: ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:40:07 executing program 5: waitid(0x2, 0x0, 0x0, 0x3, 0x0) 15:40:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x20) 15:40:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) socket(0x23, 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000080), 0x0) 15:40:08 executing program 1: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000040)=0x18) 15:40:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 15:40:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 15:40:08 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) connect$unix(r1, &(0x7f0000000200)=@abs={0x8}, 0x8) 15:40:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)='F', 0x1}], 0x1}, 0x0) 15:40:08 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000080), &(0x7f0000000100)=0x4) 15:40:08 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x1) 15:40:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/71, 0x47}, 0x81) 15:40:08 executing program 2: fork() r0 = fork() wait4(r0, 0x0, 0x8, 0x0) 15:40:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000003c0)={0x16, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0x1c, 0x1c, 0x1}, 0x1c) 15:40:08 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x34, 0x2}, 0x10) 15:40:08 executing program 1: r0 = socket(0x1c, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000040)=0x18) 15:40:08 executing program 0: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 15:40:08 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000), 0x8) 15:40:08 executing program 3: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000180)="4cbb", 0xffffffffffffffc8, 0x20004, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 15:40:08 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x95b}, 0x98) 15:40:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x8) 15:40:09 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000b00)={&(0x7f0000000900)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000ac0)=[@authinfo={0x10}], 0x10}, 0x0) 15:40:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000007c0)={0x10, 0x2}, 0x10) 15:40:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)='F', 0x1}], 0x1}, 0x0) 15:40:09 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), 0x84) 15:40:09 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:40:09 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f00000000c0)=0xff8e) 15:40:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="e0"], 0xe0}, 0x0) 15:40:09 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x32, &(0x7f0000000000), 0x4b) 15:40:09 executing program 5: select(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x2}, 0x0, 0x0) 15:40:09 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={0x0, 0x80}, 0x8) 15:40:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 15:40:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)="fe4df8b88e8bf77b7dfca308636c5bfbe704d2955e3c4dae4711753ca2814975b012595cbbc70dc9ebb629f174c249aa743e02b0cf997c4542323223f81a931eca04fb24bf22", 0x46}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="9f2fd393bbbf984273eaf7cecec99d8c00e5a58366500ee1924e9ac68d6400df618f53fb030280bc1883f236cca7ea68efa8d3090644c481b181106f140189a2a2adb6d48c7cc03faf055d69a7bac98fdb91425498b88b83dca48f2f59f3bf52893c1ebd43b5f25671dc9b05eb65a9212bf575ed5331db126e86b0e56989055e732fdf053f72642e336cbd1cbee467d590186656a8e17782bfd920ddee3ec84280ffc512b2d1650520176066f150d590d247a918013a5b4cac9463370a59e3eb80578e9caa7fb84a46800e70b1a582024bc4924548e59d3af8efdf02e2685616a839f46c3e3fc84523bbad0b8b69b8bd37d6b3cfeab6299bf8b2c053feb14f17e93f8d501e1fd40376b05e39a040636d7957824c1a10e92583d95b1e327877918f0461e4f2818fb073a8e1a65e99c8ac9c005480ddb7faa1ab4946cec618c46cb1ba84f4ee85b08af0757f58f43f803e7017c54640831846f9449ed58112dfbec0894f25ea5465f989daf7d0c871a98ec5baf14889176874d201d403a1cbdf3bcdfa4a1c41f0a93c18ad90a416712b59d3e608cb38af90fc9c7c666b72bd15898c3765328be48d19f3d8657498205afc4d4bfb1b02259fe8b7d78d6469678000f641fdf0950227a6602788010d0c432a3e84bddc48a81f80b2f5be29781908c26ad16c73ee0f751375489afe3059d64bfd312e7a6a8626d6976a5daf810458c5eb4af3813c5752fb73ba81641485795596035072c9d4e2979a57e30e4b5df1ec52b3a716dad7d8ce34d5149af8e97df06d7cfe6c6df53ee1417a04af7b511f61b4693420c61f6d4f3a68e1f232cb2234056e19e2244efb9ca721bc0c2a0359206d44aa8106d9c58b30f1136c9f1e9edfa4650db576f836f84824a08435c8500b1d19b5f44b0ad480f7c537a0ab8b33cfe3a003516105725abe291ca5a69f13ce068abb9448f9ef3f02f9e60d253c4cf11ace8cfeeb166769be8307bf675773e4386c083ed0f57c11c452dd78c91388abf66b2e50217115962d100cf28b136ab65a1d8afd4eacd653ed6f127c0de0ef98dbd1271554659134ed9625893cf99b564bc243e04bd08b46edf7d04f0056952a0c9562f4bb97a3ff8fd6f28cbef770f9ac24a0fbf2821e2918a8c795b4ce603cb1e5f8f0fb7811d1bd13d7f7034fff262a62e93cac353a629def869019340e573868391ed6f0bb6501fbbbe0a381e20b7393be3802f951714c055a5d4d8e71d377f090c492f0fe49648c0f46e516b02ee4054aff3606a9a9a029cafe1efd75ed0b719a93ac46ab80ca3e94fdb96ff8e58a6795f2d6119062d03d8111e427de84e5ccd0fb17603fe984a0ce682004fb0d7b69f476525010f143b553cf3011e6399e29b5925639694f1299567e43a84e56a640887041caad2d44beb52263b76d3e9d62e9c3acdfa972cf53db853a23697cd04003b3fae17e850d530abea997f5e9a246de4606ebb8431e7a5b3ab680578b6c0a85f8f7e23e042618d800980122ae7e6a00e8a31102d01fd6d140afbd90ca0e1e58e7ff718b871958120850d99bfc5858dc54c2d20bd2ccfa9e089471faf9a12be9767629ec2e20825fd0651cd7790fc406880ce490ecc83014a6ba3f7ac3861f076b9c6abe321e7926082f63071daae271b7f575e7eb24a5d8464f3d5f29573f9160b31995e6e8ab30c6c8dca4fe53a34ab940d1ae38848c4aab153e474cc88f4dd7d4ddeb70da970c6d87bee4a073881f6b6f88495815e43a8898801c0352541e009c2bb961144a39020a777732f7aa91e975b4256b5661645cc2778573c858f731bc9c1eab6cb56000c28715844a5d3feec9624b3d08141272151d7c2e55ab85af3b82fc7d96fbf2254d3f2c4df79b5ba6690d796c15320a631303b87dcc09674f957a64ef403153df219e566b9b3533ac4c91a6791d3fe14e02eb2fe6bf9b3927244e19f9ca9c499f5f2a9c068e0420a40e19287b05120e1dc7d516839db0bff80a2b0ea89490c5c9741b7c2ca87f1002e3ad3b7c45f67029572e89317f941e1ded30d784daab35f27b5e959792905e67516e7f96e2a48bd448abe8189212db4cb29243fa3edee998398611bf3c5854dfc7d32750fceaddf18437ecc8a5be8855711832ea82e0e258860d6e2774ece8cb4748ab839fa847f371035d029a8d9c68fb0617f5a9d8724883a1fb6a4099540f91fc85a34c3a1d8105bd9490ee3fd4913fda538ff25ce44283fb561a580b3ddbe8a5d20f17ec7a36cd9c95d28e800b9d71173abd2aca556e1a804155dfb5cc142e3eed34421bb68e038b1b27ac9fe82d8ecb16b3cc28fd8be6f8d5d22c9de23f12dd92387425d7001fb6b5081113fc17874c1e4e93dd13a71fea8495ed9e98630a0cfc2d7f66d1748605e68a4a00660f746e3554d557ffc002f22be1895be8e1f0f902a47f79b4ca63755736c27b07d4903d9ca0194175f0f11f24f7dd989ae831437e0b2b5285a4d7b44997df43c3f049860545c922f30d548b5597aa17767dcb580357905a273296e537c567064d9be5dc2e942fd06f10cf1601b0a5e446dc3aa93e9b82f4838787cbedc4fa8d7028ec7d6c603a58a8a43fe95d07180eab431a893269732de57cc39fffa86f770cda06a206e65950ee84ae45cf8d7c206a81519682911e8e2618e6a0f40aaed7e789b04dea59eaa31c781518106585eb8eb28fd9081fc8de9a13a862272a7db14d1ec20f5b2833664a253f4b04ada36cba652401b933819e4127aad767509e55ed2ddd6efc3d5ed346f213dd7081c07eadb2a11ae75293b6a601ac32d9eb7dc2830d3009f2cc40c91813f4ff7ce63be32015eeb9b9a1b3285f3cc607a3c2a89c90a5133fec139cf11cf9c053e1f216ef46a69e85034a3c3a4b4a3cdebcd42bc83563aea2dddd03c54da2902b7dc956c56e9f0965731039baa4b8bcb72f93c38131f96f7da47c7a6c8cbd0e988a291c4e6d38fc13ce694a184a2cdc2cb103c6a1641c5c4d74b54956856c8a31c7749557425322b225a68fa14460870b47691a18886587698c2c6a91d7aab9e20a35a302e6798635f0369408252236a9a8ffa5597dce8de369fb7cac201e0ffe7d7f36bb8d35c3941f7215ae9d18c1d51d922daf092c7c5fbee3fdd70d5ca8ec2d47066b691c6ccba33f581562497e2e041d21a9ab3b7eb8cdb37b91428dfa810405895f0296ebc24166f218c937caaa088dfa38fba8620c074d7fc6cf7f274a9d916140009ab2106c6c796d66a3fea6de2bf37cffba15d3d9d8a23bfb4e3d67c0463014a9255cb0475c56b790b017e86240445d9affdca6058c52aeab95d8e0af0c2b5e6a623ded89cfcfff106472582f696de03fb7be0159988b3d259fb731c45b1a3c1e2f755fa5040f70881c52c1f72f7ae3f2273051475577ffb1137789bced4e61f5c30ec5040e21ed195e75a6a604c3142bd2f7f3962a8f3cad640b94b1c10d509d9857c04cdc286129e4be0ea7ecf6429594d7ca7b78c304324b5e91639ab297305ac3fff1dd7224eff4fc9cf6db1eeef5196956248de3758e77618e948909af5c3b1587d7959116a4eaef21ac82b7d67ec4a547eb75cd3d3d0883ce57abf9b59e20a91b3f89ecc0ed79568f9b3ce64f6ede09ae4dca40bf607a806f289ea9a02fa0d4fc266d8e483da78016533e09b322d92f4f7d87266fcb84b093cf9e23657388b89547b8b5b2eb719d7ca357a9bc037ea1290126c1ecf9d1b8534a4658b387dd3cc14c95d2d788617e7406f0244f9fccd2523da8ca5d121947cf8a4ef5e882fb8ca362800f1cb86dcba71c7f6f7f5b6441b3427e7aaeab27f600d0c353304c27e6c55ce043d9688991bd987762716cfae5cb759533aeceb31686823d443995b846fd700b190765ba56a6fa7db23bfdb7c44f2c5b6e4acfa9d607d29ade04677b4f598db8950897c4210a8d3ae3877de91e7e825442b234b3e96ca1e23d440b4159c5b900246b56fedea061845a02e11a7f67ff3d60f91c956584d6a2a74f6bdba9adeea5e0a208dea9848d494755dcad58a2b0a1fed1d63729851cdc9e0b4a0d9c71b66f9fefa6952fb820c9d61e0dd595c0e3c77e843112bb3b0d0598aa57b58e0d967b93278ff877967f3dc3576d9cb0169aeed1cd25c6c93ebb3604ce75fc7d19af94605a0d2a02aa10cfab8fe85fa19130b52ebbb1914e7ab448dddae19852cb82117e8b121e80266a3da392e80b28405de81e687920ba5519b2b381a0e25a8acf8506bcca20750db5fd203660c5098d52e70acb1bdd43129449dfa8fe0c7dc85d4d4987a845507c0c95ae09d75f6ee5841cf4436da359d2cb9b8a801fd5a96b5babb56b96f3c290599824d3d9e30bd43d7d0557b6b490413a141c8a5da41a7145716250ed19325c60f4909d69d432ce3bd11b6e196a6c3d0e97f9a390f135303742b8a3bbc559d507d4b21cd0f05487e784acddf829648664197e743eb6f1d549cf876cfe88a15777f45406886164dbd8d63af3a10f679f3429def2f84299d78429370f75a6dd1c7dc4ea26a8a44bfaa1d6032bdfbebed14833341f18a0f5e94ae5671a2c4f0df2d25e05e05883c254f144fd775ccb71cb6dc3f02a7024cd75d630bfa7caf795c0463d02534e7335973399e219d512f0ff5babe6a232ed696c0e6203c339e784609104c93a0d40bfbf47d7fbf5af9f45203f5fc5fb31be24cac6c7f65dccff60f14a2e0cf77b04a11f008e59841fad7a45ce9dd1ba8b20e07cdf57856a110c5b8abfed4f1a4221f346cdb3bc32f9c42004f63ef9f818b82ebf86d1dab2333a74fa77f11e778daf70b78479f5ed57a532fab84419be5d29b50e870bef02dbd6cac60bbf1c5f8fbe1ef012a9c8a401640c78f91f44c0e1320e5281b87843d24a94f5e97c7ebaa050e44a7983fa0d479e2bf9f81bd034344416026a41c5aac10e77de9a1f5241f4ad60d8b0c969982ce78a1bf76a085c96e69058cf846b8d6fd361f109301b5ec7203b6763a7fde56d933650f74a0b7850cb8ce42c93f4f043d7bd00cf073bce02d47e99213d1db554876139a96fdeabd35f0b41d1c6620e132fc6b05de3f2ad065afe82b3e42f6f7d865579a4feb0add9d58f71a4074a24a494ba3042eed4328095ae3364ea23a048551fefd49e964e26bfea5094173b657749412c99a548d057879eb2dc7b1448558d0d409602723d4c371acb633ae58ce019368c92dd18f2a169fdf38b8d62a5b76b1705da284a7904a930636275f9b6be34c06c6d8abcae95140049249c2792ae3e88a28ce2200fabd5801c8c3126b6d3a07432cdab37a02489cbfd86161ebed42594dcf8199391f8e582aaa738356720ce3f01104c7191befac2692e0a780d9dd773961ae72313a160f8c0909bb6738b4aafb315e171b31c9bc62dba30bed3ae01a906330327536ff7bec97e88574905617a3497ae50362e95b3fc85cf3dbfd985fb34734e0e62d2d3cfd5b2728cf96713479bb7a751fe200e6cc20a87202037949416db2891061fe901bc9668ad5c87cdb6b0f49dd9a38ee57f32288f0cea05bd6a808c5fa1798f7c516479d2d8e047b67e576ea3f9ed42ed561b59bcbe05395a5e042a6497a31282e6dd4a10f774b212f6d6f329428c9bf7f0fe171ea7f37bde38b7aa6682d467c3d3871bfe4e5acc22390094aa59adbf1c8d0496821e7d5b", 0xfab}], 0x3) 15:40:09 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 15:40:09 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000001c0), &(0x7f0000000000)=0x8) 15:40:09 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0xfffffff8}, 0x98) 15:40:09 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 15:40:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="4662a544dfb44308b4544db5c8c6c98c86ad718d676e6116bcb3d7379ba268b43e8b2a899d676d42cb0431ba11ff00a24d7049175eb2831a4b139d77737b0f2b7462b11d", 0x44}, {&(0x7f0000000740)="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", 0xfad}], 0x2, &(0x7f0000000140)=[{0xc}], 0xc}, 0x0) 15:40:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000440), &(0x7f0000000500)=0x98) 15:40:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000e00), 0x88) 15:40:10 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000340), 0x4) 15:40:10 executing program 3: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 15:40:10 executing program 2: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) 15:40:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'batadv0\x00', @ifru_mtu}) 15:40:10 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000900), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000003c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="090000000008000000000f0000000e0001"], 0x44}}, 0x0) 15:40:10 executing program 4: r0 = syz_io_uring_setup(0x123e, &(0x7f0000000740), &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x8000000) 15:40:10 executing program 2: timer_create(0x3, 0x0, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_delete(0x0) 15:40:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000300)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc02c5341, &(0x7f0000000180)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000340)) tkill(r1, 0x7) 15:40:10 executing program 3: getrusage(0x0, &(0x7f0000004640)) 15:40:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) [ 245.898287][T12849] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.969313][T12857] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 15:40:10 executing program 2: clone3(&(0x7f0000004580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000004540)=[0x0], 0x1}, 0x58) 15:40:11 executing program 4: syz_io_uring_setup(0x586b, &(0x7f00000004c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000540), 0x0) 15:40:11 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(&(0x7f0000000a00), 0xffffffffffffffff) 15:40:11 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 15:40:11 executing program 5: mount$fuse(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, '\''}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@seclabel}]}}) 15:40:11 executing program 2: clone3(&(0x7f0000004580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:40:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) [ 246.476681][T12876] fuse: Bad value for 'fd' [ 246.503286][T12876] fuse: Bad value for 'fd' 15:40:11 