DUID 00:04:b0:bd:df:3d:0d:ed:7d:7f:86:88:90:d3:95:0c:34:48 forked to background, child pid 3047 [ 70.097089][ T3048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.110707][ T3048] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.39' (ECDSA) to the list of known hosts. syzkaller login: [ 95.123749][ T1743] cfg80211: failed to load regulatory.db 2022/04/26 18:45:57 fuzzer started 2022/04/26 18:45:58 dialing manager at 10.128.0.169:35443 [ 102.912726][ T3477] cgroup: Unknown subsys name 'net' [ 103.063857][ T3477] cgroup: Unknown subsys name 'rlimit' 2022/04/26 18:45:59 syscalls: 3602 2022/04/26 18:45:59 code coverage: enabled 2022/04/26 18:45:59 comparison tracing: enabled 2022/04/26 18:45:59 extra coverage: enabled 2022/04/26 18:45:59 delay kcov mmap: enabled 2022/04/26 18:45:59 setuid sandbox: enabled 2022/04/26 18:45:59 namespace sandbox: enabled 2022/04/26 18:45:59 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/26 18:45:59 fault injection: enabled 2022/04/26 18:45:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/26 18:45:59 net packet injection: enabled 2022/04/26 18:45:59 net device setup: enabled 2022/04/26 18:45:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/26 18:45:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/26 18:45:59 USB emulation: enabled 2022/04/26 18:45:59 hci packet injection: enabled 2022/04/26 18:45:59 wifi device emulation: enabled 2022/04/26 18:45:59 802.15.4 emulation: enabled 2022/04/26 18:45:59 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/26 18:45:59 fetching corpus: 50, signal 12760/16655 (executing program) 2022/04/26 18:45:59 fetching corpus: 100, signal 19644/25367 (executing program) 2022/04/26 18:45:59 fetching corpus: 150, signal 25859/33336 (executing program) 2022/04/26 18:45:59 fetching corpus: 200, signal 29975/39235 (executing program) 2022/04/26 18:45:59 fetching corpus: 250, signal 35769/46731 (executing program) 2022/04/26 18:45:59 fetching corpus: 300, signal 40306/52940 (executing program) 2022/04/26 18:45:59 fetching corpus: 350, signal 44270/58534 (executing program) 2022/04/26 18:45:59 fetching corpus: 400, signal 47834/63743 (executing program) 2022/04/26 18:45:59 fetching corpus: 450, signal 51060/68551 (executing program) 2022/04/26 18:45:59 fetching corpus: 500, signal 53251/72368 (executing program) 2022/04/26 18:45:59 fetching corpus: 550, signal 54790/75552 (executing program) 2022/04/26 18:46:00 fetching corpus: 600, signal 57104/79463 (executing program) 2022/04/26 18:46:00 fetching corpus: 650, signal 59318/83236 (executing program) 2022/04/26 18:46:00 fetching corpus: 700, signal 61708/87135 (executing program) 2022/04/26 18:46:00 fetching corpus: 750, signal 64335/91246 (executing program) 2022/04/26 18:46:00 fetching corpus: 800, signal 66797/95176 (executing program) 2022/04/26 18:46:00 fetching corpus: 850, signal 69184/99028 (executing program) 2022/04/26 18:46:00 fetching corpus: 900, signal 71094/102422 (executing program) 2022/04/26 18:46:00 fetching corpus: 950, signal 72420/105297 (executing program) 2022/04/26 18:46:00 fetching corpus: 1000, signal 73727/108156 (executing program) 2022/04/26 18:46:00 fetching corpus: 1050, signal 74935/110873 (executing program) 2022/04/26 18:46:00 fetching corpus: 1100, signal 75811/113219 (executing program) 2022/04/26 18:46:00 fetching corpus: 1150, signal 77719/116497 (executing program) 2022/04/26 18:46:00 fetching corpus: 1200, signal 78623/118935 (executing program) 2022/04/26 18:46:00 fetching corpus: 1250, signal 79667/121472 (executing program) 2022/04/26 18:46:00 fetching corpus: 1300, signal 81239/124455 (executing program) 2022/04/26 18:46:00 fetching corpus: 1350, signal 83706/128138 (executing program) 2022/04/26 18:46:00 fetching corpus: 1400, signal 85300/131115 (executing program) 2022/04/26 18:46:00 fetching corpus: 1450, signal 86932/134072 (executing program) 2022/04/26 18:46:00 fetching corpus: 1500, signal 88301/136793 (executing program) 2022/04/26 18:46:00 fetching corpus: 1550, signal 89552/139447 (executing program) 2022/04/26 18:46:01 fetching corpus: 1600, signal 91320/142501 (executing program) 2022/04/26 18:46:01 fetching corpus: 1650, signal 92518/145009 (executing program) 2022/04/26 18:46:01 fetching corpus: 1700, signal 93813/147586 (executing program) 2022/04/26 18:46:01 fetching corpus: 1750, signal 94831/149992 (executing program) 2022/04/26 18:46:01 fetching corpus: 1800, signal 96090/152579 (executing program) 2022/04/26 18:46:01 fetching corpus: 1850, signal 98076/155775 (executing program) 2022/04/26 18:46:01 fetching corpus: 1900, signal 99106/158113 (executing program) 2022/04/26 18:46:01 fetching corpus: 1950, signal 100077/160394 (executing program) 2022/04/26 18:46:01 fetching corpus: 2000, signal 101072/162726 (executing program) 2022/04/26 18:46:01 fetching corpus: 2050, signal 102644/165457 (executing program) 2022/04/26 18:46:01 fetching corpus: 2100, signal 104448/168412 (executing program) 2022/04/26 18:46:01 fetching corpus: 2150, signal 106104/171214 (executing program) 2022/04/26 18:46:01 fetching corpus: 2200, signal 108018/174179 (executing program) 2022/04/26 18:46:01 fetching corpus: 2250, signal 109146/176537 (executing program) 2022/04/26 18:46:01 fetching corpus: 2300, signal 110681/179191 (executing program) 2022/04/26 18:46:01 fetching corpus: 2350, signal 111767/181473 (executing program) 2022/04/26 18:46:01 fetching corpus: 2400, signal 112994/183859 (executing program) 2022/04/26 18:46:02 fetching corpus: 2450, signal 113749/185873 (executing program) 2022/04/26 18:46:02 fetching corpus: 2500, signal 115135/188365 (executing program) 2022/04/26 18:46:02 fetching corpus: 2550, signal 116198/190579 (executing program) 2022/04/26 18:46:02 fetching corpus: 2600, signal 117802/193209 (executing program) 2022/04/26 18:46:02 fetching corpus: 2650, signal 118816/195400 (executing program) 2022/04/26 18:46:02 fetching corpus: 2700, signal 119865/197547 (executing program) 2022/04/26 18:46:02 fetching corpus: 2750, signal 121407/200103 (executing program) 2022/04/26 18:46:02 fetching corpus: 2800, signal 122190/202116 (executing program) 2022/04/26 18:46:02 fetching corpus: 2850, signal 123103/204171 (executing program) 2022/04/26 18:46:02 fetching corpus: 2900, signal 123690/206029 (executing program) 2022/04/26 18:46:02 fetching corpus: 2950, signal 124454/207945 (executing program) 2022/04/26 18:46:02 fetching corpus: 3000, signal 125221/209909 (executing program) 2022/04/26 18:46:02 fetching corpus: 3050, signal 125923/211781 (executing program) 2022/04/26 18:46:02 fetching corpus: 3100, signal 126689/213733 (executing program) 2022/04/26 18:46:02 fetching corpus: 3150, signal 127311/215552 (executing program) 2022/04/26 18:46:02 fetching corpus: 3200, signal 127945/217359 (executing program) 2022/04/26 18:46:02 fetching corpus: 3250, signal 129193/219590 (executing program) 2022/04/26 18:46:02 fetching corpus: 3300, signal 130772/222038 (executing program) 2022/04/26 18:46:02 fetching corpus: 3350, signal 131978/224194 (executing program) 2022/04/26 18:46:03 fetching corpus: 3400, signal 132994/226261 (executing program) 2022/04/26 18:46:03 fetching corpus: 3450, signal 133718/228113 (executing program) 2022/04/26 18:46:03 fetching corpus: 3500, signal 134386/229904 (executing program) 2022/04/26 18:46:03 fetching corpus: 3550, signal 135172/231718 (executing program) 2022/04/26 18:46:03 fetching corpus: 3600, signal 135829/233501 (executing program) 2022/04/26 18:46:03 fetching corpus: 3650, signal 136556/235285 (executing program) 2022/04/26 18:46:03 fetching corpus: 3700, signal 137169/236990 (executing program) 2022/04/26 18:46:03 fetching corpus: 3750, signal 137701/238674 (executing program) 2022/04/26 18:46:03 fetching corpus: 3800, signal 138690/240633 (executing program) 2022/04/26 18:46:03 fetching corpus: 3850, signal 139226/242261 (executing program) 2022/04/26 18:46:03 fetching corpus: 3900, signal 140269/244202 (executing program) 2022/04/26 18:46:03 fetching corpus: 3950, signal 140886/245870 (executing program) 2022/04/26 18:46:03 fetching corpus: 4000, signal 141419/247483 (executing program) 2022/04/26 18:46:03 fetching corpus: 4050, signal 142640/249510 (executing program) 2022/04/26 18:46:03 fetching corpus: 4100, signal 143357/251231 (executing program) 2022/04/26 18:46:03 fetching corpus: 4150, signal 144049/252968 (executing program) 2022/04/26 18:46:03 fetching corpus: 4200, signal 145466/255064 (executing program) 2022/04/26 18:46:03 fetching corpus: 4250, signal 146034/256697 (executing program) 2022/04/26 18:46:04 fetching corpus: 4300, signal 146680/258356 (executing program) 2022/04/26 18:46:04 fetching corpus: 4350, signal 147536/260142 (executing program) 2022/04/26 18:46:04 fetching corpus: 4400, signal 148236/261804 (executing program) 2022/04/26 18:46:04 fetching corpus: 4450, signal 149060/263573 (executing program) 2022/04/26 18:46:04 fetching corpus: 4500, signal 149816/265216 (executing program) 2022/04/26 18:46:04 fetching corpus: 4550, signal 150209/266676 (executing program) 2022/04/26 18:46:04 fetching corpus: 4600, signal 150729/268216 (executing program) 2022/04/26 18:46:04 fetching corpus: 4650, signal 151906/270113 (executing program) 2022/04/26 18:46:04 fetching corpus: 4700, signal 152422/271664 (executing program) 2022/04/26 18:46:04 fetching corpus: 4750, signal 153374/273420 (executing program) 2022/04/26 18:46:04 fetching corpus: 4800, signal 154303/275188 (executing program) 2022/04/26 18:46:04 fetching corpus: 4850, signal 154824/276688 (executing program) 2022/04/26 18:46:04 fetching corpus: 4900, signal 155448/278290 (executing program) 2022/04/26 18:46:04 fetching corpus: 4950, signal 156303/279949 (executing program) 2022/04/26 18:46:05 fetching corpus: 5000, signal 156778/281424 (executing program) 2022/04/26 18:46:05 fetching corpus: 5050, signal 157211/282903 (executing program) 2022/04/26 18:46:05 fetching corpus: 5100, signal 158181/284659 (executing program) 2022/04/26 18:46:05 fetching corpus: 5150, signal 158676/286141 (executing program) 2022/04/26 18:46:05 fetching corpus: 5200, signal 159471/287782 (executing program) 2022/04/26 18:46:05 fetching corpus: 5250, signal 160137/289318 (executing program) 2022/04/26 18:46:05 fetching corpus: 5300, signal 160972/290951 (executing program) 2022/04/26 18:46:05 fetching corpus: 5350, signal 161543/292416 (executing program) 2022/04/26 18:46:05 fetching corpus: 5400, signal 161918/293792 (executing program) 2022/04/26 18:46:05 fetching corpus: 5450, signal 162578/295330 (executing program) 2022/04/26 18:46:05 fetching corpus: 5500, signal 163275/296864 (executing program) 2022/04/26 18:46:05 fetching corpus: 5550, signal 164155/298453 (executing program) 2022/04/26 18:46:05 fetching corpus: 5600, signal 165335/300161 (executing program) 2022/04/26 18:46:05 fetching corpus: 5650, signal 165856/301575 (executing program) 2022/04/26 18:46:05 fetching corpus: 5700, signal 166362/303004 (executing program) 2022/04/26 18:46:06 fetching corpus: 5750, signal 166974/304465 (executing program) 2022/04/26 18:46:06 fetching corpus: 5800, signal 167698/305977 (executing program) 2022/04/26 18:46:06 fetching corpus: 5850, signal 168271/307391 (executing program) 2022/04/26 18:46:06 fetching corpus: 5900, signal 169024/308896 (executing program) 2022/04/26 18:46:06 fetching corpus: 5950, signal 169666/310331 (executing program) 2022/04/26 18:46:06 fetching corpus: 6000, signal 170150/311701 (executing program) 2022/04/26 18:46:06 fetching corpus: 6050, signal 170647/313053 (executing program) 2022/04/26 18:46:06 fetching corpus: 6100, signal 171049/314410 (executing program) 2022/04/26 18:46:06 fetching corpus: 6150, signal 171468/315767 (executing program) 2022/04/26 18:46:06 fetching corpus: 6200, signal 172044/317122 (executing program) 2022/04/26 18:46:06 fetching corpus: 6250, signal 172893/318613 (executing program) 2022/04/26 18:46:06 fetching corpus: 6300, signal 173675/320104 (executing program) 2022/04/26 18:46:06 fetching corpus: 6350, signal 174054/321390 (executing program) 2022/04/26 18:46:06 fetching corpus: 6400, signal 174502/322760 (executing program) 2022/04/26 18:46:06 fetching corpus: 6450, signal 175234/324206 (executing program) 2022/04/26 18:46:06 fetching corpus: 6500, signal 175726/325523 (executing program) 2022/04/26 18:46:06 fetching corpus: 6550, signal 176232/326904 (executing program) 2022/04/26 18:46:06 fetching corpus: 6600, signal 176590/328169 (executing program) 2022/04/26 18:46:07 fetching corpus: 6650, signal 176916/329449 (executing program) 2022/04/26 18:46:07 fetching corpus: 6700, signal 177522/330755 (executing program) 2022/04/26 18:46:07 fetching corpus: 6750, signal 177960/332067 (executing program) 2022/04/26 18:46:07 fetching corpus: 6800, signal 178531/333377 (executing program) 2022/04/26 18:46:07 fetching corpus: 6850, signal 179182/334738 (executing program) 2022/04/26 18:46:07 fetching corpus: 6900, signal 179699/336047 (executing program) 2022/04/26 18:46:07 fetching corpus: 6950, signal 180214/337309 (executing program) 2022/04/26 18:46:07 fetching corpus: 7000, signal 180711/338606 (executing program) 2022/04/26 18:46:07 fetching corpus: 7050, signal 181126/339874 (executing program) 2022/04/26 18:46:07 fetching corpus: 7100, signal 181595/341173 (executing program) 2022/04/26 18:46:07 fetching corpus: 7150, signal 182149/342444 (executing program) 2022/04/26 18:46:07 fetching corpus: 7200, signal 182556/343702 (executing program) 2022/04/26 18:46:07 fetching corpus: 7250, signal 183058/344964 (executing program) 2022/04/26 18:46:07 fetching corpus: 7300, signal 183544/346222 (executing program) 2022/04/26 18:46:07 fetching corpus: 7350, signal 183899/347412 (executing program) 2022/04/26 18:46:07 fetching corpus: 7400, signal 184577/348694 (executing program) 2022/04/26 18:46:07 fetching corpus: 7450, signal 184940/349903 (executing program) 2022/04/26 18:46:07 fetching corpus: 7500, signal 185495/351175 (executing program) 2022/04/26 18:46:08 fetching corpus: 7550, signal 186204/352469 (executing program) 2022/04/26 18:46:08 fetching corpus: 7600, signal 186661/353686 (executing program) 2022/04/26 18:46:08 fetching corpus: 7650, signal 187226/354917 (executing program) 2022/04/26 18:46:08 fetching corpus: 7700, signal 187708/356105 (executing program) 2022/04/26 18:46:08 fetching corpus: 7750, signal 188172/357294 (executing program) 2022/04/26 18:46:08 fetching corpus: 7800, signal 188651/358503 (executing program) 2022/04/26 18:46:08 fetching corpus: 7850, signal 189046/359667 (executing program) 2022/04/26 18:46:08 fetching corpus: 7900, signal 189498/360851 (executing program) 2022/04/26 18:46:08 fetching corpus: 7950, signal 190200/362077 (executing program) 2022/04/26 18:46:08 fetching corpus: 8000, signal 190908/363293 (executing program) 2022/04/26 18:46:08 fetching corpus: 8050, signal 191407/364454 (executing program) 2022/04/26 18:46:08 fetching corpus: 8100, signal 191895/365596 (executing program) 2022/04/26 18:46:08 fetching corpus: 8150, signal 192428/366767 (executing program) 2022/04/26 18:46:08 fetching corpus: 8200, signal 192904/367909 (executing program) 2022/04/26 18:46:08 fetching corpus: 8250, signal 193306/369058 (executing program) 2022/04/26 18:46:08 fetching corpus: 8300, signal 193814/370182 (executing program) 2022/04/26 18:46:08 fetching corpus: 8350, signal 194630/371377 (executing program) 2022/04/26 18:46:09 fetching corpus: 8400, signal 195074/372513 (executing program) 2022/04/26 18:46:09 fetching corpus: 8450, signal 195524/373593 (executing program) 2022/04/26 18:46:09 fetching corpus: 8500, signal 196132/374745 (executing program) 2022/04/26 18:46:09 fetching corpus: 8550, signal 196510/375826 (executing program) 2022/04/26 18:46:09 fetching corpus: 8600, signal 196881/376930 (executing program) 2022/04/26 18:46:09 fetching corpus: 8650, signal 197370/378059 (executing program) 2022/04/26 18:46:09 fetching corpus: 8700, signal 197879/379155 (executing program) 2022/04/26 18:46:09 fetching corpus: 8750, signal 198241/380261 (executing program) 2022/04/26 18:46:09 fetching corpus: 8800, signal 198641/381336 (executing program) 2022/04/26 18:46:09 fetching corpus: 8850, signal 199231/382479 (executing program) 2022/04/26 18:46:09 fetching corpus: 8900, signal 199577/383549 (executing program) 2022/04/26 18:46:09 fetching corpus: 8950, signal 199983/384600 (executing program) 2022/04/26 18:46:09 fetching corpus: 9000, signal 200393/385715 (executing program) 2022/04/26 18:46:09 fetching corpus: 9050, signal 200869/386832 (executing program) 2022/04/26 18:46:09 fetching corpus: 9100, signal 201280/387867 (executing program) 2022/04/26 18:46:09 fetching corpus: 9150, signal 201732/388925 (executing program) 2022/04/26 18:46:09 fetching corpus: 9200, signal 202156/390004 (executing program) 2022/04/26 18:46:10 fetching corpus: 9250, signal 202695/391083 (executing program) 2022/04/26 18:46:10 fetching corpus: 9300, signal 203130/392138 (executing program) 2022/04/26 18:46:10 fetching corpus: 9350, signal 203510/393168 (executing program) 2022/04/26 18:46:10 fetching corpus: 9400, signal 204041/394195 (executing program) 2022/04/26 18:46:10 fetching corpus: 9450, signal 204455/395257 (executing program) 2022/04/26 18:46:10 fetching corpus: 9500, signal 204978/396287 (executing program) 2022/04/26 18:46:10 fetching corpus: 9550, signal 205399/397310 (executing program) 2022/04/26 18:46:10 fetching corpus: 9600, signal 205859/398313 (executing program) 2022/04/26 18:46:10 fetching corpus: 9650, signal 206158/399309 (executing program) 2022/04/26 18:46:10 fetching corpus: 9700, signal 206637/400386 (executing program) 2022/04/26 18:46:10 fetching corpus: 9750, signal 206985/401410 (executing program) 2022/04/26 18:46:10 fetching corpus: 9800, signal 207520/402415 (executing program) 2022/04/26 18:46:10 fetching corpus: 9850, signal 207734/403428 (executing program) 2022/04/26 18:46:10 fetching corpus: 9900, signal 208028/404455 (executing program) 2022/04/26 18:46:10 fetching corpus: 9950, signal 208485/405464 (executing program) 2022/04/26 18:46:10 fetching corpus: 10000, signal 208967/406455 (executing program) 2022/04/26 18:46:11 fetching corpus: 10050, signal 209284/407476 (executing program) 2022/04/26 18:46:11 fetching corpus: 10100, signal 209701/408481 (executing program) 2022/04/26 18:46:11 fetching corpus: 10150, signal 210125/409445 (executing program) 2022/04/26 18:46:11 fetching corpus: 10200, signal 210450/410451 (executing program) 2022/04/26 18:46:11 fetching corpus: 10250, signal 210967/410898 (executing program) 2022/04/26 18:46:11 fetching corpus: 10300, signal 211568/410899 (executing program) 2022/04/26 18:46:11 fetching corpus: 10350, signal 211912/410899 (executing program) 2022/04/26 18:46:11 fetching corpus: 10400, signal 212464/410899 (executing program) 2022/04/26 18:46:11 fetching corpus: 10450, signal 212920/410899 (executing program) 2022/04/26 18:46:11 fetching corpus: 10500, signal 213290/410899 (executing program) 2022/04/26 18:46:11 fetching corpus: 10550, signal 213661/410899 (executing program) 2022/04/26 18:46:11 fetching corpus: 10600, signal 214108/410899 (executing program) 2022/04/26 18:46:11 fetching corpus: 10650, signal 214411/410899 (executing program) 2022/04/26 18:46:11 fetching corpus: 10700, signal 214680/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 10750, signal 215050/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 10800, signal 215421/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 10850, signal 215767/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 10900, signal 216148/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 10950, signal 216794/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 11000, signal 217107/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 11050, signal 217634/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 11100, signal 218118/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 11150, signal 218402/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 11200, signal 218639/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 11250, signal 218954/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 11300, signal 219248/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 11350, signal 219733/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 11400, signal 220057/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 11450, signal 220299/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 11500, signal 220636/410899 (executing program) 2022/04/26 18:46:12 fetching corpus: 11550, signal 220894/410899 (executing program) 2022/04/26 18:46:13 fetching corpus: 11600, signal 221202/410899 (executing program) 2022/04/26 18:46:13 fetching corpus: 11650, signal 221401/410899 (executing program) 2022/04/26 18:46:13 fetching corpus: 11700, signal 221815/410899 (executing program) 2022/04/26 18:46:13 fetching corpus: 11750, signal 222145/410899 (executing program) 2022/04/26 18:46:13 fetching corpus: 11800, signal 222432/410899 (executing program) 2022/04/26 18:46:13 fetching corpus: 11850, signal 222690/410899 (executing program) 2022/04/26 18:46:13 fetching corpus: 11900, signal 223121/410899 (executing program) 2022/04/26 18:46:13 fetching corpus: 11950, signal 223534/410899 (executing program) 2022/04/26 18:46:13 fetching corpus: 12000, signal 223987/410899 (executing program) 2022/04/26 18:46:13 fetching corpus: 12050, signal 224277/410899 (executing program) 2022/04/26 18:46:13 fetching corpus: 12100, signal 224665/410899 (executing program) 2022/04/26 18:46:13 fetching corpus: 12150, signal 224984/410899 (executing program) 2022/04/26 18:46:13 fetching corpus: 12200, signal 225266/410899 (executing program) 2022/04/26 18:46:13 fetching corpus: 12250, signal 225700/410899 (executing program) 2022/04/26 18:46:14 fetching corpus: 12300, signal 226204/410899 (executing program) 2022/04/26 18:46:14 fetching corpus: 12350, signal 226562/410899 (executing program) 2022/04/26 18:46:14 fetching corpus: 12400, signal 226827/410899 (executing program) 2022/04/26 18:46:14 fetching corpus: 12450, signal 227157/410902 (executing program) 2022/04/26 18:46:14 fetching corpus: 12500, signal 227546/410902 (executing program) 2022/04/26 18:46:14 fetching corpus: 12550, signal 227891/410902 (executing program) 2022/04/26 18:46:14 fetching corpus: 12600, signal 228410/410902 (executing program) 2022/04/26 18:46:14 fetching corpus: 12650, signal 228928/410902 (executing program) 2022/04/26 18:46:14 fetching corpus: 12700, signal 229308/410902 (executing program) 2022/04/26 18:46:14 fetching corpus: 12750, signal 229650/410902 (executing program) 2022/04/26 18:46:14 fetching corpus: 12800, signal 229919/410902 (executing program) 2022/04/26 18:46:14 fetching corpus: 12850, signal 230276/410902 (executing program) 2022/04/26 18:46:14 fetching corpus: 12900, signal 230688/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 12950, signal 231078/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13000, signal 231532/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13050, signal 231856/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13100, signal 232151/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13150, signal 232566/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13200, signal 233087/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13250, signal 233428/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13300, signal 233772/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13350, signal 234208/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13400, signal 235240/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13450, signal 235600/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13500, signal 235998/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13550, signal 236269/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13600, signal 236649/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13650, signal 236948/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13700, signal 237307/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13750, signal 237554/410902 (executing program) 2022/04/26 18:46:15 fetching corpus: 13800, signal 237860/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 13850, signal 238213/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 13900, signal 238745/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 13950, signal 239246/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 14000, signal 239449/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 14050, signal 239789/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 14100, signal 240026/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 14150, signal 240307/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 14200, signal 241573/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 14250, signal 241908/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 14300, signal 242244/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 14350, signal 242619/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 14400, signal 242961/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 14450, signal 243159/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 14500, signal 243447/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 14550, signal 243821/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 14600, signal 244070/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 14650, signal 244355/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 14700, signal 245116/410902 (executing program) 2022/04/26 18:46:16 fetching corpus: 14750, signal 245544/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 14800, signal 245871/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 14850, signal 246079/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 14900, signal 246359/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 14950, signal 246587/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 15000, signal 246894/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 15050, signal 247066/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 15100, signal 247338/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 15150, signal 247960/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 15200, signal 248519/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 15250, signal 248787/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 15300, signal 249127/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 15350, signal 249431/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 15400, signal 249694/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 15450, signal 250208/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 15500, signal 250460/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 15550, signal 250734/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 15600, signal 251015/410902 (executing program) 2022/04/26 18:46:17 fetching corpus: 15650, signal 251303/410902 (executing program) 2022/04/26 18:46:18 fetching corpus: 15700, signal 251657/410902 (executing program) 2022/04/26 18:46:18 fetching corpus: 15750, signal 251838/410902 (executing program) 2022/04/26 18:46:18 fetching corpus: 15800, signal 252062/410902 (executing program) 2022/04/26 18:46:18 fetching corpus: 15850, signal 252343/410902 (executing program) 2022/04/26 18:46:18 fetching corpus: 15900, signal 252656/410902 (executing program) 2022/04/26 18:46:18 fetching corpus: 15950, signal 252866/410902 (executing program) 2022/04/26 18:46:18 fetching corpus: 16000, signal 253172/410902 (executing program) 2022/04/26 18:46:18 fetching corpus: 16050, signal 253385/410902 (executing program) 2022/04/26 18:46:18 fetching corpus: 16100, signal 253639/410902 (executing program) 2022/04/26 18:46:18 fetching corpus: 16150, signal 254563/410902 (executing program) 2022/04/26 18:46:18 fetching corpus: 16200, signal 254869/410902 (executing program) 2022/04/26 18:46:18 fetching corpus: 16250, signal 255309/410902 (executing program) 2022/04/26 18:46:18 fetching corpus: 16300, signal 255558/410902 (executing program) 2022/04/26 18:46:18 fetching corpus: 16350, signal 255833/410902 (executing program) 2022/04/26 18:46:18 fetching corpus: 16400, signal 256092/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 16450, signal 256393/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 16500, signal 256629/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 16550, signal 256962/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 16600, signal 257302/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 16650, signal 258527/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 16700, signal 258753/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 16750, signal 258991/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 16800, signal 259214/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 16850, signal 259511/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 16900, signal 259766/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 16950, signal 260072/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 17000, signal 260662/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 17050, signal 260953/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 17100, signal 261160/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 17150, signal 261444/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 17200, signal 261754/410902 (executing program) 2022/04/26 18:46:19 fetching corpus: 17250, signal 262040/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 17300, signal 262303/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 17350, signal 262553/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 17400, signal 262856/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 17450, signal 263145/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 17500, signal 263452/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 17550, signal 263732/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 17600, signal 264033/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 17650, signal 264233/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 17700, signal 264448/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 17750, signal 264803/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 17800, signal 265032/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 17850, signal 265352/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 17900, signal 265548/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 17950, signal 265806/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 18000, signal 266026/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 18050, signal 266257/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 18100, signal 266786/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 18150, signal 267029/410902 (executing program) 2022/04/26 18:46:20 fetching corpus: 18200, signal 267459/410902 (executing program) 2022/04/26 18:46:21 fetching corpus: 18250, signal 267809/410902 (executing program) 2022/04/26 18:46:21 fetching corpus: 18300, signal 268037/410902 (executing program) 2022/04/26 18:46:21 fetching corpus: 18350, signal 268338/410902 (executing program) 2022/04/26 18:46:21 fetching corpus: 18400, signal 268591/410902 (executing program) 2022/04/26 18:46:21 fetching corpus: 18450, signal 268869/410902 (executing program) 2022/04/26 18:46:21 fetching corpus: 18500, signal 269100/410902 (executing program) 2022/04/26 18:46:21 fetching corpus: 18550, signal 269507/410902 (executing program) 2022/04/26 18:46:21 fetching corpus: 18600, signal 269859/410902 (executing program) 2022/04/26 18:46:21 fetching corpus: 18650, signal 270066/410902 (executing program) 2022/04/26 18:46:21 fetching corpus: 18700, signal 270540/410902 (executing program) 2022/04/26 18:46:21 fetching corpus: 18750, signal 270833/410918 (executing program) 2022/04/26 18:46:21 fetching corpus: 18800, signal 271041/410918 (executing program) 2022/04/26 18:46:21 fetching corpus: 18850, signal 271329/410918 (executing program) 2022/04/26 18:46:21 fetching corpus: 18900, signal 271609/410918 (executing program) 2022/04/26 18:46:21 fetching corpus: 18950, signal 271861/410918 (executing program) 2022/04/26 18:46:21 fetching corpus: 19000, signal 272027/410918 (executing program) 2022/04/26 18:46:21 fetching corpus: 19050, signal 272421/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19100, signal 272638/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19150, signal 272981/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19200, signal 273344/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19250, signal 273591/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19300, signal 273877/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19350, signal 274148/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19400, signal 274418/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19450, signal 274680/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19500, signal 274944/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19550, signal 275180/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19600, signal 275379/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19650, signal 275605/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19700, signal 275805/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19750, signal 276063/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19800, signal 276225/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19850, signal 276386/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19900, signal 276584/410918 (executing program) 2022/04/26 18:46:22 fetching corpus: 19950, signal 276778/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20000, signal 277045/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20050, signal 277315/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20100, signal 277591/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20150, signal 277806/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20200, signal 278050/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20250, signal 278236/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20300, signal 278500/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20350, signal 278790/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20400, signal 279109/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20450, signal 279334/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20500, signal 279509/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20550, signal 279720/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20600, signal 279943/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20650, signal 280203/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20700, signal 280421/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20750, signal 280689/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20800, signal 280865/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20850, signal 281102/410918 (executing program) 2022/04/26 18:46:23 fetching corpus: 20900, signal 281369/410918 (executing program) 2022/04/26 18:46:24 fetching corpus: 20950, signal 281616/410918 (executing program) 2022/04/26 18:46:24 fetching corpus: 21000, signal 281857/410918 (executing program) 2022/04/26 18:46:24 fetching corpus: 21050, signal 282202/410918 (executing program) 2022/04/26 18:46:24 fetching corpus: 21100, signal 282434/410918 (executing program) 2022/04/26 18:46:24 fetching corpus: 21150, signal 282675/410918 (executing program) 2022/04/26 18:46:24 fetching corpus: 21200, signal 282926/410918 (executing program) 2022/04/26 18:46:24 fetching corpus: 21250, signal 283157/410918 (executing program) 2022/04/26 18:46:24 fetching corpus: 21300, signal 283357/410918 (executing program) 2022/04/26 18:46:24 fetching corpus: 21350, signal 283675/410918 (executing program) 2022/04/26 18:46:24 fetching corpus: 21400, signal 284047/410918 (executing program) 2022/04/26 18:46:24 fetching corpus: 21450, signal 284236/410918 (executing program) 2022/04/26 18:46:24 fetching corpus: 21500, signal 284472/410918 (executing program) 2022/04/26 18:46:24 fetching corpus: 21550, signal 284715/410918 (executing program) 2022/04/26 18:46:24 fetching corpus: 21600, signal 284929/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 21650, signal 285158/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 21700, signal 285383/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 21750, signal 285572/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 21800, signal 285757/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 21850, signal 285932/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 21900, signal 286306/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 21950, signal 286474/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 22000, signal 286688/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 22050, signal 286979/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 22100, signal 287194/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 22150, signal 287391/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 22200, signal 287689/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 22250, signal 287972/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 22300, signal 288156/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 22350, signal 288469/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 22400, signal 288622/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 22450, signal 288815/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 22500, signal 289104/410918 (executing program) 2022/04/26 18:46:25 fetching corpus: 22550, signal 289281/410918 (executing program) 2022/04/26 18:46:26 fetching corpus: 22600, signal 289513/410918 (executing program) 2022/04/26 18:46:26 fetching corpus: 22650, signal 289705/410918 (executing program) 2022/04/26 18:46:26 fetching corpus: 22700, signal 289872/410918 (executing program) 2022/04/26 18:46:26 fetching corpus: 22750, signal 290302/410918 (executing program) 2022/04/26 18:46:26 fetching corpus: 22800, signal 290483/410918 (executing program) 2022/04/26 18:46:26 fetching corpus: 22850, signal 290718/410918 (executing program) 2022/04/26 18:46:26 fetching corpus: 22900, signal 290917/410918 (executing program) 2022/04/26 18:46:26 fetching corpus: 22950, signal 291134/410918 (executing program) 2022/04/26 18:46:26 fetching corpus: 23000, signal 291312/410918 (executing program) 2022/04/26 18:46:26 fetching corpus: 23050, signal 291591/410918 (executing program) 2022/04/26 18:46:26 fetching corpus: 23100, signal 291795/410918 (executing program) 2022/04/26 18:46:26 fetching corpus: 23150, signal 292040/410918 (executing program) 2022/04/26 18:46:26 fetching corpus: 23200, signal 292295/410918 (executing program) 2022/04/26 18:46:26 fetching corpus: 23250, signal 292516/410918 (executing program) 2022/04/26 18:46:27 fetching corpus: 23300, signal 292768/410918 (executing program) 2022/04/26 18:46:27 fetching corpus: 23350, signal 293582/410918 (executing program) 2022/04/26 18:46:27 fetching corpus: 23400, signal 293784/410918 (executing program) 2022/04/26 18:46:27 fetching corpus: 23450, signal 294993/410918 (executing program) 2022/04/26 18:46:27 fetching corpus: 23500, signal 295170/410918 (executing program) 2022/04/26 18:46:27 fetching corpus: 23550, signal 295423/410918 (executing program) 2022/04/26 18:46:27 fetching corpus: 23600, signal 295646/410918 (executing program) 2022/04/26 18:46:27 fetching corpus: 23650, signal 295883/410918 (executing program) 2022/04/26 18:46:27 fetching corpus: 23700, signal 296165/410918 (executing program) 2022/04/26 18:46:27 fetching corpus: 23750, signal 296404/410918 (executing program) 2022/04/26 18:46:27 fetching corpus: 23800, signal 296636/410920 (executing program) 2022/04/26 18:46:27 fetching corpus: 23850, signal 296805/410920 (executing program) 2022/04/26 18:46:27 fetching corpus: 23900, signal 296969/410920 (executing program) 2022/04/26 18:46:27 fetching corpus: 23950, signal 297129/410922 (executing program) 2022/04/26 18:46:27 fetching corpus: 24000, signal 297433/410922 (executing program) 2022/04/26 18:46:27 fetching corpus: 24050, signal 297619/410922 (executing program) 2022/04/26 18:46:27 fetching corpus: 24100, signal 297837/410922 (executing program) 2022/04/26 18:46:27 fetching corpus: 24150, signal 298058/410922 (executing program) 2022/04/26 18:46:27 fetching corpus: 24200, signal 298234/410922 (executing program) 2022/04/26 18:46:27 fetching corpus: 24250, signal 298461/410922 (executing program) 2022/04/26 18:46:28 fetching corpus: 24300, signal 298652/410922 (executing program) 2022/04/26 18:46:28 fetching corpus: 24350, signal 298863/410922 (executing program) 2022/04/26 18:46:28 fetching corpus: 24400, signal 302462/410922 (executing program) 2022/04/26 18:46:28 fetching corpus: 24450, signal 302648/410922 (executing program) 2022/04/26 18:46:28 fetching corpus: 24500, signal 302871/410922 (executing program) 2022/04/26 18:46:28 fetching corpus: 24550, signal 303055/410924 (executing program) 2022/04/26 18:46:28 fetching corpus: 24600, signal 303245/410924 (executing program) 2022/04/26 18:46:28 fetching corpus: 24650, signal 303543/410924 (executing program) 2022/04/26 18:46:28 fetching corpus: 24700, signal 303766/410924 (executing program) 2022/04/26 18:46:28 fetching corpus: 24750, signal 304050/410924 (executing program) 2022/04/26 18:46:28 fetching corpus: 24800, signal 304235/410924 (executing program) 2022/04/26 18:46:28 fetching corpus: 24850, signal 304480/410924 (executing program) 2022/04/26 18:46:28 fetching corpus: 24900, signal 304696/410924 (executing program) 2022/04/26 18:46:28 fetching corpus: 24950, signal 305093/410924 (executing program) 2022/04/26 18:46:28 fetching corpus: 25000, signal 305796/410924 (executing program) 2022/04/26 18:46:28 fetching corpus: 25050, signal 306045/410924 (executing program) 2022/04/26 18:46:28 fetching corpus: 25100, signal 306243/410924 (executing program) 2022/04/26 18:46:28 fetching corpus: 25150, signal 306458/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 25200, signal 306722/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 25250, signal 306952/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 25300, signal 307165/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 25350, signal 307406/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 25400, signal 307564/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 25450, signal 307779/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 25500, signal 307964/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 25550, signal 308145/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 25600, signal 308334/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 25650, signal 308544/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 25700, signal 309378/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 25750, signal 309733/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 25800, signal 309956/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 25850, signal 310180/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 25900, signal 312368/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 25950, signal 312532/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 26000, signal 312722/410924 (executing program) 2022/04/26 18:46:29 fetching corpus: 26050, signal 312973/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26100, signal 313166/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26150, signal 313395/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26200, signal 313900/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26250, signal 314155/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26300, signal 314395/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26350, signal 314658/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26400, signal 314911/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26450, signal 315123/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26500, signal 315485/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26550, signal 315694/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26600, signal 315885/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26650, signal 316063/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26700, signal 316233/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26750, signal 316387/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26800, signal 316665/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26850, signal 316987/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26900, signal 317194/410924 (executing program) 2022/04/26 18:46:30 fetching corpus: 26950, signal 317336/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27000, signal 317516/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27050, signal 317722/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27100, signal 317937/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27150, signal 318155/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27200, signal 318395/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27250, signal 318549/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27300, signal 318788/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27350, signal 318940/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27400, signal 319133/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27450, signal 319295/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27500, signal 319485/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27550, signal 319836/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27600, signal 320057/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27650, signal 320255/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27700, signal 320408/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27750, signal 320629/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27800, signal 320847/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27850, signal 321085/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27900, signal 321299/410924 (executing program) 2022/04/26 18:46:31 fetching corpus: 27950, signal 321466/410924 (executing program) 2022/04/26 18:46:32 fetching corpus: 28000, signal 321638/410924 (executing program) 2022/04/26 18:46:32 fetching corpus: 28050, signal 321855/410924 (executing program) 2022/04/26 18:46:32 fetching corpus: 28100, signal 322022/410924 (executing program) 2022/04/26 18:46:32 fetching corpus: 28150, signal 322146/410924 (executing program) 2022/04/26 18:46:32 fetching corpus: 28200, signal 322632/410924 (executing program) 2022/04/26 18:46:32 fetching corpus: 28250, signal 322773/410924 (executing program) 2022/04/26 18:46:32 fetching corpus: 28300, signal 322916/410924 (executing program) 2022/04/26 18:46:32 fetching corpus: 28350, signal 323079/410924 (executing program) 2022/04/26 18:46:32 fetching corpus: 28400, signal 323285/410924 (executing program) 2022/04/26 18:46:32 fetching corpus: 28450, signal 323489/410924 (executing program) 2022/04/26 18:46:32 fetching corpus: 28500, signal 323653/410924 (executing program) 2022/04/26 18:46:32 fetching corpus: 28550, signal 323802/410924 (executing program) 2022/04/26 18:46:32 fetching corpus: 28600, signal 324157/410924 (executing program) 2022/04/26 18:46:32 fetching corpus: 28650, signal 324491/410924 (executing program) 2022/04/26 18:46:33 fetching corpus: 28700, signal 324771/410924 (executing program) 2022/04/26 18:46:33 fetching corpus: 28750, signal 324999/410924 (executing program) 2022/04/26 18:46:33 fetching corpus: 28800, signal 325172/410924 (executing program) 2022/04/26 18:46:33 fetching corpus: 28850, signal 325321/410924 (executing program) 2022/04/26 18:46:33 fetching corpus: 28900, signal 325461/410924 (executing program) 2022/04/26 18:46:33 fetching corpus: 28950, signal 325659/410924 (executing program) 2022/04/26 18:46:33 fetching corpus: 29000, signal 325864/410924 (executing program) 2022/04/26 18:46:33 fetching corpus: 29050, signal 326031/410924 (executing program) 2022/04/26 18:46:33 fetching corpus: 29100, signal 326185/410924 (executing program) 2022/04/26 18:46:33 fetching corpus: 29150, signal 326403/410924 (executing program) 2022/04/26 18:46:33 fetching corpus: 29200, signal 326559/410924 (executing program) 2022/04/26 18:46:33 fetching corpus: 29250, signal 326775/410924 (executing program) 2022/04/26 18:46:33 fetching corpus: 29300, signal 326902/410924 (executing program) 2022/04/26 18:46:34 fetching corpus: 29350, signal 327099/410924 (executing program) 2022/04/26 18:46:34 fetching corpus: 29400, signal 327279/410924 (executing program) 2022/04/26 18:46:34 fetching corpus: 29450, signal 327492/410924 (executing program) 2022/04/26 18:46:34 fetching corpus: 29500, signal 327660/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 29550, signal 327859/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 29600, signal 328006/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 29650, signal 328188/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 29700, signal 328405/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 29750, signal 328616/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 29800, signal 328819/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 29850, signal 328992/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 29900, signal 329189/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 29950, signal 329349/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 30000, signal 329605/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 30050, signal 329813/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 30100, signal 329969/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 30150, signal 330143/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 30200, signal 330356/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 30250, signal 330515/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 30300, signal 330675/410926 (executing program) 2022/04/26 18:46:34 fetching corpus: 30350, signal 330848/410926 (executing program) 2022/04/26 18:46:35 fetching corpus: 30400, signal 331316/410926 (executing program) 2022/04/26 18:46:35 fetching corpus: 30450, signal 331542/410926 (executing program) 2022/04/26 18:46:35 fetching corpus: 30500, signal 331781/410926 (executing program) 2022/04/26 18:46:35 fetching corpus: 30550, signal 332133/410926 (executing program) 2022/04/26 18:46:35 fetching corpus: 30600, signal 332326/410926 (executing program) 2022/04/26 18:46:35 fetching corpus: 30650, signal 332480/410926 (executing program) 2022/04/26 18:46:35 fetching corpus: 30700, signal 332705/410926 (executing program) 2022/04/26 18:46:35 fetching corpus: 30750, signal 332923/410926 (executing program) 2022/04/26 18:46:35 fetching corpus: 30800, signal 333203/410926 (executing program) 2022/04/26 18:46:36 fetching corpus: 30850, signal 333578/410926 (executing program) 2022/04/26 18:46:36 fetching corpus: 30900, signal 333731/410926 (executing program) 2022/04/26 18:46:36 fetching corpus: 30950, signal 333925/410926 (executing program) 2022/04/26 18:46:36 fetching corpus: 31000, signal 334120/410926 (executing program) 2022/04/26 18:46:36 fetching corpus: 31050, signal 334340/410926 (executing program) 2022/04/26 18:46:36 fetching corpus: 31100, signal 334625/410926 (executing program) 2022/04/26 18:46:36 fetching corpus: 31150, signal 334822/410926 (executing program) 2022/04/26 18:46:36 fetching corpus: 31200, signal 334988/410926 (executing program) 2022/04/26 18:46:36 fetching corpus: 31250, signal 335133/410926 (executing program) 2022/04/26 18:46:36 fetching corpus: 31300, signal 335296/410927 (executing program) 2022/04/26 18:46:36 fetching corpus: 31350, signal 335427/410927 (executing program) 2022/04/26 18:46:36 fetching corpus: 31400, signal 335653/410927 (executing program) 2022/04/26 18:46:36 fetching corpus: 31450, signal 335872/410927 (executing program) 2022/04/26 18:46:36 fetching corpus: 