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000004700), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000004740)) 15:40:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000300)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000180)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000340)) tkill(r1, 0x7) 15:40:11 executing program 0: clone3(&(0x7f0000004580)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000002380)=""/175, 0xaf, 0x0, &(0x7f0000004540)=[0xffffffffffffffff, 0x0, 0x0], 0x3}, 0x58) 15:40:11 executing program 3: clone3(&(0x7f0000004580)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000002380)=""/175, 0xaf, 0x0, 0x0}, 0x58) 15:40:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:40:11 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) [ 246.813497][T12897] FAULT_INJECTION: forcing a failure. [ 246.813497][T12897] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 246.894902][T12897] CPU: 0 PID: 12897 Comm: syz-executor.2 Not tainted 5.12.0-syzkaller #0 [ 246.903995][T12897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.914163][T12897] Call Trace: [ 246.917463][T12897] dump_stack+0x141/0x1d7 [ 246.922094][T12897] should_fail.cold+0x5/0xa [ 246.926782][T12897] _copy_from_user+0x2c/0x180 [ 246.931649][T12897] do_ipv6_setsockopt.constprop.0+0x468/0x41f0 [ 246.938050][T12897] ? ipv6_update_options+0x3e0/0x3e0 [ 246.943371][T12897] ? lock_chain_count+0x20/0x20 [ 246.948382][T12897] ? __lock_acquire+0xb3a/0x5230 [ 246.953456][T12897] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 246.959819][T12897] ? aa_label_sk_perm+0xf2/0x560 [ 246.965177][T12897] ? aa_profile_af_perm+0x2e0/0x2e0 [ 246.970767][T12897] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 246.977321][T12897] ? lock_chain_count+0x20/0x20 [ 246.982268][T12897] ? lock_chain_count+0x20/0x20 [ 246.987737][T12897] ? find_held_lock+0x2d/0x110 [ 246.992723][T12897] ? ipv6_setsockopt+0xb7/0x180 [ 246.997793][T12897] ipv6_setsockopt+0xd6/0x180 [ 247.003402][T12897] sctp_setsockopt+0x14c/0x9bf0 [ 247.008461][T12897] ? aa_sk_perm+0x31b/0xab0 [ 247.013092][T12897] ? __sctp_setsockopt_connectx+0x180/0x180 [ 247.019072][T12897] ? aa_af_perm+0x230/0x230 [ 247.023623][T12897] ? sock_common_setsockopt+0x2b/0x100 [ 247.029217][T12897] ? __sys_setsockopt+0x24d/0x610 [ 247.034394][T12897] __sys_setsockopt+0x2db/0x610 [ 247.039278][T12897] ? sock_common_recvmsg+0x1a0/0x1a0 [ 247.044711][T12897] ? __ia32_sys_recv+0x100/0x100 [ 247.049674][T12897] ? __context_tracking_exit+0xb8/0xe0 [ 247.055255][T12897] ? lock_downgrade+0x6e0/0x6e0 [ 247.060160][T12897] __ia32_sys_setsockopt+0xb9/0x150 [ 247.065490][T12897] ? lockdep_hardirqs_on+0x79/0x100 [ 247.070807][T12897] __do_fast_syscall_32+0x67/0xe0 [ 247.075885][T12897] do_fast_syscall_32+0x2f/0x70 [ 247.080951][T12897] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 247.087672][T12897] RIP: 0023:0xf7f4c549 [ 247.091766][T12897] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 247.112039][T12897] RSP: 002b:00000000f55465fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 247.120481][T12897] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000029 [ 247.128790][T12897] RDX: 0000000000000020 RSI: 00000000200010c0 RDI: 0000000000000020 [ 247.136785][T12897] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 247.144904][T12897] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 247.153074][T12897] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:12 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x5}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000bff000/0x2000)=nil, 0x2000, 0x65) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x8) mprotect(&(0x7f00008ff000/0x4000)=nil, 0x4000, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_open_dev$loop(0x0, 0x75f, 0x107382) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) 15:40:12 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000040), 0x284480, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @private2, 0x107}, 0x1c) r2 = socket$inet(0x2, 0x6, 0x151a) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x3, 0x0) connect(r1, &(0x7f00000012c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) r3 = open(&(0x7f0000000240)='./file0\x00', 0x200, 0x20) sendto$inet6(r3, &(0x7f0000000280)="e292fbde3ca9e7042a6a53f9a6a79b6d7cf091269163048873af393b11ee94cce63c38f6bf3dfc466f9240fed082207e6fe2b51e93fb87112f7e170cea7cb4c1b37dd609d61cc54762d649c9a12da9cdb38a474b7e2037df98cf5152f970ea1e9677b7af0d2e43ae535b9dfef259bb500d5f399a248b24165b2f59a42e52fb5be6f599093c682e462a7390a0f7e284c9681dbfae82e910f797d4b67918d66ea8139d6a61b2960cdca0c93eb2f3fd8ea49fdb24d85391158d95c4d8453d74aa595ee7d1ebfbbcbaf058a1c3f0d881132cbf65aabaf149f5d633637acadd33edac143940b1f3cbbc395b593563f9745fbedbbd037e07faee8f9d8c46c77ec7b3386db4bbc88d807d2167fbe3580898ae232a996a02a79f60e89535677735d28c1fd54ae1eb028697542c4f52d29256a469bc0f68108bc834d9c7719f7c7f415a3daa37591ce0f1053d4360fee21f247041ef0607b757a2b737f0a594ef7949fc6edb3ba127d579fccc44329fdb7364db1db9d455f415a227da3abba68e3404b61c44b900959273c14bcb3d4eee2e617d72dfc1407c403bef3af7d07683500f0e880675989aa47cd950188c477181492c3c85ea5b0685dfc99e7cb913e4b86f95196fdcda659d3feeae0df10822bb9d512f2c030ea4162232daf52f1dd18b4f7f480323fa5a301988ec0378271824af207ef0047ef8798a35e7ac7671aaadd7190732c8dea05b87e7471787c2e6c73b327ecd37b359fab78ea36f58c49aadfb1c7f2e33f1c10b48269436271f8e803547c646cd931afa3a03ae295fb9b61db957d6513810911cbec5af3b65f5645f7c003868dd7dc6ce142d7351df782c0aab0452d3eae444613fa7e1a1439f3a9615b6785e6d62338ad902707b7e6db0c90730c259f1ca143112e9966c7bb97611558326fefad794901984f1c9e349386ae32231efb5ca179806835210409a18b0faddc1124dc016bbdc5b711f6ade40e26b67c3b43d9a6835c98d1dfa1ab7053d73bfa279a977fef0c15649dd67963675b6f83824c60c4b0d45685d4d86d015b30f18e866c2d17d44411120c1baf13fee9358331b5a66318e8567d5b1eb2964a73c7bb9e257a1313271157d0bf0ccff5b719490659f22af16b5a8e74432489d1cc127dce4d8ede30a011f5af7b1f2fcc16ee15b00867e86e5b6745e085fc3b22b7c78339455b6178c0b4e623c822c732c13b56eec23a50a474b35946f343881c5b9ce2fec3eed8ce4c1283c1709bad40c22348cc23f5865b9222e2ebfce51ff076e71ecd2c20256dd65ebb0080cf739b86b922e5e5817b8859557c851c8c5695cdb241237f76c21b9503d73f7a52f1361ac68b9fcb4749590b7a8a0a3bf4651a5bd8920970931af0b5ca3c8d8a0a8ec0af48f045c793e0971b20c21872b55c498f329d8f965434d86fc7f5f2dc4092024c1971f5dfe5d76f91d922aac082b72881bcfde1e7761eb105723e38fc5cfe1d33d55eb96bdbc3e70201f236e1413889daca0c193744338d1488f9d166104d3ec9b0a2affdf331efd93ee22d21eca16abe2ecd1607e7ef8111a9e21d5790971894483abfb72f5129f735365eafe68f3af5e9182a5a07d9fc1d5eea5ed34cfe67ce238fd62defff9d50a555f6436973b0a54e97b59555a539fbcd0588e79846eb95e45c225e2531f15a3152615fd7156b5b9a4fa0bdb1ee5ccb309a9a7caf4cf15612df8fc1c3ccd616031dfb696dfc6281825c6265fe7ff6f9327231e106f1059d680e312621e63c1f4f310439217ba428d1b8dfe330ece23f6a3d604d064c0a8ba24188dc37cdb53094f90a0c7dcba1a0283aa6c1d151852558fb2958b490dddf0de831bb8df96b59e751dfd46ca0d5493e0ce940dbcadffc76afc8a044b883e96e5c5879fbf507d3aa6dc23e677b7e3058370edd05d785f0eb3afddc35eb8a90416082cc6af0d7d78f04f0cfeddb1ad05fe66039ca42783b5f05f56b6fec46543eef722c74f935569bc33d735d1eba7a4be1dd54fc109faf4644c10563259a9ebb0e902d8dc3f09141bd8b7512bb0ea3191d918dcfadf2a630551a942719d6a6a27911eb0e66630024778dde04cba88e3901a36eaa8208f899d49e8716bece95da5e7067fc4a1219ec2e7f27010777fcac353a515b8fbc8aca5fc1c3acbd025d4bc79e615ec93647bbff49eca3ac19bcccc5b10fae5362b917d4635d0db3d6782bb805fe1b3a6d0faf63371dcdceecb6711768d4d67eaf358664ebea633d502e3973c48d2172e5f0ce8f128dfc9e37b676edf2acaed464dfc99d3a02d069c797a24e06f4a465695f23960b80936e7d479e2347f8db2c065a15c7f14dce0b1ef03f09423bfda1448a3d85f73693e9c700605826c650020dce407d295db09be86b1cebefd096ebe9de917376bda6dde3b96bd106881d0ed5aa835f152c1c2b5f56edd8c4b0dee9a537ec9ef50123621fcfcedcc319b50a83b1fa734adacc6c89cc1e0f2f835e37e2ae5e9028080ac7541d2d9ff3d60d2635ef2f6506077dec9d5c48de836f934cd9eddd3bbf98d918189c9cfc75504fab9476d2466bf93994f22c8c5c9784cc847965d7033dd149603568c48e2df47e02239f71e1544e1ec35c54c4a24d8abb029dfe768a9e0d56075621d71967057a03a2402e2edc28c9f719ea080fba3a7a640509c8d3a9b7ce7219efd2591fe856398ac25a4cfeb011714d8b2fdfdec5f24675edabf5ac6dfea3545cfd284a1df6ddadcb2a06264bef17d3256cb8d222bb67e5a82c02bb90c93ecc30a22bc8e5a81cecd5198f4fbca9316e2519fe9d7188e4e654af742f030736fbaf3d5e029ef35724f44dd1fa64fd69b65eaf40f94802fa512f7527f6a7e976d6c5bdeb642b93fde728f31fa58b3da5661f1bcdbd7199fdc787acbaea18c27c9fb679da5c530d95f31a42f7dfe6b2afbecb05bee783b6b2bbb8ee602460b4d2233b3e3fbb4206c57d134a759a548017f61fb744e61a3e802c0fcdf108554586c00889ff03990a779d684e385e3aca6864a1f9657ab5cea04b6e3f781b7fc4e3b3e6bfb90f588ddd2d2cde3c20a76ba4ea3597d8473b12b3393a25815abc8f0e37bea298a4b544917c0c5287d00f9b4ec19dc0c1a56b80dcce6c4a3c8422ea26de5a035f6570f72047bf4566158c0a80d67e8ea9106d5b116c007b151fd31b16790c4861e7689d8f3efc1c90c1fd0e16272aa87f8a004047d1627a45088e5eb47a16a6d607595a10b8a19cae75b743c1e1f3b19dcbfb178dcc789c69dd5c59115ec1e02245ca806fa84ae6b1d7064411c38d9f4e9b3b4cb2cddfb947f8f348c26f8d97d8c89c9e3a64a63c393ae0dd4e9e414a6db31979e973cba3627da52be42523afbb2af340747f4b74c3f87641d2e308d71d5e96e5e4556aa40dd12742e2f501ae6eb5ca6153272da4ab614514c7004033473dcbdd074304201c0d7a07a11daec3c5ccb54d3652ab1b79cf697feb52fc50e0135fc7e28ff286e0953616f17098a737c71f7f332cfc9b26655e2a0400d669cd89dfe50c2a0082ef1de3fe1460a8d7ae8176a6e5d3c64d69d531446891a8dc2737d9bf137ceae1b90eb09052632452f29d80ddee030b68a080f7a631d9d6df78f8c2c13fc8e4a4484f4ee60002841f7a836407f452e607ec26768dc74678b07d93deaf66c447cf05b4de3d3fc0f0dba1dd9e9261a70ba1b3acf65cff111ece9120db86ff59e9de22e12467a4144c3cae895707611266eb48fdab4a81f340e16d3cb4f107fc1bf65eecbaf2d1995ce333606c2cd90ea86273e493d701ae0ab085f26c7d1d1c059dd91c161738023e7ffe9944915a1a9d79ca608d820dc0d4f3b9e00b45694610ac23df14f03fe3ecfb54892dc7555ade2ad52b5f9e8b9369fe21ed95cfcaa16c64b6963a31ddeab09f792617bd0229083ca3968998e85a08812ed9a439d0200947a816544f7c17344170ec8c7b2b1fdf62c1c8aa0f51e033e5f86e2e6dac5a5d37ecd37b1e848bed3634f9efe308ef0e4ac9d449cfcc8e913d3fe7ee8573f4ddfb17cf319d06c39edaa7e6316dee62e0e88102c2f4646a697065a21de673c42140ba420baac715c7e4c5fa7aec4f90f68853da24f649a7c5d9f8a9a0d4d3d9bed0c89546cca953d3633727bd249952e2ddcd5520dcb66f289b8e7ead1efaa8b7e05b672d56468f45e3892280a6e1c3484ed8b9e954a5894c9c2308033e0515bdfff76f8c61b72160801ead207fc4a4cae494aa10f7d348cafa49fb7f122ccffeec0c0c7e32938d31d8b3fc4ef8e6f85617d5fbbaf1421e2e07dd34f31ef01659144a1d9e2aa6971dce4dd416da8c8b3b831701963f9278782454d0a46f0b2da6bff7f7ef9b8ffa977bbd17dd619a98f583ad4afd7f2f5af5aac014defc1d1971fd58adc26e3075563fceb68ec4693a3237d059139a2ebf9fc602819554dac944a9e74193256788cd6c0de6800be97f2cd1d1a1e83d84ade530ed98cbbaa524454ec792c034f8ddc7406d6ca19537b9d19af73f231e131214510705d723f8d111e882ab92609db74aca691d011ec5f65a6b9d41c42c77655dd70454b98000cb917b3ffd119d78f1b5fb258a1f64407c0106fd92aa1e64f812cdbcd39e287bd09b19d15f9cf281203c0e5ab6184810d52262c09fd38fe0ae4dc7cb20796c14fc862f23fc02f2f3808e1c9121d65d298d801374d7af9bfb7b8ad7ae49297020ad276f523c01d6237f63ccbd82a7f9b9d9488beb57966b3ee9f8c95952e7a802f6fdac19d78cdb69dffa6ec0d7c1e11515562583e236bab838f6751962e06ee46281da5e24989fb162f110a28efcc064aa2c06628150f505ab7eb5ca2c542c6646b719a55cc06cc961d42a3add8bc4a9b36f0f1311529cb39a1b07384be2258a05b4f95a38cc39d1b1fccc474863b586d9b9a2eb559ff6db0727a07c86f384d2e74704ad98fc9b424f5a13d18f30f910f753f55554e36b453ecbae94d65ef34dff4cc9ac346f5372385b49f579f8278b5eae687f023c4351a9bbba7d07d512f0c8b58dd9fdf62a1f2681c6ea5bc75b2f6d4b5ed91d50b87c402cb114a45fdb72e78d8773014966cd5bfb9974dec8ee24eb91cc096323d52eee79bdb82ca4d4c9a8c54488699a29f870c2acb5a85bde90591ec397c4c8cee987e7d7a3c3f6c1f76e299043221cdd41d6074459204d6cea2fe5a8ebf4643b08299755e146fdf7ee0b6a240e522cd0efad172bdd978deec55bca5464a2cbefc7bf1ca44f19c998ee1ba0c7ace57f831209c9d9bdc7004b6fcc3d85527dd2fae971780f4dec9d4e7edb73a0f48e7b078f986325970c92ecf40fc928a695c67139378037ac9d39d62d56362b882589ec490c8f291b466b86bd2f9a4408cf4282659699625fcc9de1089d4731041162c9fa9c7424c78e169b094b3442df9e2a6d8f6d0d961b93dbd826c0d87b5bfaaac9aa223b523b3418a04773ee7b1a2d2fae5ed029a86d130744ceb005631b9655a5055aecc473d074b5a9ec1b95e46be97ac846389ddd2f1460db167832bfaab7cc5f779478f97a11204f8781ae67e2ce0848dcadb59d72a07e1a019f47d4fdca87ba7be644e89940b7d13687558b94bd5bcad866708ec53f90e5c307e42be17e25cfc21ded8c10faeebe343134b9d39037cc088ed34cae25f4bdf1a69bb9eb0d846dea821a8e4abd01f8aae1e632457370a2fe5e2d51eb28f933ab296e7577028fe31d61bb052861d3898c55493ceab23d765403b7650d6bf58c7228f47cc4f924345252d0aac38224cac2403286a4084dd1224ce0bbb", 0x1000, 0x40000, &(0x7f0000001280)={0xa, 0x4e23, 0x6, @local}, 0x1c) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 15:40:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) 15:40:12 executing program 2 (fault-call:1 fault-nth:1): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKALIGNOFF(r4, 0x127a, &(0x7f0000001480)) kcmp(r3, r2, 0x3, r4, r1) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x402000, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x1, 0x81, 0x7, 0x4, 0x0, 0x0, 0x1800, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x80, 0x7, 0x3d, 0xffff}, r2, 0x7, r5, 0xa) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKALIGNOFF(r6, 0x127a, &(0x7f00000000c0)) kcmp(0x0, 0x0, 0x3, r6, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001400)=0x0) r8 = openat$vcsu(0xffffff9c, &(0x7f0000001440), 0x500, 0x0) r9 = syz_open_dev$ttys(0xc, 0x2, 0x1) kcmp(0x0, r7, 0x4, r8, r9) sendmsg$nl_netfilter(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x126c, 0x12, 0x1, 0x203, 0x70bd2c, 0x25dfdbfb, {0x2, 0x0, 0x1}, [@nested={0x1004, 0x57, 0x0, 