31500, signal 336276/410927 (executing program) 2022/04/26 18:46:36 fetching corpus: 31550, signal 336467/410927 (executing program) 2022/04/26 18:46:37 fetching corpus: 31600, signal 336628/410927 (executing program) 2022/04/26 18:46:37 fetching corpus: 31650, signal 336802/410927 (executing program) 2022/04/26 18:46:37 fetching corpus: 31700, signal 336953/410927 (executing program) 2022/04/26 18:46:37 fetching corpus: 31750, signal 337151/410927 (executing program) 2022/04/26 18:46:37 fetching corpus: 31800, signal 337300/410927 (executing program) 2022/04/26 18:46:37 fetching corpus: 31850, signal 337476/410927 (executing program) 2022/04/26 18:46:37 fetching corpus: 31900, signal 337930/410927 (executing program) 2022/04/26 18:46:37 fetching corpus: 31950, signal 338096/410927 (executing program) 2022/04/26 18:46:37 fetching corpus: 32000, signal 338324/410927 (executing program) 2022/04/26 18:46:37 fetching corpus: 32050, signal 338534/410927 (executing program) 2022/04/26 18:46:37 fetching corpus: 32100, signal 338752/410927 (executing program) 2022/04/26 18:46:37 fetching corpus: 32150, signal 338934/410927 (executing program) 2022/04/26 18:46:37 fetching corpus: 32200, signal 339256/410927 (executing program) 2022/04/26 18:46:37 fetching corpus: 32250, signal 339509/410927 (executing program) 2022/04/26 18:46:38 fetching corpus: 32300, signal 339652/410927 (executing program) 2022/04/26 18:46:38 fetching corpus: 32350, signal 339792/410927 (executing program) 2022/04/26 18:46:38 fetching corpus: 32400, signal 340020/410927 (executing program) 2022/04/26 18:46:38 fetching corpus: 32450, signal 340291/410927 (executing program) 2022/04/26 18:46:38 fetching corpus: 32500, signal 340475/410927 (executing program) 2022/04/26 18:46:38 fetching corpus: 32550, signal 340707/410927 (executing program) 2022/04/26 18:46:38 fetching corpus: 32600, signal 340946/410927 (executing program) 2022/04/26 18:46:38 fetching corpus: 32650, signal 341122/410927 (executing program) 2022/04/26 18:46:38 fetching corpus: 32700, signal 341325/410927 (executing program) 2022/04/26 18:46:38 fetching corpus: 32750, signal 341538/410927 (executing program) 2022/04/26 18:46:38 fetching corpus: 32800, signal 341784/410927 (executing program) 2022/04/26 18:46:38 fetching corpus: 32850, signal 341951/410927 (executing program) 2022/04/26 18:46:38 fetching corpus: 32900, signal 342127/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 32950, signal 342330/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33000, signal 342530/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33050, signal 342686/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33100, signal 342852/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33150, signal 342990/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33200, signal 343202/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33250, signal 343417/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33300, signal 343605/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33350, signal 343800/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33400, signal 343978/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33450, signal 344218/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33500, signal 344364/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33550, signal 344538/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33600, signal 344737/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33650, signal 344898/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33700, signal 345075/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33750, signal 345240/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33800, signal 345404/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33850, signal 345555/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33900, signal 345733/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 33950, signal 345925/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 34000, signal 346076/410927 (executing program) 2022/04/26 18:46:39 fetching corpus: 34050, signal 346263/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34100, signal 346377/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34150, signal 346504/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34200, signal 346784/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34250, signal 346978/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34300, signal 347120/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34350, signal 347284/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34400, signal 347394/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34450, signal 347586/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34500, signal 347739/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34550, signal 347886/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34600, signal 348018/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34650, signal 348266/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34700, signal 348452/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34750, signal 348684/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34800, signal 348846/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34850, signal 348997/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34900, signal 349183/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 34950, signal 349340/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 35000, signal 349493/410927 (executing program) 2022/04/26 18:46:40 fetching corpus: 35050, signal 349667/410927 (executing program) 2022/04/26 18:46:41 fetching corpus: 35100, signal 349890/410927 (executing program) 2022/04/26 18:46:41 fetching corpus: 35150, signal 350020/410927 (executing program) 2022/04/26 18:46:41 fetching corpus: 35200, signal 350166/410927 (executing program) 2022/04/26 18:46:41 fetching corpus: 35250, signal 350355/410927 (executing program) 2022/04/26 18:46:41 fetching corpus: 35300, signal 350469/410927 (executing program) 2022/04/26 18:46:41 fetching corpus: 35350, signal 350634/410927 (executing program) 2022/04/26 18:46:41 fetching corpus: 35400, signal 350825/410927 (executing program) 2022/04/26 18:46:41 fetching corpus: 35450, signal 351034/410927 (executing program) 2022/04/26 18:46:41 fetching corpus: 35500, signal 351279/410927 (executing program) 2022/04/26 18:46:41 fetching corpus: 35550, signal 351431/410927 (executing program) 2022/04/26 18:46:41 fetching corpus: 35600, signal 351610/410927 (executing program) 2022/04/26 18:46:41 fetching corpus: 35650, signal 351759/410927 (executing program) 2022/04/26 18:46:41 fetching corpus: 35700, signal 351949/410927 (executing program) 2022/04/26 18:46:41 fetching corpus: 35750, signal 352115/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 35800, signal 352287/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 35850, signal 352421/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 35900, signal 352696/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 35950, signal 352874/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 36000, signal 353013/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 36050, signal 353172/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 36100, signal 353366/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 36150, signal 353513/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 36200, signal 353696/410927 (executing program) [ 146.330231][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.336832][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/26 18:46:42 fetching corpus: 36250, signal 353875/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 36300, signal 354180/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 36350, signal 354386/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 36400, signal 354527/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 36450, signal 354749/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 36500, signal 355311/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 36550, signal 355444/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 36600, signal 355595/410927 (executing program) 2022/04/26 18:46:42 fetching corpus: 36650, signal 355798/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 36700, signal 356029/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 36750, signal 356184/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 36800, signal 356360/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 36850, signal 356559/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 36900, signal 356693/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 36950, signal 356833/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 37000, signal 356960/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 37050, signal 357105/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 37100, signal 357273/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 37150, signal 357421/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 37200, signal 357799/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 37250, signal 357987/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 37300, signal 358119/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 37350, signal 358297/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 37400, signal 358556/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 37450, signal 358749/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 37500, signal 358896/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 37550, signal 359126/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 37600, signal 359287/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 37649, signal 359435/410927 (executing program) 2022/04/26 18:46:43 fetching corpus: 37699, signal 359638/410927 (executing program) 2022/04/26 18:46:44 fetching corpus: 37749, signal 359779/410927 (executing program) 2022/04/26 18:46:44 fetching corpus: 37799, signal 360148/410927 (executing program) 2022/04/26 18:46:44 fetching corpus: 37849, signal 360277/410927 (executing program) 2022/04/26 18:46:44 fetching corpus: 37899, signal 360409/410927 (executing program) 2022/04/26 18:46:44 fetching corpus: 37949, signal 360583/410927 (executing program) 2022/04/26 18:46:44 fetching corpus: 37999, signal 360759/410927 (executing program) 2022/04/26 18:46:44 fetching corpus: 38049, signal 360921/410927 (executing program) 2022/04/26 18:46:44 fetching corpus: 38099, signal 361071/410927 (executing program) 2022/04/26 18:46:44 fetching corpus: 38149, signal 361232/410927 (executing program) 2022/04/26 18:46:44 fetching corpus: 38199, signal 361396/410927 (executing program) 2022/04/26 18:46:44 fetching corpus: 38249, signal 361557/410927 (executing program) 2022/04/26 18:46:44 fetching corpus: 38299, signal 361712/410927 (executing program) 2022/04/26 18:46:44 fetching corpus: 38349, signal 361948/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 38399, signal 362074/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 38449, signal 362274/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 38499, signal 362442/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 38549, signal 362554/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 38599, signal 362767/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 38649, signal 362933/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 38699, signal 363155/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 38749, signal 363273/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 38799, signal 363469/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 38849, signal 363629/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 38899, signal 363770/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 38949, signal 363935/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 38999, signal 364068/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 39049, signal 364265/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 39099, signal 364416/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 39149, signal 364590/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 39199, signal 364776/410927 (executing program) 2022/04/26 18:46:45 fetching corpus: 39249, signal 364963/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 39299, signal 365218/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 39349, signal 365371/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 39399, signal 365502/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 39449, signal 365646/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 39499, signal 365799/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 39549, signal 365948/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 39599, signal 366075/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 39649, signal 366215/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 39699, signal 366367/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 39749, signal 366553/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 39799, signal 366752/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 39849, signal 366888/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 39899, signal 366995/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 39949, signal 367217/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 39999, signal 367357/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 40049, signal 367468/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 40099, signal 367618/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 40149, signal 367753/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 40199, signal 367887/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 40249, signal 368008/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 40299, signal 368163/410927 (executing program) 2022/04/26 18:46:46 fetching corpus: 40349, signal 368335/410927 (executing program) 2022/04/26 18:46:47 fetching corpus: 40399, signal 368579/410927 (executing program) 2022/04/26 18:46:47 fetching corpus: 40449, signal 369920/410927 (executing program) 2022/04/26 18:46:47 fetching corpus: 40499, signal 370074/410927 (executing program) 2022/04/26 18:46:47 fetching corpus: 40549, signal 370215/410927 (executing program) 2022/04/26 18:46:47 fetching corpus: 40599, signal 370330/410927 (executing program) 2022/04/26 18:46:47 fetching corpus: 40649, signal 370973/410927 (executing program) 2022/04/26 18:46:47 fetching corpus: 40699, signal 371153/410927 (executing program) 2022/04/26 18:46:47 fetching corpus: 40749, signal 371281/410927 (executing program) 2022/04/26 18:46:47 fetching corpus: 40799, signal 371418/410927 (executing program) 2022/04/26 18:46:47 fetching corpus: 40849, signal 371556/410927 (executing program) 2022/04/26 18:46:47 fetching corpus: 40899, signal 371735/410928 (executing program) 2022/04/26 18:46:47 fetching corpus: 40949, signal 371876/410928 (executing program) 2022/04/26 18:46:47 fetching corpus: 40999, signal 372042/410928 (executing program) 2022/04/26 18:46:47 fetching corpus: 41049, signal 372210/410928 (executing program) 2022/04/26 18:46:47 fetching corpus: 41099, signal 372375/410928 (executing program) 2022/04/26 18:46:48 fetching corpus: 41149, signal 372515/410928 (executing program) 2022/04/26 18:46:48 fetching corpus: 41199, signal 372712/410928 (executing program) 2022/04/26 18:46:48 fetching corpus: 41249, signal 372933/410928 (executing program) 2022/04/26 18:46:48 fetching corpus: 41299, signal 373286/410928 (executing program) 2022/04/26 18:46:48 fetching corpus: 41349, signal 373414/410928 (executing program) 2022/04/26 18:46:48 fetching corpus: 41399, signal 373588/410928 (executing program) 2022/04/26 18:46:48 fetching corpus: 41449, signal 373759/410928 (executing program) 2022/04/26 18:46:48 fetching corpus: 41499, signal 373919/410928 (executing program) 2022/04/26 18:46:48 fetching corpus: 41549, signal 374073/410928 (executing program) 2022/04/26 18:46:48 fetching corpus: 41599, signal 374353/410928 (executing program) 2022/04/26 18:46:48 fetching corpus: 41649, signal 374482/410928 (executing program) 2022/04/26 18:46:48 fetching corpus: 41699, signal 374619/410928 (executing program) 2022/04/26 18:46:48 fetching corpus: 41749, signal 374858/410928 (executing program) 2022/04/26 18:46:48 fetching corpus: 41799, signal 374998/410928 (executing program) 2022/04/26 18:46:49 fetching corpus: 41849, signal 375135/410928 (executing program) 2022/04/26 18:46:49 fetching corpus: 41899, signal 375273/410928 (executing program) 2022/04/26 18:46:49 fetching corpus: 41949, signal 375423/410928 (executing program) 2022/04/26 18:46:49 fetching corpus: 41999, signal 375568/410928 (executing program) 2022/04/26 18:46:49 fetching corpus: 42049, signal 375705/410928 (executing program) 2022/04/26 18:46:49 fetching corpus: 42099, signal 375846/410928 (executing program) 2022/04/26 18:46:49 fetching corpus: 42149, signal 375996/410928 (executing program) 2022/04/26 18:46:49 fetching corpus: 42199, signal 376160/410928 (executing program) 2022/04/26 18:46:49 fetching corpus: 42249, signal 376332/410928 (executing program) 2022/04/26 18:46:49 fetching corpus: 42299, signal 376491/410928 (executing program) 2022/04/26 18:46:49 fetching corpus: 42349, signal 376630/410928 (executing program) 2022/04/26 18:46:49 fetching corpus: 42399, signal 376823/410928 (executing program) 2022/04/26 18:46:50 fetching corpus: 42449, signal 376958/410928 (executing program) 2022/04/26 18:46:50 fetching corpus: 42499, signal 377083/410928 (executing program) 2022/04/26 18:46:50 fetching corpus: 42549, signal 377243/410928 (executing program) 2022/04/26 18:46:50 fetching corpus: 42599, signal 377412/410928 (executing program) 2022/04/26 18:46:50 fetching corpus: 42649, signal 377557/410929 (executing program) 2022/04/26 18:46:50 fetching corpus: 42699, signal 377906/410929 (executing program) 2022/04/26 18:46:50 fetching corpus: 42749, signal 378039/410935 (executing program) 2022/04/26 18:46:50 fetching corpus: 42799, signal 378244/410935 (executing program) 2022/04/26 18:46:50 fetching corpus: 42849, signal 378408/410935 (executing program) 2022/04/26 18:46:50 fetching corpus: 42899, signal 378569/410935 (executing program) 2022/04/26 18:46:50 fetching corpus: 42949, signal 378685/410935 (executing program) 2022/04/26 18:46:50 fetching corpus: 42999, signal 378853/410935 (executing program) 2022/04/26 18:46:50 fetching corpus: 43049, signal 378983/410935 (executing program) 2022/04/26 18:46:50 fetching corpus: 43099, signal 379099/410935 (executing program) 2022/04/26 18:46:50 fetching corpus: 43149, signal 379222/410935 (executing program) 2022/04/26 18:46:50 fetching corpus: 43199, signal 379378/410935 (executing program) 2022/04/26 18:46:50 fetching corpus: 43249, signal 379540/410935 (executing program) 2022/04/26 18:46:50 fetching corpus: 43299, signal 379668/410935 (executing program) 2022/04/26 18:46:50 fetching corpus: 43349, signal 379817/410935 (executing program) 2022/04/26 18:46:51 fetching corpus: 43399, signal 379948/410935 (executing program) 2022/04/26 18:46:51 fetching corpus: 43449, signal 380102/410935 (executing program) 2022/04/26 18:46:51 fetching corpus: 43499, signal 380226/410935 (executing program) 2022/04/26 18:46:51 fetching corpus: 43549, signal 380379/410935 (executing program) 2022/04/26 18:46:51 fetching corpus: 43599, signal 380533/410935 (executing program) 2022/04/26 18:46:51 fetching corpus: 43649, signal 380698/410935 (executing program) 2022/04/26 18:46:51 fetching corpus: 43699, signal 380860/410935 (executing program) 2022/04/26 18:46:51 fetching corpus: 43749, signal 381023/410935 (executing program) 2022/04/26 18:46:51 fetching corpus: 43799, signal 381235/410935 (executing program) 2022/04/26 18:46:51 fetching corpus: 43849, signal 381391/410935 (executing program) 2022/04/26 18:46:51 fetching corpus: 43899, signal 381567/410935 (executing program) 2022/04/26 18:46:51 fetching corpus: 43949, signal 381671/410935 (executing program) 2022/04/26 18:46:51 fetching corpus: 43999, signal 381859/410935 (executing program) 2022/04/26 18:46:51 fetching corpus: 44049, signal 381987/410935 (executing program) 2022/04/26 18:46:51 fetching corpus: 44099, signal 382105/410935 (executing program) 2022/04/26 18:46:52 fetching corpus: 44149, signal 382237/410935 (executing program) 2022/04/26 18:46:52 fetching corpus: 44199, signal 382372/410935 (executing program) 2022/04/26 18:46:52 fetching corpus: 44249, signal 382507/410935 (executing program) 2022/04/26 18:46:52 fetching corpus: 44299, signal 382633/410935 (executing program) 2022/04/26 18:46:52 fetching corpus: 44349, signal 382744/410935 (executing program) 2022/04/26 18:46:52 fetching corpus: 44399, signal 382880/410935 (executing program) 2022/04/26 18:46:52 fetching corpus: 44449, signal 383007/410935 (executing program) 2022/04/26 18:46:52 fetching corpus: 44499, signal 383119/410935 (executing program) 2022/04/26 18:46:52 fetching corpus: 44549, signal 383218/410935 (executing program) 2022/04/26 18:46:52 fetching corpus: 44599, signal 383327/410935 (executing program) 2022/04/26 18:46:52 fetching corpus: 44649, signal 383500/410935 (executing program) 2022/04/26 18:46:52 fetching corpus: 44699, signal 383617/410935 (executing program) 2022/04/26 18:46:52 fetching corpus: 44749, signal 383742/410936 (executing program) 2022/04/26 18:46:52 fetching corpus: 44799, signal 383864/410936 (executing program) 2022/04/26 18:46:52 fetching corpus: 44849, signal 384001/410936 (executing program) 2022/04/26 18:46:52 fetching corpus: 44899, signal 384141/410936 (executing program) 2022/04/26 18:46:52 fetching corpus: 44949, signal 384288/410936 (executing program) 2022/04/26 18:46:52 fetching corpus: 44999, signal 384418/410936 (executing program) 2022/04/26 18:46:53 fetching corpus: 45049, signal 384698/410936 (executing program) 2022/04/26 18:46:53 fetching corpus: 45099, signal 384879/410936 (executing program) 2022/04/26 18:46:53 fetching corpus: 45149, signal 385028/410936 (executing program) 2022/04/26 18:46:53 fetching corpus: 45199, signal 385147/410936 (executing program) 2022/04/26 18:46:53 fetching corpus: 45249, signal 385270/410936 (executing program) 2022/04/26 18:46:53 fetching corpus: 45299, signal 385440/410936 (executing program) 2022/04/26 18:46:53 fetching corpus: 45349, signal 385557/410936 (executing program) 2022/04/26 18:46:53 fetching corpus: 45399, signal 385678/410936 (executing program) 2022/04/26 18:46:53 fetching corpus: 45449, signal 385826/410936 (executing program) 2022/04/26 18:46:53 fetching corpus: 45499, signal 385967/410936 (executing program) 2022/04/26 18:46:53 fetching corpus: 45549, signal 386090/410936 (executing program) 2022/04/26 18:46:53 fetching corpus: 45599, signal 386214/410936 (executing program) 2022/04/26 18:46:53 fetching corpus: 45649, signal 386331/410936 (executing program) 2022/04/26 18:46:53 fetching corpus: 45699, signal 386457/410936 (executing program) 2022/04/26 18:46:53 fetching corpus: 45749, signal 386635/410936 (executing program) 2022/04/26 18:46:53 fetching corpus: 45799, signal 386794/410936 (executing program) 2022/04/26 18:46:54 fetching corpus: 45849, signal 386919/410936 (executing program) 2022/04/26 18:46:54 fetching corpus: 45899, signal 387049/410936 (executing program) 2022/04/26 18:46:54 fetching corpus: 45949, signal 387193/410936 (executing program) 2022/04/26 18:46:54 fetching corpus: 45999, signal 387352/410936 (executing program) 2022/04/26 18:46:54 fetching corpus: 46049, signal 387530/410936 (executing program) 2022/04/26 18:46:54 fetching corpus: 46099, signal 387638/410936 (executing program) 2022/04/26 18:46:54 fetching corpus: 46149, signal 387826/410936 (executing program) 2022/04/26 18:46:54 fetching corpus: 46199, signal 387970/410936 (executing program) 2022/04/26 18:46:54 fetching corpus: 46249, signal 388075/410936 (executing program) 2022/04/26 18:46:54 fetching corpus: 46299, signal 388230/410936 (executing program) 2022/04/26 18:46:54 fetching corpus: 46349, signal 388325/410936 (executing program) 2022/04/26 18:46:54 fetching corpus: 46399, signal 388430/410936 (executing program) 2022/04/26 18:46:54 fetching corpus: 46449, signal 388595/410936 (executing program) 2022/04/26 18:46:54 fetching corpus: 46499, signal 388753/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 46549, signal 388898/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 46599, signal 389046/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 46649, signal 389154/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 46699, signal 389350/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 46749, signal 389476/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 46799, signal 389611/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 46849, signal 389723/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 46899, signal 389872/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 46949, signal 390026/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 46999, signal 390164/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 47049, signal 390266/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 47099, signal 390419/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 47149, signal 390570/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 47199, signal 390714/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 47249, signal 390867/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 47299, signal 391013/410936 (executing program) 2022/04/26 18:46:55 fetching corpus: 47349, signal 391169/410936 (executing program) 2022/04/26 18:46:56 fetching corpus: 47399, signal 391366/410936 (executing program) 2022/04/26 18:46:56 fetching corpus: 47449, signal 391474/410936 (executing program) 2022/04/26 18:46:56 fetching corpus: 47499, signal 391599/410936 (executing program) 2022/04/26 18:46:56 fetching corpus: 47549, signal 391683/410936 (executing program) 2022/04/26 18:46:56 fetching corpus: 47599, signal 391819/410936 (executing program) 2022/04/26 18:46:56 fetching corpus: 47649, signal 391954/410936 (executing program) 2022/04/26 18:46:56 fetching corpus: 47698, signal 392283/410936 (executing program) 2022/04/26 18:46:56 fetching corpus: 47748, signal 392581/410936 (executing program) 2022/04/26 18:46:56 fetching corpus: 47798, signal 392711/410936 (executing program) 2022/04/26 18:46:56 fetching corpus: 47848, signal 392892/410936 (executing program) 2022/04/26 18:46:57 fetching corpus: 47898, signal 393064/410936 (executing program) 2022/04/26 18:46:57 fetching corpus: 47948, signal 393192/410937 (executing program) 2022/04/26 18:46:57 fetching corpus: 47998, signal 393311/410937 (executing program) 2022/04/26 18:46:57 fetching corpus: 48048, signal 393420/410937 (executing program) 2022/04/26 18:46:57 fetching corpus: 48098, signal 393595/410937 (executing program) 2022/04/26 18:46:57 fetching corpus: 48148, signal 393843/410937 (executing program) 2022/04/26 18:46:57 fetching corpus: 48198, signal 393977/410937 (executing program) 2022/04/26 18:46:57 fetching corpus: 48248, signal 394117/410937 (executing program) 2022/04/26 18:46:57 fetching corpus: 48298, signal 394260/410937 (executing program) 2022/04/26 18:46:57 fetching corpus: 48348, signal 394365/410937 (executing program) 2022/04/26 18:46:57 fetching corpus: 48398, signal 394484/410937 (executing program) 2022/04/26 18:46:57 fetching corpus: 48448, signal 394604/410937 (executing program) 2022/04/26 18:46:57 fetching corpus: 48498, signal 394742/410937 (executing program) 2022/04/26 18:46:57 fetching corpus: 48548, signal 394922/410937 (executing program) 2022/04/26 18:46:57 fetching corpus: 48598, signal 395456/410937 (executing program) 2022/04/26 18:46:57 fetching corpus: 48648, signal 395616/410937 (executing program) 2022/04/26 18:46:57 fetching corpus: 48698, signal 395761/410937 (executing program) 2022/04/26 18:46:57 fetching corpus: 48748, signal 395956/410937 (executing program) 2022/04/26 18:46:58 fetching corpus: 48798, signal 396101/410937 (executing program) 2022/04/26 18:46:58 fetching corpus: 48848, signal 396292/410937 (executing program) 2022/04/26 18:46:58 fetching corpus: 48898, signal 396420/410937 (executing program) 2022/04/26 18:46:58 fetching corpus: 48948, signal 396556/410937 (executing program) 2022/04/26 18:46:58 fetching corpus: 48998, signal 396701/410937 (executing program) 2022/04/26 18:46:58 fetching corpus: 49048, signal 396803/410937 (executing program) 2022/04/26 18:46:58 fetching corpus: 49098, signal 396925/410937 (executing program) 2022/04/26 18:46:58 fetching corpus: 49148, signal 397062/410937 (executing program) 2022/04/26 18:46:58 fetching corpus: 49198, signal 397236/410937 (executing program) 2022/04/26 18:46:58 fetching corpus: 49248, signal 397332/410937 (executing program) 2022/04/26 18:46:58 fetching corpus: 49298, signal 397480/410937 (executing program) 2022/04/26 18:46:58 fetching corpus: 49348, signal 397645/410937 (executing program) 2022/04/26 18:46:58 fetching corpus: 49398, signal 397759/410937 (executing program) 2022/04/26 18:46:58 fetching corpus: 49448, signal 397855/410937 (executing program) 2022/04/26 18:46:59 fetching corpus: 49498, signal 397993/410937 (executing program) 2022/04/26 18:46:59 fetching corpus: 49548, signal 398149/410937 (executing program) 2022/04/26 18:46:59 fetching corpus: 49598, signal 398313/410937 (executing program) 2022/04/26 18:46:59 fetching corpus: 49648, signal 398499/410937 (executing program) 2022/04/26 18:46:59 fetching corpus: 49698, signal 398651/410937 (executing program) 2022/04/26 18:46:59 fetching corpus: 49748, signal 398799/410937 (executing program) 2022/04/26 18:46:59 fetching corpus: 49798, signal 399022/410937 (executing program) 2022/04/26 18:46:59 fetching corpus: 49848, signal 399195/410937 (executing program) 2022/04/26 18:46:59 fetching corpus: 49898, signal 399369/410937 (executing program) 2022/04/26 18:46:59 fetching corpus: 49948, signal 399470/410937 (executing program) 2022/04/26 18:46:59 fetching corpus: 49998, signal 399610/410937 (executing program) 2022/04/26 18:46:59 fetching corpus: 50048, signal 399722/410937 (executing program) 2022/04/26 18:47:00 fetching corpus: 50098, signal 399850/410942 (executing program) 2022/04/26 18:47:00 fetching corpus: 50148, signal 399999/410942 (executing program) 2022/04/26 18:47:00 fetching corpus: 50198, signal 400176/410942 (executing program) 2022/04/26 18:47:00 fetching corpus: 50248, signal 400318/410942 (executing program) 2022/04/26 18:47:00 fetching corpus: 50298, signal 400418/410942 (executing program) 2022/04/26 18:47:00 fetching corpus: 50348, signal 400538/410942 (executing program) 2022/04/26 18:47:00 fetching corpus: 50398, signal 400672/410942 (executing program) 2022/04/26 18:47:00 fetching corpus: 50448, signal 400806/410942 (executing program) 2022/04/26 18:47:00 fetching corpus: 50498, signal 400950/410942 (executing program) 2022/04/26 18:47:00 fetching corpus: 50548, signal 401056/410942 (executing program) 2022/04/26 18:47:00 fetching corpus: 50598, signal 401177/410942 (executing program) 2022/04/26 18:47:00 fetching corpus: 50648, signal 401319/410942 (executing program) 2022/04/26 18:47:00 fetching corpus: 50698, signal 401456/410942 (executing program) 2022/04/26 18:47:00 fetching corpus: 50748, signal 401586/410942 (executing program) 2022/04/26 18:47:00 fetching corpus: 50798, signal 401780/410942 (executing program) 2022/04/26 18:47:00 fetching corpus: 50848, signal 401980/410943 (executing program) 2022/04/26 18:47:00 fetching corpus: 50898, signal 402096/410943 (executing program) 2022/04/26 18:47:00 fetching corpus: 50948, signal 402240/410943 (executing program) 2022/04/26 18:47:00 fetching corpus: 50998, signal 402363/410943 (executing program) 2022/04/26 18:47:01 fetching corpus: 51045, signal 402484/410943 (executing program) 2022/04/26 18:47:01 fetching corpus: 51045, signal 402484/410943 (executing program) 2022/04/26 18:47:04 starting 6 fuzzer processes 18:47:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFBR(r0, 0x5421, 0x0) 18:47:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='comm\x00') write$input_event(r0, 0x0, 0x0) 18:47:04 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 18:47:04 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) 18:47:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFBR(r0, 0x4020940d, &(0x7f0000000280)=@get={0x1, 0x0}) 18:47:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@hopopts_2292={{0x18}}, @hopopts_2292={{0x18, 0x29, 0x5}}], 0x30}}], 0x2, 0x0) [ 169.927992][ T3506] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 169.936260][ T3506] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 169.946056][ T3506] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 169.955911][ T3506] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 169.964942][ T3506] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 169.973169][ T3506] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 170.194600][ T3496] chnl_net:caif_netlink_parms(): no params data found [ 170.373162][ T3496] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.380587][ T3496] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.389898][ T3496] device bridge_slave_0 entered promiscuous mode [ 170.402444][ T3496] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.409845][ T3496] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.420363][ T3496] device bridge_slave_1 entered promiscuous mode [ 170.423075][ T44] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 170.437485][ T44] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 170.446233][ T44] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 170.457926][ T3504] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 170.466894][ T3504] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 170.475097][ T3504] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 170.507701][ T3515] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 170.517553][ T3515] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 170.526561][ T3515] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 170.536584][ T3515] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 170.538386][ T3496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.547068][ T3515] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 170.560750][ T3515] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 170.590028][ T3496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.606910][ T3504] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 170.617397][ T3504] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 170.627370][ T3517] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 170.636912][ T3517] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 170.666410][ T3517] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 170.680214][ T3517] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 170.688192][ T3504] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 170.697572][ T3519] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 170.699718][ T3517] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 170.705325][ T3519] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 170.721379][ T3517] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 170.722654][ T3519] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 170.741120][ T44] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 170.768407][ T3521] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 170.769172][ T3504] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 170.781620][ T3496] team0: Port device team_slave_0 added [ 170.783986][ T3504] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 170.808391][ T3496] team0: Port device team_slave_1 added [ 170.845919][ T3521] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 170.857589][ T3521] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 171.009331][ T3496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.016930][ T3496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.043143][ T3496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.100705][ T3496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.108105][ T3496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.134365][ T3496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.305980][ T3496] device hsr_slave_0 entered promiscuous mode [ 171.314754][ T3496] device hsr_slave_1 entered promiscuous mode [ 171.828890][ T3499] chnl_net:caif_netlink_parms(): no params data found [ 172.002550][ T27] Bluetooth: hci0: command 0x0409 tx timeout [ 172.031504][ T3501] chnl_net:caif_netlink_parms(): no params data found [ 172.385605][ T3500] chnl_net:caif_netlink_parms(): no params data found [ 172.443885][ T3496] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 172.469312][ T3496] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 172.511090][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 172.540223][ T3496] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 172.562422][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 172.637390][ T3503] chnl_net:caif_netlink_parms(): no params data found [ 172.653845][ T3496] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 172.722794][ T121] Bluetooth: hci2: command 0x0409 tx timeout [ 172.802383][ T121] Bluetooth: hci3: command 0x0409 tx timeout [ 172.876052][ T3499] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.883116][ T1743] Bluetooth: hci5: command 0x0409 tx timeout [ 172.884162][ T3499] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.898806][ T3499] device bridge_slave_0 entered promiscuous mode [ 172.982605][ T124] Bluetooth: hci4: command 0x0409 tx timeout [ 172.996077][ T3499] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.003800][ T3499] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.013737][ T3499] device bridge_slave_1 entered promiscuous mode [ 173.034415][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.041811][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.051499][ T3501] device bridge_slave_0 entered promiscuous mode [ 173.099835][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.107334][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.117010][ T3501] device bridge_slave_1 entered promiscuous mode [ 173.239954][ T3499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.339153][ T3499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.356618][ T3501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.499727][ T3501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.543303][ T3499] team0: Port device team_slave_0 added [ 173.576415][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.584156][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.593934][ T3500] device bridge_slave_0 entered promiscuous mode [ 173.657995][ T3499] team0: Port device team_slave_1 added [ 173.688948][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.696597][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.706040][ T3502] device bridge_slave_0 entered promiscuous mode [ 173.718560][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.726122][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.736001][ T3500] device bridge_slave_1 entered promiscuous mode [ 173.744443][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.751828][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.761544][ T3502] device bridge_slave_1 entered promiscuous mode [ 173.798569][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.806379][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.816162][ T3503] device bridge_slave_0 entered promiscuous mode [ 173.850802][ T3501] team0: Port device team_slave_0 added [ 173.910496][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.918286][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.928181][ T3503] device bridge_slave_1 entered promiscuous mode [ 173.964041][ T3501] team0: Port device team_slave_1 added [ 173.971929][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.979093][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.005649][ T3499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.056557][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.073426][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.083584][ T3544] Bluetooth: hci0: command 0x041b tx timeout [ 174.094570][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.156659][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.164629][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.190793][ T3499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.211972][ T3496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.251632][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.417965][ T3503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.431897][ T3502] team0: Port device team_slave_0 added [ 174.439944][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.447153][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.473451][ T3501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.524631][ T3500] team0: Port device team_slave_0 added [ 174.535941][ T3502] team0: Port device team_slave_1 added [ 174.549928][ T3503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.579111][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.586247][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.612535][ T3501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.633757][ T3499] device hsr_slave_0 entered promiscuous mode [ 174.643146][ T3544] Bluetooth: hci1: command 0x041b tx timeout [ 174.644000][ T3499] device hsr_slave_1 entered promiscuous mode [ 174.657315][ T3499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.665049][ T3499] Cannot create hsr debugfs directory [ 174.754659][ T3500] team0: Port device team_slave_1 added [ 174.802633][ T27] Bluetooth: hci2: command 0x041b tx timeout [ 174.817004][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.824230][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.850584][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.883855][ T3544] Bluetooth: hci3: command 0x041b tx timeout [ 174.900063][ T3503] team0: Port device team_slave_0 added [ 174.947833][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.955150][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.981650][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.993583][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 175.001870][ T3503] team0: Port device team_slave_1 added [ 175.016030][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.025482][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.043050][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 175.087165][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.094534][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.120894][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.227413][ T3501] device hsr_slave_0 entered promiscuous mode [ 175.236859][ T3501] device hsr_slave_1 entered promiscuous mode [ 175.245918][ T3501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.254070][ T3501] Cannot create hsr debugfs directory [ 175.261726][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.268984][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.295229][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.373732][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.380794][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.407156][ T3503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.424453][ T3496] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.448546][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.455770][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.482601][ T3503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.503989][ T3502] device hsr_slave_0 entered promiscuous mode [ 175.514326][ T3502] device hsr_slave_1 entered promiscuous mode [ 175.521852][ T3502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.529808][ T3502] Cannot create hsr debugfs directory [ 175.665125][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.675486][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.685324][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.692725][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.819949][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.913567][ T3500] device hsr_slave_0 entered promiscuous mode [ 175.921936][ T3500] device hsr_slave_1 entered promiscuous mode [ 175.933184][ T3500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.940832][ T3500] Cannot create hsr debugfs directory [ 175.954015][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.964313][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.974339][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.981745][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.021285][ T3503] device hsr_slave_0 entered promiscuous mode [ 176.038708][ T3503] device hsr_slave_1 entered promiscuous mode [ 176.049962][ T3503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.057958][ T3503] Cannot create hsr debugfs directory [ 176.127427][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.180698][ T121] Bluetooth: hci0: command 0x040f tx timeout [ 176.343740][ T1743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.488981][ T3499] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 176.560912][ T3499] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 176.626221][ T1743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.642435][ T1743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.654209][ T3499] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 176.722932][ T27] Bluetooth: hci1: command 0x040f tx timeout [ 176.761328][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.771986][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.783154][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.793993][ T3499] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 176.892949][ T3545] Bluetooth: hci2: command 0x040f tx timeout [ 176.944382][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.954504][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.967045][ T3545] Bluetooth: hci3: command 0x040f tx timeout [ 177.043027][ T124] Bluetooth: hci5: command 0x040f tx timeout [ 177.058587][ T3501] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 177.110766][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.120828][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.131386][ T124] Bluetooth: hci4: command 0x040f tx timeout [ 177.149768][ T3501] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 177.170966][ T3501] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 177.200659][ T3496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.306686][ T3502] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 177.323589][ T3501] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 177.447904][ T3502] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 177.469338][ T3502] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 177.526809][ T3500] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 177.564083][ T3502] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 177.611777][ T3503] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 177.640034][ T3500] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 177.674381][ T3503] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 177.725305][ T3500] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 177.756546][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.764960][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.772902][ T3503] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 177.794090][ T3503] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 177.828449][ T3500] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 177.895654][ T3496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.165788][ T3499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.243208][ T3545] Bluetooth: hci0: command 0x0419 tx timeout [ 178.285293][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.295224][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.326599][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.373845][ T3499] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.421179][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.431699][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.441381][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.448841][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.533537][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.633125][ T3501] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.648226][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.659101][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.669410][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.679587][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.686990][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.696441][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.708029][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.720055][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.729893][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.739336][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.750329][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.761085][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.772041][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.782974][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.793056][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.804039][ T121] Bluetooth: hci1: command 0x0419 tx timeout [ 178.830785][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.841300][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.851652][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.861348][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.868795][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.886615][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.896139][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.905538][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.978146][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.987348][ T1743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.997455][ T1743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.000561][ T3545] Bluetooth: hci2: command 0x0419 tx timeout [ 179.007350][ T1743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.021417][ T1743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.031606][ T1743] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.039050][ T1743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.048798][ T1743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.052945][ T121] Bluetooth: hci3: command 0x0419 tx timeout [ 179.095207][ T3499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.196779][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.244159][ T3503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.348659][ T3501] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 179.359836][ T3501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.391623][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.421927][ T124] Bluetooth: hci5: command 0x0419 tx timeout [ 179.427372][ T3503] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.434693][ T25] Bluetooth: hci4: command 0x0419 tx timeout [ 