0x1, [@generic="2dda1049ffc948ae5ae8a6e76267d986cd92e847c672138ab16a1cde1d0fe32618811bd5cf03a4c93680e4e5ade358eb295c4804f3566302280c38a554191c9502403944fbf07223210953e252679cbcb2780a7152517ea4fc71f8f837ea36bc55602c5a72cc4428772b5171e417d7345c253939b7474d5783db75be55f3169207fb96d0f4a2c2b7b292a34342d7f3115c161cf55148ade66360d6c3324a7c52fde050a2fadeec2ebede6636835bbe4fa3820b966744df5a6d9f6d25aa9e7ab7f92d92980ac79bc6446bb7e74e103a21fadf6bc521aeda54238a1a604cfd7937083542adb4435c1c26c92e244f2bf8d5f72efd5349d706fc5377cd65dd1f46b505155b65bb1519b0a0400fd6fc686da326be3fd26ad7967d59f20c8464ea0ed391fc45369151ec02d4429e0f90a2eecd8b4b13b05072d935cbc1fb3a80fdc9048381b157d3bd27093aa98c9aa7f85d922a82c2e76d9c553de8b6be2c4820025ca400609c68c1347e4c5ad4afd45e5d2fa9a99553d7ab157ae246d210dc6ecfa84572fe9d50af609bc99928d37fd87083fbdad2e2b02b10b6c4612a6edc0ea636708b2fcf6eafacf8ebcd3267fabcf0dbfe7e1865bf265b8f492fad2eb1e4cb440877ea604c1645714be29ce33fee8381ea64184ced5ea873ecc32d492154c9e9376afd0c4b79fed7b98412fd31e3672afe2b4d2eef621911fe7398e41f332e3f5f18f91ca6e046cca7dac217a7332024cff020bff9aa19a074c83a701d92cd645a32ed808e18a6c79a3b1707c7b10e5bf6e2e552a20f627c312ab257cbfb44acd993357e4c5dbc7ad720843acde478797a29d0b92f91b39a2458354dc337748a6d3acbc2b1b64bb0268f9d209321a7d0ee8c48270f7c4be6e86839f1beb78576b0c57f64567b744cfbc62c7ff3345af9058d76f2f3b4b289a7013e7ded9c6e73c3341fcdd3234e32c018447cd578cb58ae7bfd8221ed53a96ae3c569523178453c2bd88b32044ed2bb9aa092458819276942b0a1a7996dc84dc0a0f1d755808b7c80350deeaf155b068f066f211466250053604f55f86062388f474448ad36640b4ecd470cdb90d7ef64aa1b40de82d2c26baf6060853ab36b15006cb522eb1a5161882b8794715d0b2cb0888058b4c844c6f80f2f696cca51b49b640440e81691398f9995fe2b8845604f0282c3d03bdbd7e67e55525a10f2a585615914997d8fd68e8bce484254da332f32b630da9a49ad0d36994734a5a33213020ba2f538cc34c2d978fc7f1f288678c993ac8411c2c476cfd730b1400ef701ac7dbc39dd7bb6e44aaf1abded33349be6764a2f98f5861c8c6a296137e87e448c9dd8d46f590f186643556c9f043f9299c8b06022efd17eb037487f31188daa7c0015315f9a68df015108343661769420ca47d97c664f63e538ff66dabd30fee27ec74ad6b13023cffe02f14b306af74201388834e324b48d6e686bd9069c925b000c228b49acccfb77a6f7859608f83f5a39a3d57f6aad75892f075d213875d1dd4942eb3242d244892d41254e64b2cc476c6be641de677efbaf0f29fcdd446f35b1033053d5f38c5e9c1e02eab4bc2d957a38696db0968836e8e9b71c14a34dc5849535cd372e9c4e3f0ecee0ba39dab319feec1ab18665e8db79b14adbdd43c5d7585da4f743c22d93aa88609232cf90f536b4064b7013dc62b4e24569815e1dead59cd2c149cd43b5d988c6869ed8ae44a8c3fca23627e28e3c54073e3050514e2611e86e36d42bac947af8440c9db15b0e36ec115ad2b50492dc38a0f481bd38bb9db0851c3609873126f201add35a4920f852afb244bc52ab5c2ff6d449747a7ec45fbcb0e692bd3a2673a62ed7e419338ccdf94e7395e56e454637facf94dbc42056b4779c259f8b0ded27a897e6436f423f9292283ce9907ab596a9fa797dd076350f26745a8c86fe8ea6f8854db883c59c0336541298508918ea21725080948acaf5db1d1ca746f5e3cd9d24a5794cdafbc6465d06bb0a60837b1f3e1b9c2f8f25aa4b1c631464be1199de5f07961333358b75981487a49c2de6f48ce42a72c58a95d73f5c1eb78f15759b388ff8851f4ae0f7e214785b7cbada88a97ba47c75f7bf7baf2462ae64db7f07c4fdd55fe8d65f3e0d05dceca271faf1895aeb388aedd15b09ec73f1c510d4866accecd1b023cd12875f6bbf19a5368e4aac2fb979086a15f69a28f1b09bc2909df9d59d6d96de6ce72e11ee52b41e232fed1579cef4acfba07cc91ccfbbdb58c4176d582b6fb99ab09c8c7a483eeb0a265e301a21736261912a2e34c0e4acd9aa3302b2b39aea9d94dcc5658d9b2002f9917043cc7268feadfa0a1ee691102a7babf35514f4786b654d2405672d599f7a6ee7657f1cce0acf8a47e158c5354867ab8782716d8d2946cb723e609c560914100ac667092818d335338a8f50ea1489061c93df76211d0d2745d5d4a4b9c261bd242d5256787c452223473b37f4b53bc3799097277d24648a9d13f940b9c3cd9c563304df19216ba1af654d35a3ca827e909f3fd55de5386ca155362e9232a455a289a4726c9a553d39f385a0430f3d8f54f2b51c3e92f884d67df9eecc13e1eb20e785dcccb39793c38ce797c0bbd58bfb4c65df4f7fb0a40ea6546fb05c15fdd20a09b08cf0a438ceb36c4aecbf656f7e296cd126a71ee3d68b64b6b9f64d25b1c6126f4ad02f5117ecd933caf8e613c5fc11c5c0dc9392684f651d8ce0be577014abc96c159105d832f38fd6f085bede2aa412aff647b81bc196ee6e30c1e47bfeb880930284d35271cd0795db56cc94d0636a3f7d2b6c85bca279715c64099ba75ed5513e3ab56e3ab9a141de67db09fe29189cd582012c84cab75633d0d8f308b542729a8779ee5c24931f18ca63af8a689055b236f3454b9333292faeacf1562ad5ac9d415624306babcacbc19cdac1d384694fafcd98b5ae6028ed8ae10ccaea7497edb65a333b5879f69010b64b08bee41adab8747f65fde1884a16c0c48639373b596c2395d4b728f61a2901cf832ed6c214500ff7e858a3d9376c9428f831d6e61c4246d58627264656ef23c21f5cf0db32ff414069a0f757fae5fc8c94f1bec160595dae380b407650f82cb09b8465631db21d7f2170df9afc4eb6d8009e0674412175eddba643c71963c4972e99a21d28df4938df0ded0a8e6dc6106042cc69ec78358b6b4eb3a4ed08585faf9cd741b78b5fbad5681241bc4d4f40891bf7236c60c9e2854900ffbdde585a6476436cb965fab84ff87a9c3329d529169391a829e7697dd49c7d47b336cb40d0cc4bf3bac5872cf8d4246e2b88e6ca2d174c00af72d214d4eda31564b10371a4f16898fc77546d2c7c113dc32c66ea50e8d706867b68d9cd9ba1ab0ac8a760035b971c73c50d79cc034a5b9a70cb8b73f59b70175189037d889cb216c6c087de147068dfa119c3cf75f33928420f0a47fc29a473c5c2cd270160b32d85e148f273403d7105680403a8bb9d8b4ecb37b94c1156085580d1eb6b5c9fff6bcddf44d1c4ae9224f70152925f39153e158aa99ee3734d79f6361213d8e5f0a132c3212603a9fd7fe185f189da936245796c0b7808edd2bc6391ad653e02c67a2b7ae49bcaee6a257b8b7873b830c1a25a5613e40945f08cb86c85578d56f2ffbea58d80d20fd4966d261f4e0edaacbdd1729fa61e892d6f33c2e59a1603d50691e4f346b42183b09e57df8b44d6e53ca40b27e66302207666b091c09b2a0726dcf053e03e8a3d79c0b46c00c5d159b7b9fe8ad908345dcae93de478cd151d374a8c5ef75eeb1fe5e93fb1ddb08a3cf8d28b7152ac5d1f39d4551c496b8449df8d18c82c17035ce74528cb088aabcaee49678129af99a9959b3dbc2b9ed6c78c1d4e658f0e25a6174d68298f45940b9494c5111bb8e0f0d9fa7e2878d9b628380035e79a7a16728eba60d6096ad2cbed2dc7b4e0e764025b2e199032ff2b8b8ff515f170dc269ff03c84028cff3a507c532c18eb0f0b10df135731bb3bd194853989efb50232243ac4977a73611bc3b80f1ee759e9be870921d875d2f2fbe2041c810e76e7d6148c29092af8dbd25025471b00eb6921824c9224a0df8a01b53d9708816a521d681b2eb5a80c5cce54dd50f283e4896772a7f79450ea48780725f88acad5ccc3fae4f7e21209e6f99d030178a4abf80e5df2f9be2c54f2143b4069767cd9eba8d573a701d12e862eb1b0c9de01a0339d7ec4c112c36cb49473714e4dc31945225fb70e6740068739469217904401ff26762f1acbf1c5415b5acb1b72da818497810a9dcaf31cb101f838424732113eeddb355be16137bd9858ac35203af51e58696b5f31c14bd08a7956c6ae6102c6e47b20c228f05f2bffa61d5c97fddc9aa13007e165e991f5500faa0fe327d3284fab1a70d7aa525952bdf67b3144ea02e73e688e1362506655415c7127fa1764ba92781ed76e69faa24d7b9f2cb6cadad346fdd80b9758104ba40f94aaed8bb042a92087b40c36624ece1282dd7356f35dfddfce16e25ec4f435d9979730e95ff9322da6dd7c280dbc002fe8f5be58cd7bbefc49d949702bd850df4c915de0db0b1f3c2338c16d588e558da11dbe3f2a70173f782e13883e0e4c2d6fd826cc4ea2ed49f4f3e00e1ba470901f7688a2ec1f0c606fcca8a1507e532d578cc586dea3d1565fb9145ea0fbe086500b7449149bd5215d26eaebe28786a113b749e98fc7ed04a81b5d6021971796a52c3d70276cfcc989ebb735f336933be36db3b6bc8a7b2b8509ddc2471e890fe0f77ea1e99bde657a46e01524243febbd30122b4e04426c821f45627bf2e436716297d73d03abcffd20646da44b1fa0a8b717c5d6eab35a540ac7d32aa5d1de988360efbdd57c6eb801276e522507de306a375d157b671fb843e9d55aa7f8525ba60e18bf74865c37d1d558fa5de1474ae8e0287a4fc85120eab8d372e016e7e7cdfbaffd43264ef1cc451d3cad6ba67f250147a79c180ed3c9185b01463344b83aaef28f4887e42b06fdc708b8a77209c32280b14911061e9b209bb68bbebda3d365b02fb417785831e79b8d51acaa6452aba7e79360963421939f8056f8d4efd7d08e0cef7efc6ce822e49a67292f27e92d3d979e9c17947ab1f9914d02aeadbdee374e3e9418f679258fc43f56cb571308bc8ec5d13a47dc7d9ead7cd0740bf8253084b870a19d446a15edf549abe5d2655ebcb9246df7ee7f906d4b697b38a593b16707f194bf3e9bbc233950e0c2c056893f69f0ec45625380c00f1c83107555394453e3f6321a944f2a9b036a7956bd72d352eca433a53bd0fa48d9817400b3bafcc14da15cb842c91f17f0aa92d459acf2a764ae02fe02a76c0bc0ee84f27bf5a5a47ce625b627dd503720cadbe9240decc1762ec2a82f0a8408e89067c81ceffc70465adf680c4b74076a0a4e01b441bb4ef03ab1199f4029e3df4dc72391d618fed2d9c547aad2adcc8468ad16a31f31fa3873ef4cf73d880bf849a6af8c195ca3ff0be33d1c0178e57a593b7244cdda1f95f4d10ad7c68ba5c6a7d7cc5c1d5864e62f6032c76025341ee42b55e2b5f872bc18bdfaa48cac048ceed722438ccbb882ad59ae2472c700864de9eb5c503ce233779e9d01e2daac4931d840613f241ecf6b33267878a4fffbd9b322a1a33e86bf6515777c0f420fd175cc112efa767e21e9c49713df1b1ae881388bc689a4b01ba1ab248b6d6ff0f5882ef2c417816f151caf2a6c54cc74e9f158bb5090"]}, @nested={0x1d7, 0x2f, 0x0, 0x1, [@generic="01e381731dadff97002a676550327847f0963ec4c16644983b7f2b8bee52d84ab0b185e29ce207f637dbee95895e72c96a3873300da6a2dea3ac18e0113ca35b093268b8df647aec14fff6307d010cc8303d636ea91da703d9d28c36a21e2da1227382f197ed25b9a5651837502bf9837344b0b8fa1a50f4d148b61e080ebbfce3eea4776e2901dfde3ef4d634b3d70460da2b67cf17270aa8b5c0c9af330ad822aa8fd1fa29f0c42dc5223178a144e0fcf004f5581747b1c426f5757307d1d952255cae285da9808d69058bbab6473170eab39aeb19d84428802b85962127cc3d2e919644dbe046e0af", @generic="b748847b0481715c5a7f03ab2d64e8f7f966adf494e35403f64ebe5eb51d88b302d22e5cd4366e1751533b68fb7240e7c4332b02ed578c651e1f87615b961c36802732f6a358e9909fe10a9da4e6ae840e51edbf10ddef17325ccabcf3e338abed26c769f6f3dfe7a10da9f69808dec0e4ca29b82cada9c88885b44f4ed9f741f11fe2e2dec2732c4907c4facf49f784174e8b598c438391c062fbc67e153a86b5245e1c15e9ddea5d76f81d674aed1fdb62641ebc7e2a73b254440c209b3b23eaa64ea6fdc925c5cc33c88ab86be9d850", @typed={0x8, 0x6e, 0x0, 0x0, @u32=0x8}, @typed={0x4, 0x16}, @typed={0xc, 0x68, 0x0, 0x0, @u64=0x2}]}, @generic="10c40de378e129bb5cf0f1aaf8aac4a02350dc8f80f87c502c60c2aa1c0751331aa3ba196ecbcea0c4effd7f140129d3535858dce9671a83155bc22050f9b5a69d732d1142aaf4d14c8ca46473eb4978136e063fc94e5f6a18d09fdcc9a17e301da1234241e74c413c6cb41cd728abeb69118ce6380dd35efe59"]}, 0x126c}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="5800000000000000000000000c0007f70600060000000000050001000600000014000300686173683ac000000000000083267011d0560234e5991100697000050005000200010405000400c97f037009"], 0x58}}, 0x0) 15:40:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000380)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f00000000c0)) kcmp(r4, r3, 0x3, r5, r2) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r2}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="fc370cbfb44d1b15ee0ce84a561fcf9bcdb8eae1a52becf9e6c10448c173d85cfbfd20167341488205e051dd998fb556e403b69fe58bec6099d68b5738e6a1e2e1b528034f227d7451bc8b3437d94146c9074e9077c2", @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES32=r0, @ANYRES64=r0], 0x0) r7 = openat$mice(0xffffff9c, &(0x7f0000000180), 0x240) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000240)=0x80) syz_usb_control_io$hid(r6, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00030400000004031000"], 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r6, &(0x7f0000000100)={0x14, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="9834f0516524719c660fd8a3b5339bc18182421526f88315bf0e01b1fa2022580fa82822c96ea4fbe83713dd751eab2b421b2336d15d0dd8c8e12c25422e07e2c00fa236e6201089e7f4e921d7fefa2bcf8db77bae3f3c47fe5d2a22b851b1abd98c86d586e50d94f940e2a482d0bec0399488cdbaf9e65ed862b8423058a90eeea8d0b7ddc5c8b7704b3b755be9075cd48f69c8227d4abb645af47b4ed8b119abf7b13e325b1fe2d306dc69edefe6ebb08eecf6053dc420f79669e98361206ef7d0ab69524035f5960d140f1a4a6a617c3c2354efa51bcae8e8a93ec3ce34ff76c65f95d66bb687bdcd482bbe00"], 0x0, 0x0}, 0x0) [ 247.815750][T12917] FAULT_INJECTION: forcing a failure. [ 247.815750][T12917] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 247.841196][T12919] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 247.864961][T12919] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.0'. [ 247.892209][T12917] CPU: 1 PID: 12917 Comm: syz-executor.2 Not tainted 5.12.0-syzkaller #0 [ 247.900961][T12917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.911495][T12917] Call Trace: 15:40:12 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000001400), 0xa000, 0x0) [ 247.914791][T12917] dump_stack+0x141/0x1d7 [ 247.919151][T12917] should_fail.cold+0x5/0xa [ 247.923698][T12917] _copy_from_user+0x2c/0x180 [ 247.928406][T12917] ipv6_flowlabel_opt+0x1e7/0x2b40 [ 247.933557][T12917] ? ipv6_flowlabel_opt_get+0xa20/0xa20 [ 247.939393][T12917] ? lock_downgrade+0x6e0/0x6e0 [ 247.944274][T12917] ? do_raw_spin_lock+0x120/0x2b0 [ 247.949435][T12917] ? mark_held_locks+0x9f/0xe0 [ 247.954260][T12917] ? __local_bh_enable_ip+0xa0/0x120 [ 247.959752][T12917] do_ipv6_setsockopt.constprop.0+0x1a48/0x41f0 [ 247.966384][T12917] ? ipv6_update_options+0x3e0/0x3e0 [ 247.971833][T12917] ? lock_chain_count+0x20/0x20 [ 247.976739][T12917] ? __lock_acquire+0xb3a/0x5230 [ 247.981709][T12917] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 247.988167][T12917] ? aa_label_sk_perm+0xf2/0x560 [ 247.993145][T12917] ? aa_profile_af_perm+0x2e0/0x2e0 [ 247.998590][T12917] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 248.004784][T12917] ? lock_chain_count+0x20/0x20 [ 248.009765][T12917] ? lock_chain_count+0x20/0x20 [ 248.014852][T12917] ? find_held_lock+0x2d/0x110 [ 248.019692][T12917] ? ipv6_setsockopt+0xb7/0x180 [ 248.024677][T12917] ipv6_setsockopt+0xd6/0x180 [ 248.029393][T12917] sctp_setsockopt+0x14c/0x9bf0 [ 248.034296][T12917] ? aa_sk_perm+0x31b/0xab0 [ 248.038813][T12917] ? __sctp_setsockopt_connectx+0x180/0x180 [ 248.044723][T12917] ? aa_af_perm+0x230/0x230 [ 248.049247][T12917] ? sock_common_setsockopt+0x2b/0x100 [ 248.054706][T12917] ? __sys_setsockopt+0x24d/0x610 [ 248.059743][T12917] __sys_setsockopt+0x2db/0x610 [ 248.064875][T12917] ? sock_common_recvmsg+0x1a0/0x1a0 [ 248.070246][T12917] ? __ia32_sys_recv+0x100/0x100 [ 248.075360][T12917] ? __context_tracking_exit+0xb8/0xe0 [ 248.080908][T12917] ? lock_downgrade+0x6e0/0x6e0 [ 248.085796][T12917] __ia32_sys_setsockopt+0xb9/0x150 [ 248.091163][T12917] ? lockdep_hardirqs_on+0x79/0x100 [ 248.096383][T12917] __do_fast_syscall_32+0x67/0xe0 [ 248.101502][T12917] do_fast_syscall_32+0x2f/0x70 [ 248.106382][T12917] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.112706][T12917] RIP: 0023:0xf7f4c549 [ 248.116863][T12917] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 248.136852][T12917] RSP: 002b:00000000f55465fc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 248.145532][T12917] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000029 [ 248.153497][T12917] RDX: 0000000000000020 RSI: 00000000200010c0 RDI: 0000000000000020 15:40:13 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x101200, 0x0) [ 248.161570][T12917] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 248.169807][T12917] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 248.178039][T12917] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:13 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 15:40:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/udp\x00') fgetxattr(r0, 0x0, 0x0, 0x0) 15:40:13 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x8200, 0x0) 15:40:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/udp\x00') accept4(r0, 0x0, 0x0, 0x0) 15:40:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) 15:40:13 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 15:40:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:13 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x315201, 0x0) [ 249.048794][T12919] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 249.067633][T12919] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.0'. 