179.444421][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.455156][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.464851][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.472351][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.481580][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.493495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.504581][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.514572][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.524963][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.534675][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.541942][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.551076][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.561538][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.571893][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.583183][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.592941][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.603534][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.614211][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.624747][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.634977][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.645092][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.653065][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.660792][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.670041][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.678928][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.688327][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.697692][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.716118][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.725894][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.736546][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.783561][ T3499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.819685][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.830712][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.841928][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.852077][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.861733][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.869145][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.878341][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.888548][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.898186][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.905612][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.914860][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.925116][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.936227][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.946405][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.956164][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.963570][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.999562][ T3496] device veth0_vlan entered promiscuous mode [ 180.028596][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.039173][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.048849][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.058412][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.068172][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.078310][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.089697][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.100599][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.110390][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.119860][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.127211][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.136524][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.146559][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.156557][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.203972][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.216011][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.227694][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.237751][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.254183][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.380844][ T3501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.389509][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.401587][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.412862][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.424578][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.432542][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.440373][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.451487][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.462415][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.473515][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.484283][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.495302][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.506135][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.516406][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.533187][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.543582][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.587069][ T3496] device veth1_vlan entered promiscuous mode [ 180.621797][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.632844][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.686427][ T3503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.700207][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.739169][ T3500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.753325][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.771622][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.780039][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.787991][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.798148][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.808182][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.818315][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.873148][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.000558][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.011525][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.022090][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.030015][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.037912][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.045809][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.101979][ T3503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.123216][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.185554][ T3496] device veth0_macvtap entered promiscuous mode [ 181.219216][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.258185][ T3496] device veth1_macvtap entered promiscuous mode [ 181.437497][ T3496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.465355][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.476199][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.520426][ T3496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.555897][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.567150][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.599493][ T3496] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.609523][ T3496] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.618621][ T3496] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.627655][ T3496] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.137940][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.149700][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.253799][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.264790][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.275678][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.285690][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.304873][ T3501] device veth0_vlan entered promiscuous mode [ 182.384706][ T3501] device veth1_vlan entered promiscuous mode [ 182.446613][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.456283][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.513145][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.523830][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.534515][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.545914][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.647646][ T3499] device veth0_vlan entered promiscuous mode [ 182.695097][ T3501] device veth0_macvtap entered promiscuous mode [ 182.717216][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.726939][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.736648][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.747193][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.757723][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.768117][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.778546][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.788803][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.820137][ T3499] device veth1_vlan entered promiscuous mode [ 182.863282][ T3502] device veth0_vlan entered promiscuous mode [ 182.871532][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.882094][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.891968][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.901621][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.949385][ T3501] device veth1_macvtap entered promiscuous mode [ 182.971440][ T3503] device veth0_vlan entered promiscuous mode [ 183.009162][ T3502] device veth1_vlan entered promiscuous mode [ 183.083636][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.093790][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.103785][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.114028][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.124116][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.134328][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.208674][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.219643][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.234042][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.246402][ T3503] device veth1_vlan entered promiscuous mode [ 183.264552][ T3502] device veth0_macvtap entered promiscuous mode [ 183.320703][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.330420][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.340134][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.350255][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.360344][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.370836][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.381257][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.391887][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.402572][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.413596][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.430468][ T3502] device veth1_macvtap entered promiscuous mode [ 183.456461][ T3499] device veth0_macvtap entered promiscuous mode [ 183.478934][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.489423][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.513022][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.523841][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.533930][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.544563][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.559006][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.571524][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.583678][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.597842][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.624907][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.636202][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.647949][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.658627][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.688907][ T3499] device veth1_macvtap entered promiscuous mode [ 183.729476][ T3501] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.738655][ T3501] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.747782][ T3501] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.756859][ T3501] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.795682][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.806166][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.848574][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.859481][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.869808][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.880452][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.894958][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.908443][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.919214][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.947981][ T3503] device veth0_macvtap entered promiscuous mode [ 183.960174][ T3502] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.969408][ T3502] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.979193][ T3502] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.988434][ T3502] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.039565][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.051231][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.061324][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.071959][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.081973][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.092948][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.107411][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.124149][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.134563][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.145365][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.167354][ T3503] device veth1_macvtap entered promiscuous mode [ 184.316891][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.328845][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.338959][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.349605][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.359692][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.370336][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.380346][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.390992][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.405673][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.417867][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.429186][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.439896][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.464021][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.475016][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.485628][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.496296][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.506552][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.517204][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.531635][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.554075][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.565620][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.576601][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.587320][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.658923][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.670857][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.680974][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.691607][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.701591][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.712266][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.722342][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.732980][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.747349][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.771206][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.782669][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.833672][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.844074][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.860553][ T3499] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.869674][ T3499] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.879378][ T3499] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.888423][ T3499] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.904013][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.913753][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.925235][ T3500] device veth0_vlan entered promiscuous mode [ 185.016988][ T3500] device veth1_vlan entered promiscuous mode [ 185.151697][ T3503] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.161550][ T3503] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.170713][ T3503] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.179825][ T3503] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.272799][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.285804][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.296048][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.306698][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.352611][ T3500] device veth0_macvtap entered promiscuous mode [ 185.381471][ T3500] device veth1_macvtap entered promiscuous mode [ 185.489147][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.499591][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.551368][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.562678][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.572749][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.583357][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.593325][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.603919][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.613892][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.624498][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.634481][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.645091][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.659618][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.704905][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.715711][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.210447][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.221764][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.231875][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.242507][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.252501][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.263120][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.273106][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.283734][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.293800][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.304431][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.319110][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.335947][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.346936][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.413677][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.421692][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.565446][ T1743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.590728][ T3500] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.599779][ T3500] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.608845][ T3500] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.617857][ T3500] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.675591][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.683691][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.691658][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:47:23 executing program 1: syz_io_uring_setup(0x29ce, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x29ce, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 18:47:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@mcast2}, 0x14) [ 188.304425][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.312470][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.320376][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:47:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') [ 188.404248][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.412405][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.420284][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.574865][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.583519][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.612759][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.633054][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.640997][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.685965][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:47:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 18:47:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') [ 189.392897][ T3544] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 189.583287][ T963] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.591220][ T963] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.610364][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.642713][ T3544] usb 3-1: Using ep0 maxpacket: 32 [ 189.667216][ T1017] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.675237][ T1017] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.689055][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.814740][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.823004][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.831552][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.845520][ T3544] usb 3-1: unable to get BOS descriptor or descriptor too short 18:47:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') [ 189.927105][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.935391][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.943816][ T3544] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 189.944170][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:47:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)="95", 0x1}], 0x1) [ 190.133461][ T3544] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.142782][ T3544] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.150932][ T3544] usb 3-1: Product: syz [ 190.155352][ T3544] usb 3-1: Manufacturer: syz [ 190.160078][ T3544] usb 3-1: SerialNumber: syz [ 190.314704][ T3544] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 190.519323][ T3525] usb 3-1: USB disconnect, device number 2 [ 190.978567][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.986848][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.096765][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.139880][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.148862][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.158484][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.582483][ T3545] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 191.842599][ T3545] usb 6-1: Using ep0 maxpacket: 8 [ 192.012995][ T3545] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 192.192703][ T3545] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 192.202005][ T3545] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.210481][ T3545] usb 6-1: Product: syz [ 192.215077][ T3545] usb 6-1: Manufacturer: syz [ 192.219794][ T3545] usb 6-1: SerialNumber: syz [ 192.275177][ T3545] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 192.480062][ T3564] usb 6-1: USB disconnect, device number 2 18:47:29 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') close_range(r0, 0xffffffffffffffff, 0x2) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x36) 18:47:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') write$cgroup_pid(r0, 0x0, 0x0) 18:47:29 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 18:47:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x24a6}]}) 18:47:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @private}, @private0, @private0}) 18:47:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x5}) 18:47:29 executing program 2: r0 = socket(0x1, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:47:29 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x89}, 0x0, 0x0, 0x0) 18:47:29 executing program 3: r0 = socket(0x2c, 0x3, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:47:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:29 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 18:47:29 executing program 4: io_setup(0x8000, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 18:47:29 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x40002) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 18:47:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="06584d4f22d04fb6a2d165a620c60ab6e823bf6fc4aa640c69e52693980c497f6da1caf5147a0be941e087e7ccc0e2384c04db60eb1b54f78041177eb0160a", 0x3f, r0) 18:47:29 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) [ 194.133712][ T3782] trusted_key: encrypted_key: master key parameter 'Æ [ 194.133712][ T3782] ¶è#¿oĪd iå&“˜ Im¡Êõz éAà‡çÌÀâ8LÛ`ëT÷€A~° [ 194.133712][ T3782] ' is invalid 18:47:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/60, 0x3c}], 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffff7, 0x0, "8611f02a6bb91662efe9805147551845287b8a"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)) 18:47:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:30 executing program 5: unshare(0x480) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, 0x0) 18:47:30 executing program 0: io_setup(0x10000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 18:47:30 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 18:47:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2020, 0x0) 18:47:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xe, r0, 0x0, 0x0, 0xfffffffffffffffe) 18:47:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:30 executing program 4: socket$inet6(0xa, 0x0, 0x80000000) 18:47:30 executing program 3: unshare(0x480) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) 18:47:31 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:31 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 18:47:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:31 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) 18:47:31 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 18:47:31 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 18:47:31 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xfffffffffffffec4, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, 0xe, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}}, 0x0) 18:47:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) io_uring_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) io_setup(0x10000, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, 0x0) io_destroy(0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) rseq(0x0, 0x0, 0x0, 0x0) 18:47:31 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000001580)='trusted\x00', &(0x7f00000015c0)={'syz', 0x1}, 0x0) 18:47:31 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 18:47:32 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:32 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="06584d4f22d04fb6a2d165a620c677b6e823bf6fc4aa640c69e52693980c497f6da1caf5147a0be941e087e7ccc0e2384c04db60eb1b54f78041177eb0160a", 0x3f, r0) 18:47:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:32 executing program 4: unshare(0x480) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 18:47:32 executing program 0: unshare(0x480) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'vlan0\x00'}) 18:47:32 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x608500, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) [ 196.394539][ T3838] trusted_key: encrypted_key: master key parameter 'Æw¶è#¿oĪd iå&“˜ Im¡Êõz éAà‡çÌÀâ8LÛ`ëT÷€A~° [ 196.394539][ T3838] ' is invalid 18:47:32 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:32 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000820) 18:47:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "534ab677a7bf84a1315bc8fd36eb1236dc88de"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 18:47:32 executing program 3: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0xfffffffffffffffd, 0x0, &(0x7f0000000000), &(0x7f0000000080)={0x77359400}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x8000000) io_setup(0x10000, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) r4 = io_uring_setup(0x766, &(0x7f00000002c0)={0x0, 0x7720, 0x20, 0x2, 0x28}) io_cancel(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2, r4, &(0x7f0000000140)="fdb9f55a18e4df6d50bf8b95b65fe0370d2feccd37f79076ad2bc2ef8cdc70311f2dec5013fccf7237e75d82188955720516f136cdd142914765a624eccba5ea069ab4003aade2c5cb4e38579c3091df68c288441fe1822194cea8d4b14aaf9fca02edfff3c794907d130dabc3d6a7bf1ea0fa8591ebc5c0a2852f5ed2487eb58ccc5a415ff1fa2bbec5cb20cd14cb1105d2964c3444f0cc135464813a739dce3f5a0b4e7e658475f3449a3083c2bc5471781bcbbca5a48b38e82ff9e530", 0xbe}, &(0x7f0000000200)) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) syz_io_uring_complete(r2) io_setup(0x10000, &(0x7f0000000000)=0x0) io_submit(r5, 0x1, &(0x7f0000000280)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_destroy(r5) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000006240)='/sys/class/ata_port', 0x624600, 0x0) rseq(0x0, 0x0, 0x1, 0x0) 18:47:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:33 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/8250', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, 0x0, 0x0) 18:47:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) 18:47:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:33 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 18:47:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:33 executing program 3: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0xfffffffffffffffd, 0x0, &(0x7f0000000000), &(0x7f0000000080)={0x77359400}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x8000000) io_setup(0x10000, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) r4 = io_uring_setup(0x766, &(0x7f00000002c0)={0x0, 0x7720, 0x20, 0x2, 0x28}) io_cancel(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2, r4, &(0x7f0000000140)="fdb9f55a18e4df6d50bf8b95b65fe0370d2feccd37f79076ad2bc2ef8cdc70311f2dec5013fccf7237e75d82188955720516f136cdd142914765a624eccba5ea069ab4003aade2c5cb4e38579c3091df68c288441fe1822194cea8d4b14aaf9fca02edfff3c794907d130dabc3d6a7bf1ea0fa8591ebc5c0a2852f5ed2487eb58ccc5a415ff1fa2bbec5cb20cd14cb1105d2964c3444f0cc135464813a739dce3f5a0b4e7e658475f3449a3083c2bc5471781bcbbca5a48b38e82ff9e530", 0xbe}, &(0x7f0000000200)) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) syz_io_uring_complete(r2) io_setup(0x10000, &(0x7f0000000000)=0x0) io_submit(r5, 0x1, &(0x7f0000000280)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_destroy(r5) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000006240)='/sys/class/ata_port', 0x624600, 0x0) rseq(0x0, 0x0, 0x1, 0x0) 18:47:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:33 executing program 0: syz_clone(0x16100400, 0x0, 0x0, 0x0, 0x0, 0x0) 18:47:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:34 executing program 4: bpf$BPF_PROG_DETACH(0x12, 0x0, 0x0) 18:47:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:34 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:34 executing program 0: mq_unlink(&(0x7f0000000240)='.-\x00\x00\x00\x00\xd5\xee\xf0\xe70A\x98\r\xec\xae\xfe\xc1\x118\xc1\xb7\x00\xf5(9\xc7\xde\xd0\xf6\x9e\x0fs\x86*L\xa7f\x87~\xba\xd6\xd0\xae\xe3\x7f\xf9\x17Ig2\x8c\xbew\x023 \xb5Og\xd3\v\x86W1T\r\'fs^\x85\xa7\xc2pe\xa9\x81\x19^\x80\xd36.\xd9\xb4\xdbF\fu\x92\xef\av\xf2p65\b\x1c\x1f;f\xc5\x87\xbbw\xe6l\xb6q\xf4\xb0\xe2\xa3C\xc9wq\x84\xcdx\f\xb9b\x9e2\xa2l+\x1d|\x17\x1cD \xb4\xc0}{\xf4\xb9\xf6\xb9s\xe2\xb3M\xfe[o\a\xeas\xc8\x12\xe3\rWDB`,\x82\xf0\xc25\x12\xe9v\xf6\xff\x96u8\r\xb4\x13O\xfdX=T\xd4\x8a[\xfc>S\xb9K\xae<\r\xc1\xe6$\x8c\xf26S\x94\x12\xfd\x00\xa6\xb1\a\xe58\xbd\xa7\xb0QA\xed;8E[\f:\x93\xdf\x97\x0e`\xb0\x1fHk\x05\xfd/\x88:\x025\xb4\aZ\xf7\x1b;\xa3t\xf2\x85\xc5\xb9\xb8\x02\x8bm\x16\x9c\x8a$\xcat\xea\xbd$_\x00\x00\x00\x00\x00\x00\x03\xfdW\x85ru;\x90o\x80\x98o\xf3\xab\xd6\x8d\x0f\xca\x19.\x9c\xb80|\xc9\x9c\x85\xa1\xa5\xc1\xc03\xd0\x99=\xe22xg\xde\"\x8c=_\xe4\x1aG\xad\xc5GH\x11\x87\xa5\x99\xfeN\x000BhOea\x19\xb1\xde\xc8cxz-\xc8\xe5kw\xab\xc3C/C\xab\x99k:\x15\x8c\x15\xecD') 18:47:34 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000006240)='/sys/class/ata_port', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000006240)='/sys/fs/9p', 0x0, 0x0) 18:47:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) 18:47:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:34 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:34 executing program 3: syz_io_uring_setup(0x15f0, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:47:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:34 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "f6263a0c2cd1dce5fd675fb70aa5d00eafa052971684fb7e06575f9e723e367cbf6f05a31a4ddb5b891d4dcdb0949bba105a02a0c8cb27ebbd33bf9fcf05c384"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000001580)='trusted\x00', &(0x7f00000015c0)={'syz', 0x1}, 0x0) 18:47:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 18:47:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:35 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) io_setup(0x10000, &(0x7f0000000000)=0x0) io_destroy(r2) 18:47:35 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000000040), 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 18:47:35 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "f6263a0c2cd1dce5fd675fb70aa5d00eafa052971684fb7e06575f9e723e367cbf6f05a31a4ddb5b891d4dcdb0949bba105a02a0c8cb27ebbd33bf9fcf05c384", 0x39}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, r0) 18:47:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:35 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:35 executing program 4: r0 = add_key(&(0x7f0000001800)='user\x00', &(0x7f0000001840)={'syz', 0x0}, &(0x7f0000001880)="8c", 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000001800)='user\x00', &(0x7f0000001840)={'syz', 0x0}, &(0x7f0000001880)="8c", 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f00000018c0)=""/249, 0xf9) 18:47:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x4, 0x8, 0x801}, 0x14}}, 0x0) 18:47:36 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 18:47:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'nr0\x00'}) 18:47:36 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 18:47:36 executing program 3: io_setup(0x101, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 18:47:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:36 executing program 0: bpf$BPF_PROG_DETACH(0x23, 0x0, 0x0) 18:47:36 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002140), 0x10) 18:47:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 18:47:36 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:36 executing program 3: unshare(0x20200) unshare(0x44000200) 18:47:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:36 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') close_range(r0, 0xffffffffffffffff, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={0x0, r0}, 0x10) 18:47:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:37 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) read$eventfd(r0, 0x0, 0x0) 18:47:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 18:47:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast2}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) 18:47:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:37 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/kexec_crash_loaded', 0x0, 0x0) 18:47:37 executing program 0: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0xfffffffffffffffd, 0x0, &(0x7f0000000000), &(0x7f0000000080)={0x77359400}) r1 = socket$inet6(0xa, 0x1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x8000000) io_setup(0x10000, &(0x7f0000000000)=0x0) io_cancel(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, &(0x7f0000000140)="fdb9f55a18e4df6d50bf8b95b65fe0370d2feccd37f79076ad2bc2ef8cdc70311f2dec5013fccf7237e75d82188955720516f136cdd142914765a624eccba5ea069ab4003aade2c5cb4e38579c3091df68c288441fe1822194cea8d4b14aaf9fca02edfff3c794907d130dabc3d6a7bf1ea0fa8591ebc5c0a2852f5ed2487eb58ccc5a415ff1fa2bbec5cb20cd14cb1105d2964c3444f0cc135464813a739dce3f5a0b4e7e658475f3449a3083c2bc5471781bcbbca5a48b38e82ff9e5", 0xbd}, &(0x7f0000000200)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_complete(0x0) io_setup(0x10000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_destroy(0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) 18:47:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:37 executing program 3: unshare(0x20200) unshare(0x44000200) 18:47:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:37 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0xffffffff0000, 0x0, 0x10, r0, 0x0) 18:47:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') 18:47:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x10, r0, 0x0, 0x0, 0xfffffffffffffffe) 18:47:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x1c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x2}]}, 0x1c}}, 0x0) 18:47:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) syz_open_procfs(0x0, 0x0) 18:47:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:38 executing program 3: bpf$BPF_PROG_DETACH(0x13, 0x0, 0x0) 18:47:38 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/dm_verity', 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000080)='\x00', 0x0, r0) 18:47:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x5}]}) 18:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) syz_open_procfs(0x0, 0x0) 18:47:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:39 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r0, 0x540a, 0x2) 18:47:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 18:47:39 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 18:47:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x5, 0x2}) 18:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) syz_open_procfs(0x0, 0x0) 18:47:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:39 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000040)="ef", 0x1, 0x8001}]) 18:47:39 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r0, 0x540a, 0x2) 18:47:39 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) unshare(0x480) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 18:47:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x5, 0x2}) [ 204.063116][ T4033] loop3: detected capacity change from 0 to 128 18:47:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/101, 0x1b000, 0x1000, 0x0, 0x1}, 0x20) 18:47:40 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r0, 0x540a, 0x2) 18:47:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000100)) 18:47:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 18:47:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x5, 0x2}) 18:47:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x4, r0, &(0x7f0000000040)='asymmetric\x00', 0x0, 0xfffffffffffffffe) 18:47:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:40 executing program 0: io_setup(0x401, &(0x7f0000000000)) io_setup(0x9, &(0x7f0000000300)) 18:47:40 executing program 3: socket(0x1, 0x5, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000580)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_RINGS_HEADER={0xfffffff6, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x40}}, 0x0) 18:47:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x5, 0x2}) 18:47:41 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x0, 0x118, 0x240, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'syzkaller1\x00', 'ip_vti0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@frag={{0x30}}]}, @REJECT={0x28}}, {{@ipv6={@local, @mcast1, [], [], 'team_slave_1\x00', 'team_slave_1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28}, {"eb19"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 18:47:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:41 executing program 0: socketpair(0x11, 0x3, 0x953, &(0x7f0000000000)) 18:47:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) [ 205.240856][ T4066] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 18:47:41 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) io_setup(0x10000, &(0x7f0000000000)) 18:47:41 executing program 4: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x5, 0x2}) 18:47:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x10001, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80041285, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:47:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:41 executing program 4: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x5, 0x2}) 18:47:42 executing program 0: sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000400)) syz_open_procfs$userns(0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)="4a7a2e58bf81a3e0b39917180aff219d66a848c1097823eae42997de0c8db10fde63dad95b20e4a93f8168b2bee21233534ab79b12bc4b51eac757bb66e605f3573bd131f0235fbc8954e19e64437a3a3aed104cfa39de34b45ee3cfeba176a90a656fc2007cb34199c4ec5c7a2d83384ce06cdfce7ff0b57900053d60e8556c27430fc823bc0aa53e69e397dcb0518cd89157") ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_clone(0x0, &(0x7f0000000440)="ef532acba96b29a737ef8008aa6fdb76", 0x10, 0x0, 0x0, &(0x7f0000000500)="5d6b94686d89") sched_rr_get_interval(r0, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 18:47:42 executing program 3: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000008c0)={'ip6gre0\x00', &(0x7f0000000840)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 18:47:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:42 executing program 4: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x5, 0x2}) 18:47:42 executing program 1: bpf$OBJ_GET_MAP(0x7, 0xffffffffffffffff, 0x0) 18:47:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:42 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x13, r0, 0x0) 18:47:42 executing program 1: io_setup(0x10000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 18:47:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:42 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x5, 0x2}) 18:47:42 executing program 3: add_key(&(0x7f0000001800)='user\x00', &(0x7f0000001840)={'syz', 0x0}, &(0x7f0000001880)="8c", 0x1, 0xfffffffffffffffd) request_key(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)='pkcs7_test\x00', 0x0) 18:47:43 executing program 0: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @can, @llc, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}}) 18:47:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:43 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x5, 0x2}) 18:47:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:43 executing program 1: io_setup(0x10000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 18:47:43 executing program 3: request_key(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0) 18:47:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x7, 0x0) 18:47:43 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x5, 0x2}) 18:47:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:43 executing program 3: bpf$BPF_PROG_DETACH(0x19, 0x0, 0x0) 18:47:43 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)) [ 207.775794][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.782414][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 18:47:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 18:47:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') read$eventfd(r0, 0x0, 0xf0ff7f00000000) 18:47:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x7, 0x0) 18:47:44 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000780), 0xffffffffffffffff) 18:47:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000002440)={0xa, 0x0, 0x0, @private1}, 0x1c) 18:47:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 18:47:44 executing program 1: bpf$BPF_PROG_DETACH(0xe, &(0x7f0000002440), 0x10) 18:47:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x7, 0x0) 18:47:44 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x84, 0x32, 0x0, 0x0) 18:47:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80) 18:47:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 18:47:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') read$eventfd(r0, 0x0, 0x10000000000) 18:47:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x7, 0x0) 18:47:45 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x11, r0, 0x0) 18:47:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x2}) 18:47:45 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18}, 0x18) 18:47:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:45 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 18:47:45 executing program 3: r0 = syz_clone3(&(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = pidfd_open(r0, 0x0) fchmod(r1, 0x0) 18:47:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200), 0x0, 0x7, 0x0) 18:47:45 executing program 0: bpf$BPF_PROG_DETACH(0xc, 0x0, 0x0) 18:47:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x2}) 18:47:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:45 executing program 1: r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0x5) 18:47:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200), 0x0, 0x7, 0x0) 18:47:45 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000500)=""/73, 0x49}], 0x1, 0x800, 0x0) 18:47:46 executing program 0: bpf$BPF_PROG_DETACH(0x2, &(0x7f0000002440), 0x10) 18:47:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x2}) 18:47:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, "534ab68d9cbf84a1315bc8fd36eb1236dc88de"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 18:47:46 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x28c000, 0x800, 0x0, 0x1}, 0x20) 18:47:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200), 0x0, 0x7, 0x0) 18:47:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:46 executing program 1: unshare(0x480) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) 18:47:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x0, 0x2}) 18:47:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff8, 0x5}) 18:47:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x6, r0, 0x0, 0x0, 0xfffffffffffffffe) 18:47:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{0x0}], 0x1, 0x7, 0x0) 18:47:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x0, 0x2}) 18:47:47 executing program 1: unshare(0x8000000) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) 18:47:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:47 executing program 0: syz_clone(0x10841000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 18:47:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') write$cgroup_pid(r0, 0x0, 0x0) 18:47:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x0, 0x2}) 18:47:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{0x0}], 0x1, 0x7, 0x0) 18:47:47 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/sync_on_suspend', 0x22141, 0x0) 18:47:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:47 executing program 3: bpf$BPF_PROG_DETACH(0x6, 0x0, 0x0) 18:47:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{0x0}], 0x1, 0x7, 0x0) 18:47:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fchown(r0, 0x0, 0x0) 18:47:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x5}) 18:47:47 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@func, @alu], &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:48 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000580), &(0x7f00000005c0)={'enc=', 'pkcs1', ' hash=', {'blake2b-512-generic\x00'}}, 0x0, 0x0) 18:47:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x0, 0x0) 18:47:48 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000006240)='/sys/class/ata_port', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 18:47:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x5}) 18:47:48 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x80) 18:47:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:48 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 18:47:48 executing program 1: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/169) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delnexthop={0x28, 0x69, 0x10, 0x70bd25, 0x25dfdbfc, {}, [{0x8}, {0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x2005}, 0x4004880) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000540)='nomand\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000780), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_io_uring_setup(0x54cd, &(0x7f0000002d80)={0x0, 0xc89e, 0x4, 0x0, 0x98}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000002e00), &(0x7f0000002e40)) 18:47:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x0, 0x0) 18:47:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x5}) 18:47:48 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000580), &(0x7f00000005c0)={'enc=', 'pkcs1', ' hash=', {'blake2b-512-generic\x00'}}, 0x0, 0x0) 18:47:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 18:47:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, 0x0, 0x0) 18:47:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x0, 0x0, 0x0, 0x400}, 0x48) 18:47:49 executing program 3: bpf$BPF_PROG_DETACH(0x3, 0x0, 0x0) 18:47:49 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000003e80)) clock_gettime(0x0, &(0x7f0000000340)) 18:47:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 18:47:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "523e68090000fa00000000959100"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000200)=""/184, 0xb8}], 0x1) 18:47:49 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000200)="07df", &(0x7f0000000300)=""/247}, 0x20) 18:47:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @loopback}}) 18:47:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') read$eventfd(r0, 0x0, 0x0) 18:47:50 executing program 4: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000002440)={@cgroup, 0xffffffffffffffff, 0xf}, 0x10) 18:47:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 18:47:50 executing program 3: unshare(0x480) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, 0x0, 0x0) 18:47:50 executing program 1: r0 = eventfd2(0x9, 0x80001) read$eventfd(r0, &(0x7f00000003c0), 0x8) 18:47:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') readv(r0, &(0x7f0000004440)=[{&(0x7f0000004080)=""/227, 0xe3}], 0x1) 18:47:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 18:47:50 executing program 4: socket(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, &(0x7f0000000100), 0x0) 18:47:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) io_setup(0x10000, &(0x7f0000000000)) 18:47:50 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002440)={@cgroup, 0xffffffffffffffff, 0x4}, 0x10) 18:47:50 executing program 1: io_setup(0x10000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 18:47:50 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) unshare(0x480) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 18:47:50 executing program 4: bpf$BPF_PROG_DETACH(0x15, &(0x7f0000002440), 0x10) 18:47:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x0) 18:47:51 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) 18:47:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x10001, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x125d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:47:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x10001, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:47:51 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8902, 0x0) 18:47:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x0) 18:47:51 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002440)={@map=0x1}, 0xfffffffffffffd7c) 18:47:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2020, 0x0) 18:47:51 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 18:47:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000280)={'sit0\x00', 0x0}) 18:47:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000480)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ab38fc000000000000000010948f995bb05d00"}) ioctl$TCXONC(r1, 0x540a, 0x0) 18:47:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) 18:47:52 executing program 3: keyctl$search(0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:47:52 executing program 0: bpf$BPF_PROG_DETACH(0x1d, 0x0, 0x0) 18:47:52 executing program 2: socket(0x1, 0x5, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, &(0x7f0000000100), 0x0) 18:47:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0xe, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 18:47:52 executing program 1: add_key(&(0x7f0000001800)='user\x00', &(0x7f0000001840)={'syz', 0x0}, &(0x7f0000001880)="8c", 0x1, 0xfffffffffffffffd) request_key(&(0x7f0000001740)='encrypted\x00', &(0x7f0000001780)={'syz', 0x1}, &(0x7f00000017c0)='^{}*(^@){$%}\x00', 0x0) 18:47:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)="c7", 0x1, r0}, 0x68) 18:47:52 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002440)={@cgroup, 0xffffffffffffffff, 0x0, 0x7}, 0x10) 18:47:52 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000050000000000000003000000850000004c000000184000000300000000000000000000008510"], &(0x7f0000000040)='GPL\x00', 0x7, 0xcf, &(0x7f0000000080)=""/207, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x0, 0x8, 0x0, 0x0) 18:47:52 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x200000, 0x0, 0x11, r0, 0x0) 18:47:52 executing program 1: bpf$BPF_PROG_DETACH(0x10, 0x0, 0x0) 18:47:52 executing program 5: unshare(0x480) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 18:47:52 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sysvipc/shm\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sysvipc/shm\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000380), &(0x7f0000000040)={0x2a}, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 18:47:53 executing program 2: bpf$BPF_PROG_DETACH(0x21, &(0x7f0000002440), 0x10) 18:47:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0xe, 0x6, 0x5}, 0x14}}, 0x0) 18:47:53 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002440)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 18:47:53 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f0000001280)) 18:47:53 executing program 5: bpf$BPF_PROG_DETACH(0x22, 0x0, 0x0) 18:47:53 executing program 3: unshare(0x480) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x200000, 0x0) accept4(r0, 0x0, 0x0, 0x0) 18:47:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0xe, 0x6, 0x5}, 0x14}}, 0x0) 18:47:53 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x60, &(0x7f00000000c0)=""/96, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:53 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000000)=@raw=[@func, @alu, @ldst, @kfunc, @cb_func], &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:53 executing program 1: syz_io_uring_setup(0x67a3, &(0x7f0000000200), &(0x7f0000ff5000/0x8000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 18:47:53 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x12003) 18:47:53 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 18:47:53 executing program 0: mq_unlink(&(0x7f0000000280)='\xbe\xab(1\xcb\xcf\xe3)\xf9\x99\xed\xce\xf8kM\xe9&\x9b\xc6=\x1fQG\xfaoR\x99{\xca\x18\x0fM\x80\xa8\xc0fO\x9f\xd3[1\x8f\x98\ri\xe4\x1b\x04!