15:40:14 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x400400, 0x0) [ 249.399742][ T36] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 249.611805][ T36] usb 1-1: device descriptor read/64, error 18 [ 249.895361][ T36] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 250.086272][ T36] usb 1-1: device descriptor read/64, error 18 [ 250.206443][ T36] usb usb1-port1: attempt power cycle [ 250.626316][ T36] usb 1-1: new high-speed USB device number 11 using dummy_hcd 15:40:15 executing program 0: shmget(0x1, 0x4000, 0x80, &(0x7f0000ffa000/0x4000)=nil) 15:40:15 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/udp\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 15:40:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x84, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:15 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 15:40:15 executing program 4: pipe(&(0x7f0000001e80)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 15:40:15 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) [ 250.836344][ T36] usb 1-1: device descriptor read/8, error -71 15:40:15 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x442, 0x0) 15:40:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 15:40:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:15 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 15:40:15 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/udp\x00') ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 15:40:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, 0x0, 0x0) 15:40:15 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x3000) 15:40:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0xa5) 15:40:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:16 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/177) 15:40:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000002c00)=@ccm_128={{}, "d8b0f7f87738fdfb", "9f8f5f2e1efe077f080ea7a96ce1e270", "506b5d95", "7bc845d057a84d9c"}, 0x28) 15:40:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:40:16 executing program 4: timer_create(0x4, &(0x7f0000000000)={0x0, 0x17}, &(0x7f0000000040)) 15:40:16 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x103) 15:40:16 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x450203, 0x0) 15:40:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:16 executing program 1: timer_create(0x0, 0x0, &(0x7f00000020c0)) 15:40:16 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='io\x00') read$eventfd(r0, 0x0, 0x0) 15:40:16 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x20282, 0x0) 15:40:16 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x141000, 0x0) 15:40:16 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000002880)='io.max\x00', 0x2, 0x0) 15:40:16 executing program 1: lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) 15:40:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:16 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 15:40:16 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCSBRK(r0, 0x5427) 15:40:16 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) 15:40:16 executing program 5: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 15:40:16 executing program 1: shmget(0x3, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) 15:40:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:16 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 15:40:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) 15:40:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='io\x00') setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 15:40:16 executing program 5: timer_create(0x6, &(0x7f0000002080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000020c0)) 15:40:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='io\x00') fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 15:40:17 executing program 3: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7d7) 15:40:17 executing program 4: prctl$PR_MPX_DISABLE_MANAGEMENT(0xd) 15:40:17 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, 0x0) 15:40:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:17 executing program 3: socketpair(0x2, 0x0, 0x40006, &(0x7f0000000180)) 15:40:17 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:40:17 executing program 1: r0 = syz_io_uring_setup(0x77ab, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) syz_io_uring_setup(0x2844, &(0x7f0000000080)={0x0, 0x0, 0x33, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) 15:40:17 executing program 4: r0 = syz_io_uring_setup(0x51b3, &(0x7f0000000140), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 15:40:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:17 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x5452, &(0x7f0000000080)={'hsr0\x00'}) 15:40:17 executing program 3: r0 = syz_io_uring_setup(0x24ad, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x9, &(0x7f0000002840), 0x0) 15:40:17 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x4020940d, 0x0) 15:40:17 executing program 5: syz_io_uring_setup(0x30b, &(0x7f0000000040)={0x0, 0x0, 0x36}, &(0x7f0000003000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 15:40:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000280)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 15:40:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:17 executing program 0: io_setup(0x1, &(0x7f0000000100)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) io_submit(r0, 0x2, &(0x7f00000004c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, 0x0]) 15:40:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x4, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 15:40:17 executing program 1: r0 = syz_io_uring_setup(0x40e5, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, '\x00', [{}, {}]}, 0x2) 15:40:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x18, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 15:40:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:17 executing program 4: syz_io_uring_setup(0x7912, &(0x7f0000000080)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 15:40:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x20059eb}, 0xc) getsockname$netlink(r0, 0x0, &(0x7f0000000300)) 15:40:17 executing program 1: r0 = syz_io_uring_setup(0x24ad, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x3, &(0x7f0000002840), 0x0) 15:40:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000008380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006380)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) write$tcp_congestion(r3, 0x0, 0x0) 15:40:18 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x240400, 0x0) syz_io_uring_setup(0x24ad, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) 15:40:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200004) wait4(0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 15:40:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0x65, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 15:40:18 executing program 5: r0 = syz_io_uring_setup(0x579f, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000000040), &(0x7f0000000200)) syz_io_uring_setup(0x2844, &(0x7f0000000080)={0x0, 0x0, 0x33, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) 15:40:18 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000080), 0x4) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 15:40:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005d80)=[{{0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000003e80)=""/131, 0x83}], 0x1, &(0x7f0000005380)=""/4, 0x4}}], 0x1, 0x20, &(0x7f0000005ec0)={0x77359400}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000066c0)={0x0, 0x0, &(0x7f0000006680)={&(0x7f0000005f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 15:40:18 executing program 1: prctl$PR_MPX_DISABLE_MANAGEMENT(0x29) 15:40:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x14, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:18 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x2}]}) 15:40:18 executing program 3: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80012000) 15:40:18 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x4020940d, &(0x7f00000000c0)={0x7}) 15:40:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x88, 0x66, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 15:40:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1a, 0x0, 0x0) 15:40:18 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000)=0x3f1, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 15:40:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x15, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:18 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x1000000000000}]}) 15:40:18 executing program 5: io_setup(0x10000, &(0x7f0000001340)) 15:40:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x88, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 15:40:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/237, 0xed}, {0x0, 0x2}, {&(0x7f0000000280)=""/9, 0x9}], 0x3, &(0x7f00000037c0)=[{&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/4096, 0x1000}, {0x0, 0xfffffdb1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 15:40:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000008340)={0x0, 0x1, 0x6, @dev}, 0x10) 15:40:18 executing program 1: ioprio_set$pid(0x3, 0x0, 0x6800) 15:40:18 executing program 0: r0 = syz_io_uring_setup(0x24ad, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1) 15:40:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:19 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x2, 0x0) 15:40:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2a, 0x0, 0x0) 15:40:19 executing program 3: rt_sigaction(0x23, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 15:40:19 executing program 1: prctl$PR_MPX_DISABLE_MANAGEMENT(0x3a) 15:40:19 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000ec0)) 15:40:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000060c0)=""/58, &(0x7f0000006100)=0x3a) 15:40:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:19 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 15:40:19 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140), 0x6, 0x0) 15:40:19 executing program 1: utimes(&(0x7f0000001640)='./file0/file0\x00', &(0x7f00000016c0)={{}, {0x0, 0x2710}}) 15:40:19 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x10, 0x22201) write$char_raw(r0, &(0x7f0000000200)=ANY=[], 0x1200) 15:40:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000039c0)=""/4098, 0x1002}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 15:40:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) 15:40:19 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) 15:40:19 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x0, 0x101}}) 15:40:20 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f00000014c0), 0xffffffffffffffff) 15:40:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_AID, @NL80211_ATTR_VLAN_ID={0x6}, @NL80211_ATTR_OPMODE_NOTIF={0xfffffec5}]}, 0x34}}, 0x0) 15:40:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) [ 255.329317][T13238] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.367041][T13240] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.396653][ T3239] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.403618][ T3239] ieee802154 phy1 wpan1: encryption failed: -22 15:40:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 15:40:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)="d9", 0x1}], 0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, "c1bfe61152d3194d5134d6b98bf62a65c5"}], 0x28}}, {{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=[{0x10}, {0x10}], 0x20}}], 0x2, 0x0) 15:40:20 executing program 4: r0 = socket(0x2, 0x3, 0x9) sendmmsg$alg(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 15:40:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:20 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8001) 15:40:20 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=[@assoc={0x62}, @iv={0x0, 0x117, 0x2, 0x0, "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"}], 0x18}], 0x1, 0x0) 15:40:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000140)=@caif=@rfm={0x25, 0x0, "cd011885871fcc092ce66dd96d3a9de3"}, 0x80) 15:40:20 executing program 0: add_key$fscrypt_v1(0x0, 0x0, &(0x7f00000001c0)={0x0, "0fe93743f8c5c7c822bd240f703629297848f69266ef2d8c6fd288eb81e92f1cb6bc79886772c6ba9fc3467e03d8efa536e41ff70f5f028de3e1483a422ab1a8"}, 0x48, 0xfffffffffffffff8) r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:40:20 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000001380)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1, &(0x7f00000015c0)=[{&(0x7f0000001400)=""/42, 0x2a}, {0x0}], 0x2, 0x0) 15:40:20 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x210400, 0x0) 15:40:20 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000001701000004000000000050437e9296e761"], 0x30}], 0x1, 0x0) 15:40:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 15:40:20 executing program 0: getresgid(&(0x7f0000005d80), &(0x7f0000005dc0), &(0x7f0000005e00)) 15:40:21 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x123a01) write$char_raw(r0, &(0x7f0000000200)={"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"}, 0x1000) 15:40:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1e, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:21 executing program 5: sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x2b5c6cb48433a9a0) 15:40:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:40:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000380)=@l2tp={0x2, 0x0, @multicast1}, 0x80) 15:40:21 executing program 4: r0 = socket(0x2, 0x3, 0x6) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x40000001) 