\x99\xeb\xa6\xa3\xda\'gu\xb2A\xb7\xf0\x86W\xbe\x01\xd0a\x0e{\xba\xe6!1J\xcd)\"\xc7\xc2*\xefuN\xa4\x81\x15\xdd\xcb\xcc\xf7\xba\x02\x8fS\xa4&9=QI\x84\x11\xcb\xaa\xcb\x86\xd5\xc7v\xe1\xca\xffwY\xaaS\xb8^\xe2\xd3\xe4|)\xf9P\xaeVL\xc2\xf1\xa6\xd0\xc9\xa6\xf6#\xf58\xbf\x9d.fY\x88c\xe5\xd7\x03\xb3\xc9\x9d\xfd\xd5\x1a\xeb\xe4\xfd,w\x1a*B\"[\x80N\xb6\x82\xd9\xe8\xc9j\xe5|\x91\"M\xf1\x94\xb5\x8c$\x0e\xaa\xf3c\xbd\xbf\xa9@\xd1\xef\x05\xba{\a\xa4\x91h\xe9\xe8L2\x02\xde\x88\x93\xba\xdc\xee>\x9cjM\x84\x97\xa0V=\xe7\r\xb2uq\xcc\f\xb4\x15]\xf9\x1dV\x97\xa5K\xf3\x9a\xe9p}\x8b|z\x8fY\x8dT\xf8\xa4\xe1c\x8e\x105\xfc\x81\x00.\x1bz\xc8\x908\xa9.xjX\xe7e\xff\x04%U!\xfd\xf3\x89\xd2\xcf\b>\xf7\x1e\xc2h\x9c!Og\x16\xb3JM\xde\xa8N\x82\xba6g\xbb \x9c\xef2\x03\xa8\xdfE\x17j\b\xa8\x1f=\x9c\xaej\xfa5=\x18\x89k^') 18:47:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 18:47:54 executing program 4: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) msync(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x4) 18:47:54 executing program 1: bpf$BPF_PROG_DETACH(0x13, &(0x7f0000002440), 0x10) 18:47:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, 0x5, 0x74e}) 18:47:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x7, 0x0, 0x0) 18:47:54 executing program 0: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x6}, 0x0, 0x0, 0x0) 18:47:54 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x258d80) flistxattr(r0, 0x0, 0x0) 18:47:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x10001, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1267, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:47:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000580)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_RINGS_HEADER={0xfffffff6, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x40}}, 0x0) 18:47:54 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/ram14', 0x140, 0x0) 18:47:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x9edc, 0x0, 0x0, 0x3ff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0xf0) [ 218.828355][ T4418] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 18:47:54 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x2, 0x8, 0x102, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) 18:47:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0xa, 0x0}, 0x8) read(r1, &(0x7f00000001c0)=""/234, 0xea) 18:47:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast2, @private0, @local, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000015}) 18:47:55 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8982, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 18:47:55 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002440), 0x10) sched_getparam(0x0, &(0x7f00000003c0)) 18:47:55 executing program 1: bpf$BPF_PROG_DETACH(0x23, &(0x7f0000002440)={@cgroup, 0xffffffffffffffff, 0xf}, 0x10) 18:47:55 executing program 0: getrusage(0x1, &(0x7f0000001340)) 18:47:55 executing program 4: socket(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 18:47:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x10001, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:47:55 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002440)={@cgroup, 0xffffffffffffffff, 0x22}, 0x10) 18:47:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 18:47:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x560f, &(0x7f0000000000)) 18:47:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x10001, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:47:56 executing program 2: unshare(0x480) syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) 18:47:56 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x7, 0x12, r0, 0x0) 18:47:56 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x200000, 0x0) unshare(0x480) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 18:47:56 executing program 2: request_key(&(0x7f0000000300)='pkcs7_test\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000700), &(0x7f0000000740)={'fscrypt:', @desc2}, &(0x7f0000000780)={0x0, "6b74465d3efe7f9cb32aecbdfea66c79a27dd9f8b6039bb80a3f7d9ebc515ce0f80dc0cc1f5108d23db04b066c45c784727a72137517f4667e251d739e898bee"}, 0x48, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) 18:47:56 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffffffffffff]}, 0x8}) 18:47:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x10001, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:47:56 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) 18:47:56 executing program 3: r0 = add_key(&(0x7f0000001800)='user\x00', &(0x7f0000001840)={'syz', 0x0}, &(0x7f0000001880)="8c", 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 18:47:56 executing program 0: bpf$BPF_PROG_DETACH(0x3, &(0x7f0000002440), 0x10) 18:47:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') write$cgroup_pid(r0, 0x0, 0x0) 18:47:56 executing program 2: unshare(0x480) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 18:47:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x10001, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:47:57 executing program 4: r0 = add_key(&(0x7f0000001800)='user\x00', &(0x7f0000001840)={'syz', 0x0}, &(0x7f0000001880)="8c", 0x1, 0xfffffffffffffffd) request_key(&(0x7f0000001740)='encrypted\x00', &(0x7f0000001780)={'syz', 0x1}, &(0x7f00000017c0)='^{}*(^@){$%}\x00', r0) 18:47:57 executing program 3: bpf$BPF_PROG_DETACH(0x1d, &(0x7f0000002440), 0x10) 18:47:57 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, @val, {@ipv6}}, 0x0) 18:47:57 executing program 5: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x127c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:47:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 18:47:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0xffff, 0x4, &(0x7f0000000040), 0x4) 18:47:57 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000080), 0x4) 18:47:57 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:47:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) 18:47:57 executing program 5: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x127c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:47:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x3, &(0x7f0000002240)=@framed, &(0x7f0000002280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:47:57 executing program 2: r0 = socket(0x18, 0x3, 0x0) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000480)=[{0x10}], 0x10}, 0x0) 18:47:57 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x232, 0x0) 18:47:57 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 18:47:58 executing program 5: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x127c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:47:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="e5353ffd7e29d108a3cb3ac9999a4b19da6fbabb3d0f063437db33a55198e5946c29d98d4261586b2f9aa44ba6e52fa0ab87d16e99def7a3fe3c4ddd8000bb380828bf4eca3d0ef9583b1f4ebcc6604cd879f3f13d000090269c6d27323b9a238bc5db78e933e6ce8a25c9e451246397986eb427827b2916b2e3", 0x7a}], 0x1) 18:47:58 executing program 1: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) 18:47:58 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fcntl$getown(r0, 0x5) 18:47:58 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd6) 18:47:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000380)='./file0\x00', 0x20, 0x0) 18:47:58 executing program 5: r0 = syz_open_dev$loop(0x0, 0x10001, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:47:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, 0x0) 18:47:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 18:47:58 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) 18:47:58 executing program 2: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x3}, {0x0, 0x94cc}}, &(0x7f0000000040)) 18:47:58 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 18:47:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) gettid() sendmmsg$unix(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 18:47:58 executing program 5: r0 = syz_open_dev$loop(0x0, 0x10001, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:47:59 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x180000000) 18:47:59 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4fa29ca1d3338ae0) 18:47:59 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 18:47:59 executing program 5: r0 = syz_open_dev$loop(0x0, 0x10001, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:47:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000c0000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}}, 0x0) 18:47:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x17, 0x0, 0x0) 18:47:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 18:47:59 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8910, &(0x7f0000000340)) 18:47:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:47:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000c0000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000080000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:59 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001840)={0x50, 0x12, 0x9912155bc7ce7b0d, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 18:47:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108906, 0x0) 18:48:00 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) recvmsg$can_j1939(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 18:48:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x30}}, 0x0) 18:48:00 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast2}}, 0xffeb) 18:48:00 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x127c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:48:00 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x38, 0x0) 18:48:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x311, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}}, 0x0) 18:48:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000c1000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:00 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x127c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:48:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002640)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@generic={0x5}]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000015c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:00 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8901, &(0x7f0000000340)) 18:48:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000ffff00000000000000000000850000007600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xe302, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 18:48:01 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x127c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e24c7d108b0e64f89ba21d3fac87fe31db0e3ccec0ebce4ed3226cfd5c62e9c6455a08fab014e51e57b6efcb16664f8782d39ec9488eb2b05b1379471fe232", "8d49df7d2d58b0a4071b57c918ac32d9f9f914e2565d9427cce78410203bf764fb4428a62f25022205d271c4038e2c4808eef2616e48918b32befe34717dfd6b", "eff2de483d416745f7306da5f445940188398df44eb394aa424eb356d0cc5c42"}) 18:48:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}) 18:48:01 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) 18:48:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}]}, 0x24}}, 0x0) 18:48:01 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010800010016"], 0x28}}, 0x0) 18:48:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127c, 0x0) 18:48:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 18:48:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 18:48:01 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 18:48:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8923, &(0x7f0000000000)={'wlan1\x00'}) [ 225.568894][ T4595] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:48:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8947, &(0x7f0000000000)={'wlan1\x00'}) 18:48:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127c, 0x0) 18:48:01 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000400)={0x18, 0x2, {0x0, @private}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @private=0xa010100}}, 0x1e) 18:48:01 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 18:48:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000872000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000050000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:02 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000140)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@null, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 18:48:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127c, 0x0) 18:48:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000ffffffbf0000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8943, &(0x7f0000000000)={'wlan1\x00'}) 18:48:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000004000000000000000000c0000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:02 executing program 2: socket(0x26, 0x5, 0x2) 18:48:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8993, &(0x7f0000000000)={'wlan1\x00'}) 18:48:02 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89a0, &(0x7f0000000040)=0xfffe) 18:48:02 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) 18:48:02 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockname$packet(r0, 0x0, &(0x7f00000003c0)) 18:48:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)="1f", 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 18:48:02 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'veth1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x2, @link_local, 'ip6erspan0\x00'}}, 0x1e) 18:48:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xe202, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40086602, &(0x7f0000000000)={'wlan1\x00'}) 18:48:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000080000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000ffffffac0000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:03 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5421, &(0x7f0000000340)) 18:48:03 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x89a1, &(0x7f0000000340)) 18:48:03 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) recvmsg$can_j1939(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x40010040) 18:48:03 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89a0, &(0x7f0000000040)=0xfffffffd) 18:48:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000005600)={&(0x7f0000000380)=@deltfilter={0x1ec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb}, {0x1e84, 0x2, [@TCA_CGROUP_ACT={0x260, 0x1, [@m_mpls={0xa8, 0x0, 0x0, 0x0, {{0x9}, {0x24, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_PROTO={0x6}]}, {0x59, 0x6, "0deb556a8bbd568023ab227cc0bb3980f2bb189d5d9df45baec6a567dc3fe3ece193f88c78c4397a3325b8e059ab59a654f2c2375350c790fb1ca6b95bd2f1354307ad0232230a4cc09cb530f773452b6c88e4977e"}, {0xc}, {0xc}}}, @m_ipt={0x1b4, 0x0, 0x0, 0x0, {{0x8}, {0x11c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x35, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "ede7ef2adf688ed3408865"}}, @TCA_IPT_TARG={0xb1, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "f826e489059a12fa40b36c04a19b9d8b24ba049e1062de8a3609f92fc703664305896e51edcded6a1f6a4bbef6acedea90820b70c30bcffcc22baafccb0f5197934c11ed4fd866fb6172c628350b0a1994988cfe95d9125871b7af7914d4010e0885e9570f919156b47a9cecae7a3fb6c932ece5a6f70439fe384c797dd3d856e95cb8c69f5acb"}}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8}]}, {0x71, 0x6, "0cafc4c0648c2d497bb80df513c138914bfcd72555480d89cb50e463026cc999c1f3965898457488c9131f7f9f767348708327938e98a764a8aa564bf1cfd13fdc13a4098c302b074f5262a6a443e7a70ddb9fdc7211261cc3619a55bfd17ca6dc7e2543ad825a09a389e39434"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_ACT={0x1c20, 0x1, [@m_bpf={0x138, 0x0, 0x0, 0x0, {{0x8}, {0x48, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{}, {}, {}]}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0xc9, 0x6, "d56d6c9137a0ef9a5ca898d41ac66d8a1c5e3fbbce05fb445bca687ed48aafd5af97e9b973dc0c0c2b0ca4338e325566466c1b1da7dca322e7bc96045e42caa2340963d92a7f014282d11712abac4fcc69a321690833e5e18b6beb3d5a3bd25f2db3de0512863a807109375ddb22e5060707d2645fa93bf651b684e50b16f89561bc5fb7f4448a94e0277868e86e29d249505909565d170151cde37a9f116d56200adb42164f4b311c6fdbc040701c703eaa1e9c59bdc6aae0a062fcb1ed0a3063bd4b3bec"}, {0xc}, {0xc}}}, @m_skbedit={0x60, 0x0, 0x0, 0x0, {{0xc}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x13c, 0x0, 0x0, 0x0, {{0x7}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @broadcast}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @TCA_CT_MARK={0x8}, @TCA_CT_LABELS_MASK={0x14, 0x8, "4bd629422433811af5d8d06b1ef5dfba"}]}, {0xd9, 0x6, "a82a86b15ef253c7e52564bfe0f36159104b301e7e067f22d0334a3b266dd188b5370a358f7ba35ae6e170ad2a40ed85670d486c99b824f4429ce5c664266e38e2129f9ae7ca1d72de5ad9911b20f1c05534ae46849d03889ef89329c8789ec24904b5aff357d0433f733e8a41c13dd5faf1f174b2af46684add0e0a69ba3f0a81981e36150e28e9e4ff7bc9c199310d4bd1fdd14fc59d0200236476a9d11a2cb078ed0be958e3e6478f7ec73f004f6909bf5a6f2c954644d5bd4dfc115d97b443f1f6ee8b1b279a84bd821c150210f2a53c228eec"}, {0xc}, {0xc}}}, @m_xt={0x1094, 0x0, 0x0, 0x0, {{0x7}, {0x6c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_csum={0x7c, 0x0, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x31, 0x6, "ebcaa87727abe5e3d453d0775b981919acd91d456345fd3e8415ecb55d76d879591515e426d104eec46bd0f2d1"}, {0xc}, {0xc}}}, @m_police={0x838, 0x0, 0x0, 0x0, {{0xb}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 18:48:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000000)={&(0x7f0000000340), 0xfffffffffffffe65, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 18:48:03 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:48:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 18:48:03 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000000), 0x10) 18:48:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x1b83}, 0x48) 18:48:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000ffffff940000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004300)=ANY=[], 0x30}}], 0x1, 0x0) 18:48:04 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x89a1, 0x0) 18:48:04 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8923, &(0x7f0000000340)) 18:48:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa}, 0x48) 18:48:04 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 18:48:04 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 18:48:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, &(0x7f0000000000)={'wlan1\x00'}) 18:48:04 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8903, &(0x7f0000000340)) 18:48:04 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 18:48:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYRES16], 0x1c}}, 0x0) 18:48:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000c1100000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891e, &(0x7f0000000000)={'wlan1\x00'}) 18:48:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x46}, @NL802154_ATTR_WPAN_PHY]}, 0x24}}, 0x0) 18:48:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) 18:48:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB="2c0000000000000001"], 0x30}}], 0x1, 0x0) 18:48:05 executing program 2: pipe(&(0x7f0000000a00)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 18:48:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$qrtr(r0, 0x0, 0x0) 18:48:05 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89a0, &(0x7f0000000040)) [ 229.366503][ T4704] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 18:48:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 18:48:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000b00)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000580)={0x444, r1, 0x909, 0x0, 0x0, {}, [{{0x8}, {0x4}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xf0}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats={{{}, {}, {0x0, 0x4, 0x80000000}}}}]}}, {{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x444}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 18:48:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000003e80c0000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000740)={&(0x7f0000000600), 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x3}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 18:48:05 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 18:48:05 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) gettid() pipe(&(0x7f0000000580)) sendmmsg$unix(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}}], 0x1, 0x0) 18:48:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000ffffffd60000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 229.947853][ T4721] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.0'. 18:48:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 230.060560][ T4726] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:48:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f00000006c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 18:48:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="65727370616e30000000000000000000d1"]}) 18:48:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)=ANY=[]}) 18:48:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:06 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'gre0\x00', &(0x7f00000005c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}) 18:48:06 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x40086602, &(0x7f0000000340)) 18:48:06 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:48:06 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8911, &(0x7f0000000340)) 18:48:06 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x298}, 0x38, 0x0) 18:48:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085ffffffaa00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x0, 0x3, 0x1, 0x1240}, 0x48) 18:48:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8924, &(0x7f0000000000)={'wlan1\x00'}) 18:48:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x24}}, 0x0) 18:48:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x2010, r0, 0x0) 18:48:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc={0x85, 0x0, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote}}}}) 18:48:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) 18:48:07 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan0\x00'}) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5452, &(0x7f0000000340)) 18:48:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x48) 18:48:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000740000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, &(0x7f0000000000)={'wlan1\x00'}) 18:48:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891d, &(0x7f0000000000)={'wlan1\x00'}) 18:48:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="65727370616e30000000000000000000d1372d58af8574"]}) 18:48:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:07 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89a0, &(0x7f0000000040)=0xffffffff) 18:48:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a}, 0x48) 18:48:07 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$ax25(r0, 0x0, 0x0) 18:48:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000ffffffc30000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f0000000000)={'wlan1\x00'}) 18:48:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 18:48:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000750000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:08 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 18:48:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:08 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 18:48:08 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x1, @remote, 'veth0_to_team\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'wlan0\x00'}}) 18:48:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000f0000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000ffffffdb0000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x919, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x24}}, 0x0) 18:48:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000670000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, &(0x7f0000000000)={'wlan1\x00'}) 18:48:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000001000)) 18:48:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000140000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:09 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:48:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000004d0000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000770000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 18:48:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000ffffffd50000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007e0000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:09 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x9, 0x0, &(0x7f0000000040)) 18:48:09 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8941, &(0x7f0000000340)) 18:48:09 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/time_for_children\x00') 18:48:09 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x4008, 0x4) 18:48:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000140a00000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:09 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 18:48:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xffffffffffffff62, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_I_TEI, @GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}, @GTPA_I_TEI={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}, @GTPA_NET_NS_FD={0x8}]}, 0x48}}, 0x0) 18:48:10 executing program 2: pipe(&(0x7f0000000580)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8901, &(0x7f0000000340)) 18:48:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="e40100001e0001"], 0x1e4}}, 0x0) 18:48:10 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) 18:48:10 executing program 5: socketpair(0x26, 0x5, 0x4, &(0x7f0000000380)) 18:48:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)) 18:48:10 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000003b00)={0x77359400}) [ 234.393874][ T4846] netlink: 420 bytes leftover after parsing attributes in process `syz-executor.4'. [ 234.404088][ T4846] netlink: 420 bytes leftover after parsing attributes in process `syz-executor.4'. 