15:40:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local}) 15:40:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000240)=ANY=[], 0x1c}}, 0x0) 15:40:21 executing program 5: syz_open_dev$char_raw(&(0x7f0000000780), 0x1, 0x600) 15:40:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 15:40:21 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 15:40:21 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x200) 15:40:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:21 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 15:40:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000005340)={0x14, 0x0, 0xc}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000005500)=[{{&(0x7f0000000200)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/189, 0xbd}}, {{0x0, 0x0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001740)=""/137, 0x89}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x4, 0x122, &(0x7f0000005680)={0x77359400}) 15:40:21 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x1, 0x62}) 15:40:21 executing program 5: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000002100)) 15:40:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x23, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:21 executing program 4: clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x0, r0+10000000}, 0x0) 15:40:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:40:21 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x123a01) write$rfkill(r0, &(0x7f0000000000), 0x8) 15:40:21 executing program 0: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_hsr\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="1c"]}) 15:40:21 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 15:40:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "581e5eebc343"}, 0x80) 15:40:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2a, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) 15:40:22 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3}}) 15:40:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2b, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:40:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000003200)={&(0x7f0000003100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000031c0)={0x0}}, 0x0) 15:40:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) sigaltstack(&(0x7f0000000000/0xc00000)=nil, &(0x7f00000000c0)) 15:40:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @l2={0x1f, 0x0, @any, 0x0, 0x1}}) 15:40:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2c, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:22 executing program 1: clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x0, r0+10000000}, &(0x7f00000016c0)={0x0}) 15:40:22 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=ANY=[], 0x5}], 0x1, 0x0) 15:40:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 15:40:22 executing program 5: openat$rfkill(0xffffffffffffff9c, 0x0, 0x610000, 0x0) 15:40:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2d, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:23 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000740), 0x802, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 15:40:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) 15:40:23 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 15:40:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f000000a600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:40:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2e, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:23 executing program 4: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_ivalue}) 15:40:23 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0xfffffff8}) [ 258.480470][T13386] batman_adv: batadv0: Interface deactivated: batadv_slave_1 15:40:23 executing program 1: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth0_virt_wifi\x00', &(0x7f0000000180)=@ethtool_channels={0x3d}}) 15:40:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005500)=[{{&(0x7f0000000200)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}], 0x1, 0x122, &(0x7f0000005680)={0x77359400}) 15:40:23 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x123a01) write$char_raw(r0, &(0x7f00000001c0)=ANY=[], 0x1200) 15:40:23 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x3}) 15:40:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2f, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:23 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 15:40:23 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) fork() syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 15:40:23 executing program 5: r0 = socket(0x2, 0x3, 0x9) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 15:40:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000005340)={0x14, 0x0, 0xc}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000005280)=[{&(0x7f0000004d00)=""/246, 0xf6}], 0x1}}, {{0x0, 0x0, &(0x7f00000053c0)=[{0x0}, {&(0x7f0000005380)=""/27, 0x1b}], 0x2}}], 0x2, 0x122, 0x0) 15:40:24 executing program 1: madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x2) 15:40:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:24 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 15:40:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000940)={0x0, 0xffffffffffffff1e, &(0x7f0000002d40), 0x9}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 15:40:24 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000003bc0), 0xffffffffffffffff) 15:40:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @l2, 0x4}) 15:40:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x31, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000180)) 15:40:24 executing program 1: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:40:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "fa10e8168eb3614c69d9a2f2afa3230f06015fc2ef85d6f8949e3a18848ab58485c2cb9fa5201871f7a3148def227b3558bd4399ece2ea52b977c64ce79cb89d"}, 0x48, r0) 15:40:24 executing program 5: getresuid(&(0x7f000000fc80), 0x0, 0x0) 15:40:24 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') 15:40:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000000)={0x120, 0x32, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private=0xa010100}, @typed={0x8, 0x1, 0x0, 0x0, @ipv4=@multicast1}, @nested={0xfd, 0x0, 0x0, 0x1, [@generic="f3df8a30245bcffb1a87999f5514ba89766d2481515bce79aca8d87343f936cd5dbb664ab8d42a8f63504e1a11fecd1e6c7c547274ed7d027c4c51bab75555cb91b636623867a41ddcbf942988195b91", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="3a98f661e0e1", @typed={0x69, 0x0, 0x0, 0x0, @binary="50432e5df83565ca721ef580fc37394b3c7e6628bad4f09c6684c9860f3234a0dedf8b11a9f14d0b13bca306f1e997462e78fabceadf50605e17cef98488dc06c9768fe3e1be41e956d9b771942d9fd6ff770da414dcc72b299d70dbd3f9b4e189b9886df4"}, @generic="1bb52abfb6053e9856cd87dced50f665e253aea18384ffa905a4cae825000000", @generic="88182229a2c73d97c19b07574bdf2d"]}]}, 0x120}], 0x1}, 0x0) 15:40:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:25 executing program 0: r0 = add_key$keyring(&(0x7f00000019c0), &(0x7f0000001a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001940), &(0x7f0000001980)={'syz', 0x2}, 0x0, 0x0, r0) 15:40:25 executing program 3: pselect6(0x40, &(0x7f0000000180)={0x9}, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={[0x6]}, 0x8}) 15:40:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000008280)='oom_score\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x8000000) [ 260.176556][T13450] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:40:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:25 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000180)="769b4bafe4e7ca92043901e07b0561862f59b35fd61bfabb39b0ab265ba2b06b63b0cdd00d96a359b0a6785e41e3742f6c1068fea579809a428fa4ef5e11268568c02628dd19452ceebc5c235fad789119e8e3fdf53d0dbe387cbc8c45977734b888b30219ff65175318b916e0daf968154c7d37d6d1644ed3b89d4c6c3fc6d8171406ab5d45676c6343303951b01bffe6f051ce1a0d24c87d476584f658b53fbb329a62b5302585d4725967172f8d4e899f243b5443a7bdb684220d1db5216cb6cf33dfd36283fd5af986c7f70a187f4b260eae8f0ba97f4f0f2eea", 0xdc}, {0x0}], 0x2) 15:40:25 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001800), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) 15:40:25 executing program 0: r0 = io_uring_setup(0x5e23, &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x300000f, 0x11, r0, 0x8000000) 15:40:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x28, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}]}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_TUPLE={0x4}]}, 0x28}}, 0x0) 15:40:25 executing program 4: syz_io_uring_setup(0xdc, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 15:40:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() read(r0, &(0x7f0000000280)=""/232, 0xe8) ptrace(0x10, r1) 15:40:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:25 executing program 5: syz_io_uring_setup(0x5bcd, &(0x7f0000001880), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000001900), 0x0) syz_io_uring_setup(0x5857, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 15:40:25 executing program 0: sysfs$2(0x2, 0x6, &(0x7f0000000000)=""/251) 15:40:25 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000002000)={0x0, 0x0, 0x0}, 0x0) [ 260.686650][T13477] ptrace attach of "/root/syz-executor.1"[13476] was attempted by "/root/syz-executor.1"[13477] 15:40:25 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x307803, 0x0) 15:40:25 executing program 4: clone3(&(0x7f00000002c0)={0x4105000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:40:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r0, r1) 15:40:25 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000007f40), 0x0, 0x0) 15:40:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xfa) 15:40:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x28, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}]}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_TUPLE={0x4}]}, 0x28}}, 0x0) 15:40:25 executing program 4: clone3(&(0x7f0000000540)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0x0], 0x1}, 0x58) 15:40:25 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x260600, 0x0) 15:40:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:26 executing program 5: clone3(&(0x7f00000004c0)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:40:26 executing program 3: syz_open_dev$char_raw(&(0x7f0000000000), 0x1, 0x202000) 15:40:26 executing program 1: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) 15:40:26 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/connector\x00') 15:40:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:26 executing program 0: r0 = fork() rt_tgsigqueueinfo(r0, r0, 0x18, &(0x7f0000000040)={0x0, 0x0, 0x7f}) 15:40:26 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x230880, 0x0) 15:40:26 executing program 3: syz_io_uring_setup(0x76f0, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x3988, &(0x7f0000000100), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), 0x0) 15:40:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 15:40:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001340)="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", 0x209}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f00000012c0)="1a", 0x15f3, 0x11, 0x0, 0x0) 15:40:26 executing program 0: clone3(&(0x7f0000000300)={0x200400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:40:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:26 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000002c0)={{0x4}, 'port1\x00'}) 15:40:26 executing program 1: clone3(&(0x7f0000001540)={0x805400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:40:26 executing program 4: pselect6(0x40, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) 15:40:26 executing program 5: gettid() fork() 15:40:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3b, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:26 executing program 3: r0 = add_key$keyring(&(0x7f00000019c0), &(0x7f0000001a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffffa, 0x0) 15:40:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 15:40:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$int_in(r3, 0x5452, &(0x7f0000000200)=0x8) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$int_in(r4, 0x5452, &(0x7f0000000200)=0x8) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:40:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:26 executing program 0: fork() fork() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) fork() 15:40:26 executing program 3: pselect6(0x40, &(0x7f0000000500), &(0x7f0000000540), 0x0, &(0x7f0000000980)={0x0, 0x3938700}, 0x0) 15:40:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:27 executing program 1: r0 = add_key$keyring(&(0x7f00000019c0), &(0x7f0000001a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffffc, 0x0) 15:40:27 executing program 0: syz_io_uring_setup(0x5bcd, &(0x7f0000001880), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000001900), &(0x7f0000001940)) syz_io_uring_setup(0x5857, &(0x7f0000000140)={0x0, 0xd705, 0x10, 0x3, 0x2ee}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 15:40:27 executing program 4: syz_io_uring_setup(0xdc, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_io_uring_setup(0x5bcd, &(0x7f0000001880), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000001900), 0x0) 15:40:27 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x7b, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47e, 0x4, 0x101, 0x4}) 15:40:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:27 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001800), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000001840)={{0x7}}) 15:40:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_ID={0x8}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 15:40:27 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580), &(0x7f0000000980)={0x0, 0x3938700}, 0x0) 15:40:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:27 executing program 3: syz_io_uring_setup(0x3ac4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x364}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 15:40:27 executing program 0: clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000300)=""/110, 0x6e, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x3}, 0x58) 15:40:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0xd797972a0fb94a25, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x149640, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_pts(r1, 0x10402) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 15:40:27 executing program 4: clone3(&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:40:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x46, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:28 executing program 3: clone3(&(0x7f0000002100)={0x2040000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000020c0)=[0x0], 0x1}, 0x58) 15:40:28 executing program 4: clone3(&(0x7f0000000200)={0x10000, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) 15:40:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000008280)='oom_score\x00') getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:40:28 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) 15:40:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:28 executing program 0: clone3(&(0x7f0000000240)={0x30000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:40:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000000)={0x120, 0x31, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private=0xa010100}, @typed={0x4, 0x1, 0x0, 0x0, @ipv4=@multicast1}, @nested={0xfd, 0x0, 0x0, 0x1, [@generic="f3df8a30245bcffb1a87999f5514ba89766d2481515bce79aca8d87343f936cd5dbb664ab8d42a8f63504e1a11fecd1e6c7c547274ed7d027c4c51bab75555cb91b636623867a41ddcbf942988195b91", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="3a98f661e0e1", @typed={0x69, 0x0, 0x0, 0x0, @binary="50432e5df83565ca721ef580fc37394b3c7e6628bad4f09c6684c9860f3234a0dedf8b11a9f14d0b13bca306f1e997462e78fabceadf50605e17cef98488dc06c9768fe3e1be41e956d9b771942d9fd6ff770da414dcc72b299d70dbd3f9b4e189b9886df4"}, @generic="1bb52abfb6053e9856cd87dced50f665e253aea18384ffa905a4cae825000000", @generic="88182229a2c73d97c19b07574bdf2d"]}]}, 0x120}], 0x1}, 0x0) 15:40:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4(r0, 0x0, 0x0, 0x80400) 15:40:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:28 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/prev\x00') pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 15:40:28 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) 15:40:28 executing program 4: r0 = fork() tkill(r0, 0x2e) 15:40:28 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x88601, 0x0) 15:40:28 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffc, 0x0) 15:40:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:28 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x408000, 0x0) 15:40:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 15:40:28 executing program 1: syz_io_uring_setup(0x3ac4, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 15:40:28 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) sched_getaffinity(0x0, 0x8, &(0x7f0000000080)) 15:40:28 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$OSF_MSG_ADD(r0, 0x0, 0x0) 15:40:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:28 executing program 0: r0 = add_key$keyring(&(0x7f00000019c0), &(0x7f0000001a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001940), &(0x7f0000001980)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000001e40), &(0x7f0000001e80)={'syz', 0x2}, 0x0, 0x0, r0) 15:40:28 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={0x0}) 15:40:29 executing program 1: r0 = fork() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) sched_getaffinity(r0, 0x8, &(0x7f0000000080)) 15:40:29 executing program 4: pselect6(0x40, &(0x7f0000000500), 0x0, 0x0, 0x0, &(0x7f0000000a00)={0x0}) 15:40:29 executing program 3: memfd_create(&(0x7f0000002100)='oom_score\x00', 0x0) 15:40:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:29 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 15:40:29 executing program 1: r0 = fork() pidfd_open(0x0, 0x0) clone3(&(0x7f0000000280)={0x44000000, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, &(0x7f0000000180)=""/188, &(0x7f0000000240)=[r0], 0x1}, 0x58) 15:40:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:29 executing program 3: r0 = getpgid(0x0) ptrace$getregset(0x4204, r0, 0x0, 0x0) 15:40:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) [ 264.476610][T13698] IPVS: ftp: loaded support on port[0] = 21 15:40:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:29 executing program 3: pselect6(0x40, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000980)={0x0, 0x3938700}, &(0x7f0000000a00)={&(0x7f00000009c0), 0x8}) [ 264.820142][T13734] IPVS: ftp: loaded support on port[0] = 21 15:40:30 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000002000)={&(0x7f0000001ac0), 0xc, &(0x7f0000001fc0)={0x0}}, 0x0) 15:40:30 executing program 0: syz_io_uring_setup(0xdc, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5bcd, &(0x7f0000001880)={0x0, 0x0, 0x1}, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000001900), &(0x7f0000001940)) 15:40:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x17684dd8}, 0xffd2) 15:40:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x200010e0, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000008280)='oom_score\x00') process_madvise(r0, &(0x7f0000002380)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 15:40:30 executing program 1: syz_io_uring_setup(0x3ac4, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 15:40:30 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) 15:40:30 executing program 5: pselect6(0x40, &(0x7f0000000500), &(0x7f0000000540), 0x0, &(0x7f0000000980)={0x0, 0x3938700}, &(0x7f0000000a00)={&(0x7f00000009c0), 0x8}) 15:40:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x202, 0x0, 0x2, 0x9}, 0x20) 15:40:30 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/prev\x00') 15:40:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ptype\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x6c, 0x0) 15:40:30 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:40:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001e00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x92c, 0x8, 0x0, 0x1, [{0x174, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "713272d3b08ddaea4c95971c7f0cadefeb949eb166242422c465751bdcc47135"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0xc0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8ece80b80332c98c94d2fe6d3e492a853c3cad99f67b4f866b919d18d5af414b"}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x31c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2c0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_FLAGS={0x8}]}, {0x45c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x404, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "361f5174648ee43eb482ef0584e1e20c6a8f464eb0f14708796b24d3d666abee"}]}]}, @WGDEVICE_A_PEERS={0x584, 0x8, 0x0, 0x1, [{0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "da6a66424c53bdfca69e546336ce7577bf133c27e56c936449a77ae491ba5167"}, @WGPEER_A_ALLOWEDIPS={0xa8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}]}, {0x220, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x214, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x258, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2c93ec3552ff802c718f3054f6d2cd2d0553efa6750a0f3b74fb515df9f69ce3"}, @WGPEER_A_ALLOWEDIPS={0x1ac, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "44f0af0fe4589b548931c5d6cee969a85990856465546c4bb642172cb1292447"}]}]}]}, 0xec4}}, 0x0) 15:40:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x205, 0x0, 0x2, 0x9}, 0x20) 15:40:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000003070103000000"], 0x30}}, 0x20000000) 15:40:30 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000811) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x4, 0x0, 0x0) 15:40:30 executing program 5: socketpair(0x25, 0x5, 0x3, &(0x7f0000000040)) 15:40:30 executing program 0: r0 = socket(0x25, 0x1, 0x0) connect$can_j1939(r0, &(0x7f00000000c0), 0x18) 15:40:30 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000007680)={'ip6tnl0\x00', &(0x7f0000007600)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) [ 265.852678][T13794] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 15:40:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x207, 0x0, 0x2, 0x9}, 0x20) 15:40:30 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x8936, 0x0) 15:40:30 executing program 0: pipe(&(0x7f0000000c80)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40086602, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 15:40:30 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x10, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@hopopts={0x2c, 0x1, '\x00', [@generic={0x0, 0x3, "9447da"}, @padn={0x1, 0x1, [0x0]}]}]}}}}}, 0x0) 15:40:30 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40) 15:40:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, 0x0) 15:40:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x300, 0x0, 0x2, 0x9}, 0x20) 15:40:31 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x7, 0x0, 0x0) 15:40:31 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 15:40:31 executing program 4: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 15:40:31 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000ac0)={'sit0\x00', 0x0}) 15:40:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000480), r0) 15:40:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:31 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000090) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, 0x0) 15:40:31 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 15:40:31 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000640)={&(0x7f0000000600)={[0x2]}, 0x8}) 15:40:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000307010300000000000000000a0000030c"], 0x30}}, 0x0) 15:40:31 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:40:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x2, 0x2, 0x9}, 0x20) 15:40:31 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000007480), 0x4) 15:40:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x200448c5) [ 266.751424][T13840] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 15:40:31 executing program 1: getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000001c0)) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000074c0)=0x1, 0x4) 15:40:31 executing program 0: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000240)={0x7}, &(0x7f0000000280)) 15:40:31 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) write$binfmt_elf32(r0, 0x0, 0x0) 15:40:31 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f0000000ac0)={'sit0\x00', 0x0}) 15:40:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x5, 0x2, 0x9}, 0x20) 15:40:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000140)=""/153, &(0x7f0000000200)=0x99) 15:40:31 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f0000000ac0)={'sit0\x00', 0x0}) 15:40:31 executing program 0: r0 = socket(0x18, 0x0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 15:40:32 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 15:40:32 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0xc0, 0x0) 15:40:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x7, 0x2, 0x9}, 0x20) 15:40:32 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000b40), 0x187000, 0x0) 15:40:32 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000074c0)=0x1, 0x4) 15:40:32 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x4, 0x0, 0x218) 15:40:32 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x18, 0x0, 0x0) 15:40:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x3, 0x9}, 0x20) 15:40:32 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 15:40:32 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x4, 0x0, 0x6) 15:40:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:40:32 executing program 1: socket(0x28, 0x0, 0xa67e) 15:40:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006d80)={&(0x7f0000005d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4}}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000005d80)=""/4096, 0x62, 0x1000, 0x1}, 0x20) 15:40:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:32 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x80108906, 0x0) 15:40:32 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000340)=ANY=[], 0x94}}, 0xc085) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}}, 0x0) 15:40:32 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$can_j1939(r0, &(0x7f0000000280), 0x18) 15:40:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x92c, 0x8, 0x0, 0x1, [{0x174, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "713272d3b08ddaea4c95971c7f0cadefeb949eb166242422c465751bdcc47135"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0xc0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xffff}, @WGPEER_A_FLAGS={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8ece80b80332c98c94d2fe6d3e492a853c3cad99f67b4f866b919d18d5af414b"}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x31c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2c0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_FLAGS={0x8}]}, {0x45c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x404, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x34}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "361f5174648ee43eb482ef0584e1e20c6a8f464eb0f14708796b24d3d666abee"}]}]}, @WGDEVICE_A_PEERS={0x584, 0x8, 0x0, 0x1, [{0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "da6a66424c53bdfca69e546336ce7577bf133c27e56c936449a77ae491ba5167"}, @WGPEER_A_ALLOWEDIPS={0xa8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x220, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x214, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x258, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2c93ec3552ff802c718f3054f6d2cd2d0553efa6750a0f3b74fb515df9f69ce3"}, @WGPEER_A_ALLOWEDIPS={0x1ac, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "44f0af0fe4589b548931c5d6cee969a85990856465546c4bb642172cb1292447"}]}]}]}, 0xec4}}, 0x0) 15:40:32 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14c}}, 0x20004010) 15:40:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x2}, 0x20) 15:40:32 executing program 4: r0 = socket(0x25, 0x1, 0x0) connect$can_j1939(r0, 0x0, 0x0) 15:40:32 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) 15:40:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006d80)={&(0x7f0000005d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000005d80)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 15:40:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_aout(r0, 0x0, 0x0) 15:40:32 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @empty}}) 15:40:33 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x30, 0x0, 0x0) 15:40:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x5}, 0x20) 15:40:33 executing program 5: r0 = socket(0x18, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:40:33 executing program 1: r0 = socket(0x1, 0x1, 0x0) bind$isdn(r0, 0x0, 0x0) 15:40:33 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 15:40:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[{0x18, 0x1, 0x1, "f1"}], 0x18}, 0x1) 15:40:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 15:40:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x7}, 0x20) 15:40:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fedbdf25050000000c000f"], 0x48}}, 0x0) 15:40:33 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') write$binfmt_aout(r0, 0x0, 0x0) 15:40:33 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40086602, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 15:40:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, &(0x7f00000011c0)={0x0, 0x989680}) 15:40:33 executing program 4: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8982, &(0x7f0000000ac0)={'sit0\x00', 0x0}) [ 268.649723][T13942] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 15:40:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x500}, 0x20) 15:40:33 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x3) 15:40:33 executing program 1: ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) [ 268.737498][T13945] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 15:40:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:40:33 executing program 5: pselect6(0x40, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), 0x0) 15:40:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x4c, 0x0, 0xe17, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}]}, 0x4c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES16], 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b26, &(0x7f0000000040)) 15:40:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x700}, 0x20) 15:40:33 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14c}}, 0x20004010) recvmsg$can_j1939(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 15:40:33 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xc, 0x0, 0x0) 15:40:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 15:40:34 executing program 5: r0 = socket(0x11, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 15:40:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000003480), 0x4) 15:40:34 executing program 3: r0 = socket(0x2b, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 15:40:34 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:40:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:40:34 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000007680)={'ip6tnl0\x00', &(0x7f0000007600)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 15:40:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x2}, 0x20) 15:40:34 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x8, 0x0, 0x0) 15:40:34 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x6) 15:40:34 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 15:40:34 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x3) 15:40:34 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) pipe(&(0x7f0000001480)) 15:40:34 executing program 1: socketpair(0x2, 0x0, 0xbd55, &(0x7f0000000000)) 15:40:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x5}, 0x20) 15:40:34 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xd1d90b034688509c, 0x0) 15:40:34 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) 15:40:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x92c, 0x8, 0x0, 0x1, [{0x174, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "713272d3b08ddaea4c95971c7f0cadefeb949eb166242422c465751bdcc47135"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0xc0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8ece80b80332c98c94d2fe6d3e492a853c3cad99f67b4f866b919d18d5af414b"}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x31c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2c0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_FLAGS={0x8}]}, {0x45c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x404, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "361f5174648ee43eb482ef0584e1e20c6a8f464eb0f14708796b24d3d666abee"}]}]}, @WGDEVICE_A_PEERS={0x584, 0x8, 0x0, 0x1, [{0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "da6a66424c53bdfca69e546336ce7577bf133c27e56c936449a77ae491ba5167"}, @WGPEER_A_ALLOWEDIPS={0xa8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}]}, {0x220, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x214, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x258, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2c93ec3552ff802c718f3054f6d2cd2d0553efa6750a0f3b74fb515df9f69ce3"}, @WGPEER_A_ALLOWEDIPS={0x1ac, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "44f0af0fe4589b548931c5d6cee969a85990856465546c4bb642172cb1292447"}]}]}]}, 0xec4}}, 0x0) 15:40:34 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x32, 0x0, 0x0) 15:40:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 15:40:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x7}, 0x20) 15:40:34 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x401c5820, 0x0) 15:40:34 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x10, 0x0, 0x0) 15:40:35 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x0) 15:40:35 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f0000001140)={&(0x7f0000000080), 0xc, &(0x7f0000001100)={0x0}}, 0x0) 15:40:35 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="a3", 0x1}], 0x1) 15:40:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x500}, 0x20) 15:40:35 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x541b, 0x541000) 15:40:35 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0x5421, 0x0) 15:40:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000000)) 15:40:35 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 15:40:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 15:40:35 executing program 3: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003080), 0x2, 0x0) 15:40:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x700}, 0x20) 15:40:35 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x40001, 0x0) 15:40:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) statx(0xffffffffffffffff, 0x0, 0x3800, 0x0, 0x0) 15:40:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x10, 0x101}, 0x14}}, 0x0) 15:40:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, 0x0, &(0x7f0000000080)) 15:40:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x20) 15:40:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {0x0}, {&(0x7f00000006c0)={0x10}, 0x10}], 0x3}, 0x0) 15:40:35 executing program 1: clock_gettime(0x594abd42969c27db, 0x0) 15:40:35 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 15:40:36 executing program 0: getsockname$qrtr(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5421, 0xc04a01) 15:40:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x0, 0x2}, 0x20) 15:40:36 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x29, 0x0, 0x0) 15:40:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000240)="87", 0x1}], 0x1, &(0x7f00000018c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 15:40:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:40:36 executing program 3: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @can, @isdn, @isdn}) pipe(&(0x7f00000009c0)) 15:40:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)=[{0x18, 0x1, 0x1, "20af"}], 0x18}}], 0x2, 0x0) 15:40:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x1c, r1, 0x804939f019bc63c1, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 15:40:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) 15:40:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0x200001cc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 15:40:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x0, 0x5}, 0x20) 15:40:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0xc, 0x0, &(0x7f0000000180)) 15:40:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x1600bd80, 0x0, &(0x7f0000000180)) 15:40:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x2, 0x0, &(0x7f0000000180)) 15:40:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x0, 0x7}, 0x20) 15:40:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x5}, [@CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x4}}]}, 0x1c}}, 0x0) 15:40:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 15:40:36 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a1, &(0x7f0000000ac0)={'sit0\x00', 0x0}) 15:40:36 executing program 0: pipe(&(0x7f00000009c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 15:40:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0}, 0x1c) 15:40:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)=[{0x18, 0x1, 0x1, ' '}], 0x18}}], 0x2, 0x0) 15:40:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 15:40:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x0, 0x500}, 0x20) 15:40:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, 0x3, 0x1, 0x101, 0x0, 0x0, {0x5}, [@CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0xc, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5}]}}]}, 0x24}}, 0x0) 15:40:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x14, 0x0, &(0x7f0000000180)) 15:40:37 executing program 5: socketpair(0x0, 0x8080d, 0x0, &(0x7f00000001c0)) 15:40:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0xb94b8517e8c819ab) 15:40:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x10040) 15:40:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x0, 0x700}, 0x20) 15:40:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:40:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg(r0, &(0x7f000000ba80)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 15:40:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x16, 0x4) 15:40:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x0, 0x1000000}, 0x20) 15:40:37 executing program 4: bpf$MAP_UPDATE_BATCH(0x22, 0x0, 0x0) 15:40:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x2, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:37 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x89a0, 0x0) 15:40:37 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f0000000ac0)={'sit0\x00', 0x0}) 15:40:37 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x8904, 0x0) 15:40:37 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x5}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000bff000/0x2000)=nil, 0x2000, 0x65) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x8) mprotect(&(0x7f00008ff000/0x4000)=nil, 0x4000, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_open_dev$loop(0x0, 0x75f, 0x107382) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) 15:40:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x0, 0x2000000}, 0x20) 15:40:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000000)="53000000fcffffff7700f80e000000", 0xff4a}, {&(0x7f0000000080)="12b247299e67bfdb1fd2cf82e93f497efcba98c857535ccc04be04839efbe7925fb2184879d3348a8e9b3107f679ca4d5a9f0ff9e2f023a996", 0x39}], 0x3) write(r0, &(0x7f0000000200)="91405225c9f9b50b473ad4eff8dc186686feb1d2d31c30042f7a", 0x1a) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x1, 0x81, 0x7, 0x4, 0x0, 0x0, 0x1800, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x80, 0x7, 0x3d, 0xffff}, 0x0, 0x7, 0xffffffffffffffff, 0xa) sched_setscheduler(0x0, 0x3, &(0x7f00000002c0)=0x7fffffff) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKALIGNOFF(r4, 0x127a, &(0x7f00000000c0)) kcmp(r3, r2, 0x3, r4, r1) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x402000, 0x0) syz_open_procfs(r3, &(0x7f0000000280)='net/rt_acct\x00') perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x1, 0x81, 0x7, 0x4, 0x0, 0x0, 0x1800, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x80, 0x7, 0x3d, 0xffff}, r2, 0x7, r5, 0xa) ioctl$SG_SET_RESERVED_SIZE(r5, 0x2275, &(0x7f0000000140)=0x40) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f0000000240)) 15:40:37 executing program 1: ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000600)) ioctl(0xffffffffffffffff, 0x5, &(0x7f0000000000)="a0d12e9a47a43ce167551400053340c8c38a92d595") r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f00000000c0)) kcmp(r2, r1, 0x3, r3, r0) lseek(r3, 0x7, 0x3) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}) fcntl$setstatus(r4, 0x4, 0x6000) syz_usb_connect$cdc_ecm(0x0, 0x6e, &(0x7f0000000380)={{0x12, 0x1, 0x301, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x80, 0x3, 0x2, 0x6, 0x0, 0x4, {{0x5}, {0x5, 0x24, 0x0, 0x8}, {0xd}, [@dmm={0x7, 0x24, 0x14, 0x5, 0x6}, @mdlm={0x15}, @call_mgmt={0x5}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xff}}}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x0, 0x7, 0x0, 0x0, 0x20}, 0x8, &(0x7f0000000400)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x3, [{0x0, 0x0}, {0x20, &(0x7f0000000480)=@string={0x20, 0x3, "a6122aa3b620519c58a0bed1e1c46934612d990b59a35cd67f5cfaabbeb9"}}, {0x2, &(0x7f00000004c0)=@string={0x2}}]}) 15:40:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x0, 0x5000000}, 0x20) 15:40:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000000c0)) 15:40:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)={0x20002000}) 15:40:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x0, 0x7000000}, 0x20) 15:40:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 15:40:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 15:40:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x0, 0xa4ffffff}, 0x20) 15:40:38 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000009c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x2c, r0, 0xe09, 0x0, 0x0, {0x9}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x2c}}, 0x0) 15:40:38 executing program 3: pipe(0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 15:40:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9, 0x0, 0x0, 0xffffffa4}, 0x20) [ 273.974018][ T4864] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 274.263047][ T4864] usb 2-1: Using ep0 maxpacket: 32 15:40:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x3ff, 0x4) [ 274.514112][ T4864] usb 2-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 274.543877][ T4864] usb 2-1: config 1 interface 0 has no altsetting 0 [ 274.814130][ T4864] usb 2-1: string descriptor 0 read error: -22 [ 274.820421][ T4864] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 274.843314][ T4864] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.183986][ T4864] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 275.209088][ T4864] usb 2-1: USB disconnect, device number 8 15:40:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x20}, 0x0) 15:40:40 executing program 3: bpf$MAP_UPDATE_BATCH(0x1c, 0x0, 0x0) 15:40:40 executing program 5: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x9000) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000700)='trusted.overlay.upper\x00', &(0x7f0000000740)='./file0\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r1, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_vlan\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4048040) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r2, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, r3, 0xd01, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="20002abd7000fedbdf250400000005002e00010000000800340001000000"], 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x20000080) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4008000}, 0xc, &(0x7f0000000540)={&(0x7f0000000c40)=ANY=[@ANYBLOB="d0020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x2d0}, 0x1, 0x0, 0x0, 0x80}, 0x2c080) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000005c0), &(0x7f0000000600)={0x0, 0xfb, 0xe6, 0x4, 0x1, "475d09f9aa6d2b76ceae55e0192713a5", "d59836c46a5958ae809a6705df9f78fc7264d9f595a22edac998d1411e66961d05715c173f0bd384e4197f126c9a7657f81144fe2d8cc444789d8c50425ab4c7bd66739319365d9157654c17eb9fed7ed694563b7e2d929ba4db4ea0d5d77e13218d87da7147d9f2a22064e8f47b76808c1020688b1b20cb5a863a23d086dfc346767aeffdbcebbe299e7839176088fa32b0bccf797e209abf9f257a9bfd54ec795c60d85472d1bc9d123cdde23cc3f310eca2e2adc743b82a22e1f51ae0b64d85a944fb74fe9389f0117f6d92fbc36b68"}, 0xe6, 0x2) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = getpid() sched_setscheduler(r5, 0x0, &(0x7f0000000380)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) kcmp(r6, r5, 0x3, r7, r4) writev(r7, &(0x7f0000000c00)=[{&(0x7f0000000880)="765b2a03eb79e5a021d59fdb5bfcef5bf7cfade2e1f8c7db876500228e4d9ae32cd71a0890a207894a8ea7ffb80e5e1618d13cfd06b6e03ac2c63fc5075da726764bc1d84b7608a03145adbfdd844e31282130dd123db8e29d06e68f8871855dd680ad5a91107de9bb5516dc2061348e886301e7d7720dd1b16c6f2d245fd04f2f90eb0547c3405e4f303e821bb16ba245c53f08e2f329257303994f1f7f841ad33711748fa2", 0xa6}, {&(0x7f0000000940)="4b38e7a84e44a3e2ced2ef3c9f77e0e06f1b11309462edc891dc4dbbf974014669dd9127e887516de60656f77572edb60a2c1d9d5b78cb86bd18cc79cb854b1df7ef7703a1bc06f212b0fb38ca6b0c70fa42689b49e38ffddccd693456c788d9eb66bd67ec6079e0981482fa370e5946f9c777766855369a36c9313a5efe93abed7d0fd4146e70318a623dd151ba1e98a5de9c6b78b553a7b1433193b2a534d2fec959d9e26f90fb60dc61e69fb6d3d5f22acf9417aa62b5168319ddb47710ed1de641cb42d0a677e150b9016b59a5b4a6c28a", 0xd3}, {&(0x7f0000000a40)="60ab407479a415f89049bcb1a8e77832df1e30013e9acfb729c6f2bfda46bf1175ad807a", 0x24}, {&(0x7f0000000a80)="07eb5070404959f9d0ff01418a2f92bdbc65b3aa73fb284e900a3e0e47919b4dad636a6103af29daa680a7045bd2857a56734315ac32ade8c60d1748b2fc3803d0e1ed513d7e58f5e495570b938aecaff6945c2d472f4c043439d91f38383a05ac2b002598bf62e2100f9e64c3b238ecca11496a8914795f24bcc862cf16607d2d9ea28c51a8a661a24af087ef5d9af084c1f6f57ba6c09afd261945fb6441129d902970dcc1e6bc415e3695f0d55a63bb919dd50ef0133588e6eb2564c7dacb40d8a974cd85cc8372a13263f96412a48fff75", 0xd3}, {&(0x7f0000000b80)="8e6526fc7e92eae05b08f5a3335ba67a9935253d32e73d7b2f8450bb578981b8068e9ea92bdf094cb5a26fe86e73b19d5e94f13996de5d8c5820b5a5f237ffc9bbdf57a680af9b1c3f10a777bbca87945d5ddc186e3ff61f03a91f5fd0da8e280ef92ad511920aa295c6d9a5a38298c7e3188b0c", 0x74}], 0x5) 15:40:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4c, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 15:40:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x2) 15:40:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0xfffff800, 0x0, 0x8}, 0x40) 15:40:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000140)=@hci, 0x80) 15:40:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000024e52b"], 0x1c}}, 0x0) [ 275.925249][T14223] ================================================================== [ 275.933755][T14223] BUG: KASAN: use-after-free in hci_chan_del+0x1c5/0x200 [ 275.940978][T14223] Read of size 8 at addr ffff88802104c318 by task syz-executor.5/14223 [ 275.949247][T14223] [ 275.951661][T14223] CPU: 1 PID: 14223 Comm: syz-executor.5 Not tainted 5.12.0-syzkaller #0 [ 275.960403][T14223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.970709][T14223] Call Trace: [ 275.974095][T14223] dump_stack+0x141/0x1d7 [ 275.978698][T14223] ? hci_chan_del+0x1c5/0x200 [ 275.983433][T14223] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 275.990620][T14223] ? hci_chan_del+0x1c5/0x200 [ 275.995649][T14223] ? hci_chan_del+0x1c5/0x200 [ 276.000365][T14223] kasan_report.cold+0x7c/0xd8 [ 276.005179][T14223] ? hci_chan_del+0x1c5/0x200 [ 276.010005][T14223] hci_chan_del+0x1c5/0x200 [ 276.014803][T14223] l2cap_conn_del+0x478/0x7b0 [ 276.019737][T14223] ? l2cap_conn_del+0x7b0/0x7b0 [ 276.024807][T14223] l2cap_disconn_cfm+0x98/0xd0 [ 276.029794][T14223] hci_conn_hash_flush+0x127/0x260 [ 276.035038][T14223] hci_dev_do_close+0x569/0x1110 [ 276.040026][T14223] ? hci_dev_open+0x300/0x300 [ 276.044980][T14223] ? mark_held_locks+0x9f/0xe0 [ 276.049880][T14223] hci_rfkill_set_block+0x19c/0x1d0 [ 276.055206][T14223] ? hci_power_off+0x60/0x60 [ 276.059929][T14223] rfkill_set_block+0x1f9/0x540 [ 276.064998][T14223] rfkill_fop_write+0x267/0x500 [ 276.069919][T14223] ? rfkill_sync_work+0xc0/0xc0 [ 276.074801][T14223] ? security_file_permission+0x248/0x560 [ 276.081226][T14223] ? rfkill_sync_work+0xc0/0xc0 [ 276.086368][T14223] vfs_write+0x28e/0xa30 [ 276.091027][T14223] ksys_write+0x1ee/0x250 [ 276.095600][T14223] ? __ia32_sys_read+0xb0/0xb0 [ 276.100430][T14223] ? syscall_enter_from_user_mode_prepare+0x1d/0x50 [ 276.107155][T14223] __do_fast_syscall_32+0x67/0xe0 [ 276.112305][T14223] do_fast_syscall_32+0x2f/0x70 [ 276.117452][T14223] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 276.123813][T14223] RIP: 0023:0xf7f52549 [ 276.127906][T14223] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 276.147730][T14223] RSP: 002b:00000000f554c5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 276.156523][T14223] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000080 [ 276.164876][T14223] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000000 [ 276.172880][T14223] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 276.181148][T14223] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 276.189143][T14223] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 276.197840][T14223] [ 276.200180][T14223] Allocated by task 12638: [ 276.204606][T14223] kasan_save_stack+0x1b/0x40 [ 276.209594][T14223] __kasan_kmalloc+0x99/0xc0 [ 276.214216][T14223] fl_create+0x10d/0xcb0 [ 276.218517][T14223] ipv6_flowlabel_opt+0xae7/0x2b40 [ 276.223746][T14223] do_ipv6_setsockopt.constprop.0+0x1a48/0x41f0 [ 276.230150][T14223] ipv6_setsockopt+0xd6/0x180 [ 276.234857][T14223] sctp_setsockopt+0x14c/0x9bf0 [ 276.239739][T14223] __sys_setsockopt+0x2db/0x610 [ 276.244618][T14223] __ia32_sys_setsockopt+0xb9/0x150 [ 276.250104][T14223] __do_fast_syscall_32+0x67/0xe0 [ 276.255247][T14223] do_fast_syscall_32+0x2f/0x70 [ 276.260235][T14223] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 276.266767][T14223] [ 276.269200][T14223] Freed by task 25: [ 276.273115][T14223] kasan_save_stack+0x1b/0x40 [ 276.277904][T14223] kasan_set_track+0x1c/0x30 [ 276.282627][T14223] kasan_set_free_info+0x20/0x30 [ 276.287856][T14223] __kasan_slab_free+0xf5/0x130 [ 276.292996][T14223] slab_free_freelist_hook+0x92/0x210 [ 276.298397][T14223] kfree+0xe5/0x7f0 [ 276.303131][T14223] mpls_dev_notify+0x4f9/0x900 [ 276.307927][T14223] notifier_call_chain+0xb5/0x200 [ 276.313056][T14223] call_netdevice_notifiers_info+0xb5/0x130 [ 276.319242][T14223] unregister_netdevice_many+0x942/0x1760 [ 276.325249][T14223] ip_tunnel_delete_nets+0x3eb/0x5b0 [ 276.330820][T14223] ops_exit_list+0x10d/0x160 [ 276.335529][T14223] cleanup_net+0x4ea/0xb10 [ 276.340037][T14223] process_one_work+0x98d/0x1600 [ 276.345163][T14223] worker_thread+0x64c/0x1120 [ 276.349871][T14223] kthread+0x3b1/0x4a0 [ 276.354067][T14223] ret_from_fork+0x1f/0x30 [ 276.358631][T14223] [ 276.361057][T14223] The buggy address belongs to the object at ffff88802104c300 [ 276.361057][T14223] which belongs to the cache kmalloc-128 of size 128 [ 276.375217][T14223] The buggy address is located 24 bytes inside of [ 276.375217][T14223] 128-byte region [ffff88802104c300, ffff88802104c380) [ 276.388963][T14223] The buggy address belongs to the page: [ 276.394874][T14223] page:ffffea0000841300 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2104c [ 276.405367][T14223] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 276.413306][T14223] raw: 00fff00000000200 ffffea000049e540 0000000700000002 ffff8880110418c0 [ 276.422053][T14223] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 276.431015][T14223] page dumped because: kasan: bad access detected [ 276.437531][T14223] [ 276.439873][T14223] Memory state around the buggy address: [ 276.445526][T14223] ffff88802104c200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.453769][T14223] ffff88802104c280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 276.461943][T14223] >ffff88802104c300: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 276.470027][T14223] ^ 15:40:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 15:40:41 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x103141, 0x40) 15:40:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000010c0)={@local, 0x200, 0x0, 0x2, 0x9}, 0x3) [ 276.474982][T14223] ffff88802104c380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 276.483425][T14223] ffff88802104c400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 276.491657][T14223] ================================================================== [ 276.499733][T14223] Disabling lock debugging due to kernel taint 15:40:41 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/247) 15:40:41 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) [ 276.708547][T14223] Kernel panic - not syncing: panic_on_warn set ... [ 276.715394][T14223] CPU: 1 PID: 14223 Comm: syz-executor.5 Tainted: G B 5.12.0-syzkaller #0 [ 276.725310][T14223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.735385][T14223] Call Trace: [ 276.738770][T14223] dump_stack+0x141/0x1d7 [ 276.743121][T14223] panic+0x306/0x73d [ 276.747083][T14223] ? __warn_printk+0xf3/0xf3 [ 276.751818][T14223] ? preempt_schedule_common+0x59/0xc0 [ 276.757300][T14223] ? hci_chan_del+0x1c5/0x200 [ 276.762090][T14223] ? preempt_schedule_thunk+0x16/0x18 [ 276.767567][T14223] ? trace_hardirqs_on+0x38/0x1c0 [ 276.772811][T14223] ? trace_hardirqs_on+0x51/0x1c0 [ 276.778001][T14223] ? hci_chan_del+0x1c5/0x200 [ 276.782787][T14223] ? hci_chan_del+0x1c5/0x200 [ 276.787570][T14223] end_report.cold+0x5a/0x5a [ 276.792269][T14223] kasan_report.cold+0x6a/0xd8 [ 276.797071][T14223] ? hci_chan_del+0x1c5/0x200 [ 276.801769][T14223] hci_chan_del+0x1c5/0x200 [ 276.806296][T14223] l2cap_conn_del+0x478/0x7b0 [ 276.811008][T14223] ? l2cap_conn_del+0x7b0/0x7b0 [ 276.815968][T14223] l2cap_disconn_cfm+0x98/0xd0 [ 276.820756][T14223] hci_conn_hash_flush+0x127/0x260 [ 276.825893][T14223] hci_dev_do_close+0x569/0x1110 [ 276.830881][T14223] ? hci_dev_open+0x300/0x300 [ 276.835580][T14223] ? mark_held_locks+0x9f/0xe0 [ 276.840597][T14223] hci_rfkill_set_block+0x19c/0x1d0 [ 276.845822][T14223] ? hci_power_off+0x60/0x60 [ 276.850436][T14223] rfkill_set_block+0x1f9/0x540 [ 276.855325][T14223] rfkill_fop_write+0x267/0x500 [ 276.860195][T14223] ? rfkill_sync_work+0xc0/0xc0 [ 276.865063][T14223] ? security_file_permission+0x248/0x560 [ 276.871098][T14223] ? rfkill_sync_work+0xc0/0xc0 [ 276.875972][T14223] vfs_write+0x28e/0xa30 [ 276.880341][T14223] ksys_write+0x1ee/0x250 [ 276.884697][T14223] ? __ia32_sys_read+0xb0/0xb0 [ 276.889488][T14223] ? syscall_enter_from_user_mode_prepare+0x1d/0x50 [ 276.896281][T14223] __do_fast_syscall_32+0x67/0xe0 [ 276.901456][T14223] do_fast_syscall_32+0x2f/0x70 [ 276.906334][T14223] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 276.912771][T14223] RIP: 0023:0xf7f52549 [ 276.916957][T14223] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 276.937395][T14223] RSP: 002b:00000000f554c5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 276.945850][T14223] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000080 [ 276.954100][T14223] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000000 [ 276.962196][T14223] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 276.970678][T14223] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 276.978922][T14223] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 276.988961][T14223] Kernel Offset: disabled [ 276.993649][T14223] Rebooting in 86400 seconds..