18:48:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="b02a5b4825a5"}, 0x14) 18:48:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000ffffffb50000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:10 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8903, 0x0) 18:48:10 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)={0x14, r0, 0x1}, 0x14}}, 0x0) 18:48:10 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'veth1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x0, @link_local, 'ip6erspan0\x00'}}, 0x1e) 18:48:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000180)={0x232}, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 18:48:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000006c0000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) 18:48:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, 0x0) 18:48:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000ffffffd40000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 18:48:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000ffffffcc0000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:11 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r2, 0x1, 0x6, @random="1707c6eda676"}, 0x10) 18:48:11 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x46}, @NL802154_ATTR_WPAN_PHY]}, 0x24}}, 0x0) 18:48:11 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f0000000040)) 18:48:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 18:48:11 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x5e90ecf04111ed58, 0x0, 0x0) 18:48:11 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) gettid() sendmmsg$unix(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) [ 235.783935][ T4882] device team0 entered promiscuous mode [ 235.789715][ T4882] device team_slave_0 entered promiscuous mode [ 235.796838][ T4882] device team_slave_1 entered promiscuous mode [ 235.859456][ T4885] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 235.893954][ T4880] device team0 left promiscuous mode [ 235.899524][ T4880] device team_slave_0 left promiscuous mode 18:48:12 executing program 5: socketpair(0x25, 0x5, 0x3, &(0x7f0000000000)) [ 235.906336][ T4880] device team_slave_1 left promiscuous mode 18:48:12 executing program 4: gettid() ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan1\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000340)={'wpan0\x00'}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x46}, @NL802154_ATTR_WPAN_PHY]}, 0x24}}, 0x0) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 18:48:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, &(0x7f00000000c0)={0x0, 0x1, 0x6, @dev}, 0x10) 18:48:12 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f00000001c0)=0x5, 0x4) 18:48:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300}, 0x0) 18:48:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x4, 0x0, 0x700) 18:48:12 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x80108906, 0x0) [ 236.385136][ T4896] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 18:48:12 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5452, &(0x7f0000000340)) 18:48:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18180000000000000000000000000000080000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:12 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8982, &(0x7f0000000340)) 18:48:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x4, 0x0, 0x700) 18:48:12 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x300000a, 0x12, r0, 0x180000000) 18:48:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f0000000000)={'wlan1\x00'}) 18:48:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000ffffffa60000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000ffffffb40000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:13 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x4, 0x0, 0x700) 18:48:13 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x207}, 0x10) 18:48:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:13 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)) 18:48:13 executing program 1: socket$qrtr(0x2a, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000080)={0x30a}, 0x0, 0x0) 18:48:13 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x4, 0x0, 0x700) 18:48:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB=','], 0x30}}], 0x1, 0x0) 18:48:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0xa}, 0x48) 18:48:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:13 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)=""/250, 0xfa}, {&(0x7f0000000480)=""/46, 0x2e}, {&(0x7f0000000840)=""/163, 0xa3}, {&(0x7f00000005c0)=""/250, 0xfa}], 0x9, 0x0, 0x0, 0x2061}, 0x38, 0x0) 18:48:13 executing program 2: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x700) 18:48:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000710000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 18:48:13 executing program 1: r0 = socket(0xa, 0x3, 0x2) bind$802154_raw(r0, 0x0, 0x7) 18:48:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8913, &(0x7f0000000000)={'wlan1\x00'}) 18:48:14 executing program 2: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x700) 18:48:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8929, &(0x7f0000000000)={'wlan1\x00'}) 18:48:14 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)) 18:48:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 18:48:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:14 executing program 2: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x700) 18:48:14 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001840)={0x54, 0x12, 0x9912155bc7ce7b0d, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "2b64d0fa"}]}, 0x54}}, 0x0) 18:48:14 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89a0, &(0x7f0000000040)=0x2) 18:48:14 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x2, @link_local, 'ip6erspan0\x00'}}, 0x1e) 18:48:14 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) 18:48:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:15 executing program 2: socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x700) 18:48:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x10}, 0x0) 18:48:15 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x2, @link_local, 'ip6erspan0\x00'}}, 0x1e) 18:48:15 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000040), 0x4) 18:48:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000560000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:15 executing program 2: socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x700) 18:48:15 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x2, @link_local, 'ip6erspan0\x00'}}, 0x1e) 18:48:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:48:15 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 18:48:15 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:15 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000), 0x7ffffffff000) 18:48:15 executing program 2: socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x700) 18:48:15 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x2, @link_local, 'ip6erspan0\x00'}}, 0x1e) 18:48:16 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 18:48:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:16 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000ffffff800c0000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000260000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:16 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x2, @link_local, 'ip6erspan0\x00'}}, 0x1e) 18:48:16 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89a0, &(0x7f0000000040)=0x4) 18:48:16 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:16 executing program 0: socket(0x1, 0x3, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, @hci={0x1f, 0x2}, @xdp={0x2c, 0x0, 0x0, 0x3b}, @can, 0x8fa9, 0x0, 0x0, 0x0, 0x401, &(0x7f00000002c0)='bond_slave_0\x00', 0x6, 0xffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) socketpair(0x0, 0xa, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'gretap0\x00', &(0x7f00000003c0)={'tunl0\x00', r2, 0x0, 0x0, 0x0, 0x9, {{0x13, 0x4, 0x2, 0x8, 0x4c, 0x68, 0x0, 0x0, 0x4, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x23, 0x93, [@loopback, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @broadcast, @multicast2, @dev={0xac, 0x14, 0x14, 0x41}, @dev={0xac, 0x14, 0x14, 0x24}]}, @ssrr={0x89, 0x13, 0x5c, [@multicast2, @broadcast, @remote, @broadcast]}]}}}}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) syz_init_net_socket$llc(0x1a, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000005d00000008000300", @ANYRES32=0x0, @ANYBLOB="10a60802ffffffff00000000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000a40)={0x18e0, r5, 0x300, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x37, 0x2}}}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0x18, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x4]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xc, 0xba, [0x0, 0x0, 0x8, 0x4]}]}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1d6}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0x488, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x168, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x81}, @broadcast, @device_b, @random="195e6787d5af", {0x6, 0x776}}, 0x1000, @default, 0x20, @void, @val={0x1, 0x7, [{0xb, 0x1}, {0x30, 0x1}, {0x18}, {0x3}, {0x1a, 0x1}, {0x6c, 0x1}, {0x5, 0x1}]}, @void, @void, @val={0x6, 0x2}, @val={0x5, 0x1b, {0x7, 0xd, 0x20, "b69c00ec377c3ae7a2d4200ce856b3372c8c6374eef445f1"}}, @val={0x25, 0x3, {0x0, 0xb, 0x2}}, @val={0x2a, 0x1, {0x0, 0x1}}, @void, @val={0x2d, 0x1a, {0x400, 0x0, 0x0, 0x0, {0x8000, 0x7f, 0x0, 0x40, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x6, 0x7fffffff, 0x40}}, @void, @void, @val={0x76, 0x6, {0x1f, 0xff, 0x2}}, [{0xdd, 0xe8, "b75959d4872456dffde36ea139c7b5e17ddc8507dd159e6a0295f2bbdf7cce20532382cb82e35e292962946b5691c0b949e140c91ff731d91b9683cc51084026723abc1510265cd03efa6b08ea027668a7fd0edd1af15f277b0f871294bd2491fb861c90b0ce2287d1cc399d53e2af3c08b12c61691fda1f3cef9b5e4549dd83aebfd923631991142ab898223eb82c8628297de1335cf64c8085b9e583e6baf3f67a9ed65e473d892cbe36ee790fcd7f9d98a407c9175d0759a61848dfb240796517c13926426eed376c8276e80bd9425f5ece1acf388c89215fc0a6f051567f028c80bd4e978c71"}]}}, @NL80211_ATTR_BEACON_HEAD={0x94, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x5}, @broadcast, @device_b, @random="aab10a421368", {0xf}}, 0x10001, @default, 0x10, @void, @val, @void, @val={0x4, 0x6, {0x80, 0x9, 0x7, 0x4}}, @void, @void, @val={0x25, 0x3, {0x1, 0xb5}}, @val={0x2a, 0x1}, @val={0x3c, 0x4, {0x0, 0x61, 0x99, 0x1}}, @void, @void, @val={0x71, 0x7, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8}}, @val={0x76, 0x6, {0xa6, 0x40, 0xf}}, [{0xdd, 0x39, "ea741161bc931d19df4d6f776bfef28885ac2dca289611b1ccc73ea96bb726e4298d44e440244c93346714a017a376965ab247302c102a58c8"}, {0xdd, 0x6, "57bf14fee63f"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x1c, 0x80, [@mesh_chsw={0x76, 0x6, {0x81, 0xc0, 0x31, 0x7f}}, @sec_chan_ofs={0x3e, 0x1, 0x3}, @ssid={0x0, 0x6, @default_ap_ssid}, @channel_switch={0x25, 0x3, {0x0, 0xb2, 0x16}}]}, @NL80211_ATTR_IE={0x25, 0x2a, [@prep={0x83, 0x1f, @not_ext={{}, 0x40, 0x81, @broadcast, 0x8, "", 0xfffffffa, 0x5f, @device_a, 0x8001}}]}, @NL80211_ATTR_IE_PROBE_RESP={0xf2, 0x7f, [@ssid={0x0, 0x6, @default_ibss_ssid}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x4, 0x7c, 0x5}}, @supported_rates={0x1, 0x6, [{0xb}, {0xc, 0x1}, {0x4, 0x1}, {0x1b, 0x1}, {0x27, 0x1}, {0x1}]}, @supported_rates={0x1, 0x1, [{0x12, 0x1}]}, @link_id={0x65, 0x12, {@random="b5e921c83b1e", @device_b, @device_b}}, @prep={0x83, 0x25, @ext={{}, 0x8, 0x2, @device_b, 0xff, @device_b, 0xad, 0xffffff1c, @device_a, 0x4}}, @fast_bss_trans={0x37, 0x90, {0x8, 0x3, "de5c9b1b62239e67a8b8e9e88b7469c1", "74e11b810f58b54517f2da16c3e42de1729ad7b57a930600dbc355fd0a67e173", "9f276ca9f59283e8ff60798ed0dc1173de1e6df664104d23a47388725920d7ed", [{0x4, 0x17, "d3144d87c6ea5841ad8f1ae6554ed5a4f6da0db2b8699a"}, {0x1, 0x7, "720b055ffeef23"}, {0x1, 0x1a, "805d93c9a8e7145100969ded6c247b4763fa7d83855ae7f659b2"}]}}, @cf={0x4, 0x6, {0x0, 0x2, 0x401, 0x6}}]}, @NL80211_ATTR_IE_PROBE_RESP={0xd, 0x7f, [@supported_rates={0x1, 0x7, [{0x5, 0x1}, {0x2, 0x1}, {0x30}, {0x24, 0x1}, {0x1b, 0x1}, {0x5}, {0x30, 0x1}]}]}, @NL80211_ATTR_IE_PROBE_RESP={0x60, 0x7f, [@random_vendor={0xdd, 0x4d, "cd0ce9779bb13eeb3ad03ae7f6cac2642f4d12380608a0ea9fc6834422a8d49fbf676a1e58eaa263c3a6dd3a224f80cd86ea643095fc952930fe1213961c65a0a2a0fa42937f2436d35ac50f5d"}, @mesh_chsw={0x76, 0x6, {0x78, 0x3f, 0x36}}, @channel_switch={0x25, 0x3, {0x1, 0xa1, 0x8}}]}, @NL80211_ATTR_IE_PROBE_RESP={0xc0, 0x7f, [@measure_req={0x26, 0xba, {0xc1, 0x3f, 0x6, "001cb95592a1d784fd48761c6359ad53db9861f6f5cf0589bd22f095018c730387be56c0c24a6dd4a7c5e6158a2b9fe4e6b3ca3f95f4e32793af9b1d2bcdd776b09cc4216bd8c3e75ca5bf4e350b5d25c0c7d3ac2a8280b17de513a5b838d4c10c810d4046934deb3ec4d520257fab38ffaa6ee99dfe7b16b71cf6e7a5eee892d98bdfa898ef66280d030c597d1d6a21470504508e7f8391cffe7eb7030a8f7ff3c921ae07020e6938572c267e7cd531c23baedd80ee7b"}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x7, 0x80, [@challenge={0x10, 0x1, 0xe1}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0xc, 0xbb, [0x7, 0x0, 0xbd49, 0x2]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0xaeda, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x3f}, @NL80211_ATTR_CSA_IES={0x13f4, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x14, 0xba, [0x6883, 0x1ff, 0x20, 0x1, 0x5, 0x6, 0x2, 0x7f]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x409, 0x7, 0x3f]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x8, 0xbb, [0x2, 0x9]}, @beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x1178, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x85, 0x3, "a1082acd2aad07db99733ec6600ef67a99c37de6156d746af258ee30c595ad61ebf241bca32d10e3913eb6637c7bd872754072ef19cad1a79560bee2fbf0a0fb251d650510d53342d8c904f4e0a8acc09a6fa0e068e74ad08d7724330bb80b9c15d1077448014cd2e3659c5a675a814c962881e4646a674669d97c99263336fc3b"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x4e, 0x2, "7c6f2a989a05474a78fd5822191fb52f15a524698f39c8b22811774b12030e9cd4530a8cce71056f4b703c1f9e3349bdd7472064d2859fc367335c35b8b1a4d9efa84d716d2a1900ccbf"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x47, 0x3, "41d05dde17c652d307d3b93fdc60808ca146e2e6d8bd79fc3934a779893fc8134967deb365b0c28bb97ef473ca09b09977531a03fe209d3036c5fd8a084052d4117e39"}, @NL80211_FTM_RESP_ATTR_LCI={0x45, 0x2, "1b2fd86d795c647a9415b531d6b18654a4922c5ce23054f2880e3961dec8dcb22e4d55aef4ed581661c3f8ca8f889187b028eb6fbc2db569b941a7b0e773b6d389"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1004, 0x3, "f00b4684baa572c31804eed94d424850ed5bd875d019d4cb9274497633fab790547d023fe4ce0a970540b41bb03a9e89c970384b46a10755b4b1558548989c8a61d7e0d2460f2743f8144753bac1b68d25135d5440f9ed1008ea04de7a100516ab594fa46ea50bb699dd24cd862d8e549c1c24face143f52b2109e7ec8f639697c462f01ab34c5324c3fd22632139331f633d1c06b23d315dd93c37dd67515170858abf4302cb8c75ccba33a02ba8157ce91190ba6a2a5881c15d1f41f941cecf9cd6f93e5c60e65491d9138ba036735d6d186cedf705bc9dfe39b1b7d68749816ec982b5a16134a88aedcf3ab9a1765d9b769eec6f53c906c202367b1d0ca2430037cbe8dc654e720c5e183935ddf6018dcfd87415dd283a6a943a53cc9bd21c2639b4a65eae4a57328d508582eea588c799b6745f5a33dd9dd09b91090e24a4963e0d82bae885226412879b95351a72676a9e8478e117416db7ae4ae221b38dabb3cde39a564555771c48177a0433b13e6ee8f2f81197b6c36d65b607f780ac3c6b4beff155fb7500b32b89d7d264e0ea0b0bf3a73e7ed43c48ae42a41af678401bf9f3270931f8519b262b12033ed5f28bd7d7ad0ef20fab9005beca79370ff1c028636bfa271479d7818e569d85dbd57ac875937991538035d6d983a90087bb9b75e8c586d94fd865d245a457bbdfff4a0fedc1da2ccc97c21a6fd5c348fb8f4ba680e6325735669aa2ca704a4dca369f3fffebf4996024f9e4ffcf0c15af42e922f5ef2e4262839d69f876d1eafa9d19dfd292dc696d3c17e84fc458600b94f7266f7ce862aee01c978753d464c038b0a91bf9f655cdbbba4c0c26c0a41b36dfb648eba52297904b5c726f6730993b2310df70d70f7caa0e8f77b2f3198b91625d35d39181ebc20518695ff08417afb12fa5f076b1368a5917b5139088726ee73f6ce62b7e0028b1845a6e0cfd57ae155ff9920819b0a8af72d72b737de47aecd2b23858689fd1f8686897afb308d2416d09b75125581e61c410e1ed254a4ec5858bc1e69e6550b298f802b6b873b4c7a23825f6e4a28c104349a705d8316abe8d02a94e4ff986cb724607eb30220d1ff610ab3ec4189275ecac0c3f09eaa12fcd8c50d2493b3938858536325982b7afc719fb9bbc40ac3555308fc05349c42fdf8143c784e45afb5291e14ab60b8233e385b345ef34b11687b494062764f7f4a985714868521bd3e381da2cc231eb0f53cc2603ef8d2bdaaf191e417366c2ffd97f7dbb2e41f9fa840256687bd11557d6bc80077f2fcc5d96217784951a55ad43ea9e8599155911e4acea2e12ffecfd7bb85e0d7cebb7c6fc668c218a991b6bf8ea5fe75d90dce0b6fcdb6f24ac5353dfdad3d01f2c0d37be7060185bff641e216e6fa2d6260b49fb9bf346de1f554ac93cba30cadaae0f054d03092ef88fbecad94157ff364da24b654ce5ebcabd32963a01ab5dfb899c7a3cbf4efb31e23583620ad2533df023f44339821adf5579956105f225d9710012193e36ba052e3d988ca0c4eb94a68e8af9883b905283c40d915b70941cb6656b28553a36454738b4c9c80a7b45df63e0f7fed1d06e0437f4857a1aa88d5c00c3a28dffcc051b0df532ea6876632a85d315faf94c107092d26c4bd7286a69d23a586ac67400d84bb75394f2b65f3c63e4f9f5dc44dddb0eb94dd0e44354cfa51e1b6d9e4949cf9336575d70951d3704396bddbcbac5bc2c4b79c15f54079f5c5879efe4eac60eb099b37c65bbd12125910e60e4300bb083c411d510e9607f22ff1f2c7bc93d0694b7af683830e38c2259634a0050dd1ddfb86cd16b1897e5c07966d8bada56a79ff4ce827a3b2ff3f20511ec7247cd735f4f3ab3302a71afb434e6206edc59a4daf55747a457769c1a0814cfe6aa7edcd075be83857777b4f9c8320f606cfb0110d6b6ef9b7a1ad828bb7313955c43654d4960088c231dcbcc0fed36f8bc718dc1c45557c355e1c5d185f9d4e77283b4d227f0dea6a922a87fc652d65e43003040142623d0cb7365bc742b9310c1f634bbd17a9984376775c41878f02d314cc274843a9639466f28a326e8383fd02459136f6c6b4d0dc0e7d62d57ad41138dc5959bb934efa15e02236ebee25bc6001de56d29caeb85883ec7471883060e85b9047e62a77e36327253dfd94d4f6ba63a724d05bce513f8aa8898e584d4996c4916ca08443efbf578acbd54c60d672daa876ad89ea1964867a262652a3871bbeb94bdaedd995635bbab50283d0e8e31946e17bf98027f057591571b1dfeef3a2da7a9b71672cbb519f05f0517eb2b2a3da74ae8523d96f3b752557ab20ec74e78e8af44326bca2331c00f497f41d801fb2322ca478dacc6f1d7eab4209efca0c14d5ed8c5ca3b5fa123694e8e76b0c6d44de17f96c7ed81e8c0e4d965d966092ef985998504ca16cb56bc175ad08b3574b6fa0e554ec6926fec55b4e80444eb325e5659c4e1b02846caec2850f961942097f1e7905d5a0b303c7bc975566c9e4bd539021c714ac1ec23c14ce4d7d3d98472524f56eac2f5e7907f3d7786993b3970d9aa8641f24b0ce3e466a23f9a559884908b67a8369b41d116ad49a0d365de443ad73e5a72c76e08b0d3595a44224fbfb682cfb6f9d568aaba8ca3f63b84d64c1d7ff7d8e60b37def4911b6ecc0d09d6047b222f0ab175935737cfe231d2ba2265dd529d6d9af5bc6431fd09dc3aadc81362846cdd79e766a63fb85b9b8cecf08a7a6eaef438d0f9fcbaaadb0dc971370bd26e3d31e059795578befb71c1e7baf4c11b00e2b5aa9443f86eb22ccb4668599e25b82295d2db43e31017421907391c51d1ab208c73f5e63a9c5a97f9cd5a4f34f07e1458981d1dc2869409a1e444be25b85bc0bfc7b4681eea375ca15a1d5fc28653e8b08604acb16a2614964e18bce8889d59fba90e88b77d47bae25ea8dd44f79402ea113a4b91b7c5cd5feb243dc57b090638beb09ff9090fa0f15b4b6e05c2c3e2b19eb51143d967effd36be125df0f5f97c293883f7cc0f9c65f72351ca550bd19083d0c47965b4db1513d3ee58ba2e14735e32e82d45270fec6a14fb047ee8e5c53d58219e7a6ec5c7df5b66f0fbdaa28915479ee33e368d2feb04a0127cedb479ca28050ab99a053b711afe225529f25be0b88e7d53da15af692293570ea2049a17f01f06073600a5a3f5bc9bf9ffeb5455d214c324e8294d3c3a0353df7e7222646eba16c9990b59472c23150f3bddb58c015b9c49376addefc5b454eda5edb980ac8dcdf840407b9adfb6d4d7506ab417421bf781f56b995d482702274f3fc9e80ec360bbb222ed30b4f2a226a7cc59a50d629c8b1959ede7dd1bce12d51436753a8a055f65adfcc6844d7a770d95ded55ff1f61bbd41646f890d7948c3fbd10ca875fb8e654ad5d6d0cde81c5756ee84683766b8f00a6399a46f4600f0b9665464d031de189cee20a4fc396ef1b043cdfe3b8ae8be91158795ee36b7f5a00b23dfc432d969bb636c088497fb62e8fc58ceb9207985971f11859620415feb67ef37e04e5f95bcdfd1df0fe5f46c4cfa568c320c1fe370be6dc75830f8d769c2cafc11cd1eb065163dc6a47202d3b7431c512964e1d7627c90530e9152312c273ee18a1a97cb094288e496cf65c05b884dc494fc80150b96e3e46dec8cf9e63d8f5b352c0ed41e72d269a9f8bd57dbb3bfce396fcb43abf0478fe9f3104af05466b2dfe93094cb3e22a5f2d429e384dbeaed59644cac06f81a1656d3de6fce2bd382016c2c20538f8d1c71861692bf94ef955fe3333947998ea415c57c1f317818d009ff2c765ff597d779ea5f07396826e46de9418f09e8398eaabf0d41b34f08ef3214e2c8bbc7c3a9e3ef2cb171d933b7d7904275dfb286bdc2d9a3cd037ccd1d382ed5449abaf2ffde404e65c3399ad76535656f8216f4dcd38ededa317a52781abc6ad5bb4009c4c8541b9b608f0a69ef4003abe0501adde9216fb75d817b216bd2fef702d3878e7553cb449d1cdfbd5edde4ad6a62752c4ba5717a5a73885ccaac3290babf8ca07067dc685e3c1f941e5a1428214aacd5cd89772f7a301279d502f8c6acf31c7a94f93efe007c65c25f29209b62bb03e70ae07a079d158878bb41a49d27a1c7c0fb3e243913d56dff79936187c9a0d7b42ea8c5465c97a3a2f60b956626884e81564c6d3878d6858b6c8518765447d2b3958cbf733dbea2a0f9bd5eef7bd07c870911cc9310989f0ad54dc2243d1b50c1133ca318927e71a9a355f58d5bb6835495ef310aab97e4f473f12eefb8345f5235df40f7dc27ae7b09334e025db2bbe10642808f2dff789df3037b0beb32d5f7fb7049bba6945edeacb8b9bf0f4c589f75d49458a3a6403441d558960614592daec6a3a6bc7c54cffbbe73a17d4c3175023001be64b0ffba68da8fa34f1876e4d1794f363b193821613d1a893e5f115157c05d3e7296914bdeb6da5b333d461b0bf72a6b253f6defdce6e439edfbafaaa670a0d58feada1d654b66b0240b8635bd78280a769330931b88777ffa9c1a81acdbf0910a1c55dd02b15f41567e08387476875d9cef895574ad19d3b486fdd587cf70445f189bfc05366965d795f6c35ae7718acef41aa066f17e25b3ca37c24729df62bd7203d19ce69f3d26da6aa91a120e6272c467eee3a0677ed5500bc93c84e67a6ff30c0c645ac257ea874156a0138433ce26eeaaa2e5cc26d3bedcc9d72821bb94ea4c366eef3e8961860a2b7929a197c560c388532729f340f904376dfd3c76d05753b9f5612e05b862191503e11a3338c7290a76d3b03ae358ed3f38fd14afb54573177164d90ad9593cfa72b787babfedb7fd1eddaded3ecacbbb6ed73bb777f4ecbccdc1944e9c5327eb4017eb0b490847a4b997dc217fb0ac06ad89e0863696375efd3fb098caa771e80b240b7ad12c963ad00b780c4472f8ad21b36487da02b1e88ea5388c8eb86df8b601c71d59d791574db9d38107af56f1f17f2095602ce38443d88947d68b7e566b1c703c0a512509dd324cc5c5655bb0e5775a7738f85fd473fc16cbb6a8039155fc08142902a3f5c9b33a3e38571e5a786cb6a4cc6d21b3f8750a0942347ffff68a40c43a1683ef8c647c8a4ff4daa00aaa245d2faa6537797206e227905b4a16aee5089e7ed26cfd43737bb864532f5784603832a1552c1de1df9b6dc940e8bf72a8bb3414141fd02b23e84731e8a2df07003b60f02209d27763b40187e87a82127df833ccc4e87b4163119addd83a2b51c65fbc48c2b07f494b2b49f6958d7ffcb02baf7ec7988c17b8fee7dbf8c9a868528e11726874e1ba56bb398a8e04945c2e89b737e29ecf62df26882e63147956d7570833f50692b47a079c9de5147a2989972890c00f1cbb4883d3e11d2b326bbd7a58603e37bb3c73a343cdadd0276cd4e766c25dc4719ddfdb52a48d9b50d630573cc50ea93c231911c43f2a6931f9e775a8d70d98b566aabdc379f6c719d5ed0e464de820c62b91a354aa9de4b2191c9721979958e7e0f0dc32236997defd29450baa8b36b7bfab5e02f9caf332ebb83e6f115c0801ea18b34a4a932810e13e4d95704a830f0eb4957e516d61dc70aed5ac248875210c6aa4bd15cf5667be894e4f8786ca5999472b83a3e2ec1b35950f16e55349842f743e743735de7a849c75611286390d6512824824d67b813013127bc96f87529fa78575f545fcdbd013968ea3f4b05063b17b79a019a32c5452206f5fd8ae9e7ee5e9c83"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE={0x20, 0x2a, [@ht={0x2d, 0x1a, {0xc, 0x1, 0x5, 0x0, {0x7, 0x20, 0x0, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x8, 0x3, 0x3f}}]}, @NL80211_ATTR_FTM_RESPONDER={0x108, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xb8, 0x2, "7c55312e16718b05b835c0c80559f716c0d54febcb78435b4bf83d7014257af9044e9f1fde3b51154335ff99084ab90d5448d0be35ae7ca3a99a251a57854296fd6e78b98f48a48f1781bf0ddde70116bf1f727ee8245086fd6054cb717cd11e4840dcd04ff8fd6d34a608b7dd7a07c01612b53cae1f7c51fe541234fd09985326664315d69b430c7a582916b74029dd341feb653a91d6e6fc80f49c84763539c6ff1c3754c4951da44f4f2b41e79220057e7e99"}, @NL80211_FTM_RESP_ATTR_LCI={0x4c, 0x2, "f5e764f3ef4f87bd4e7bc4bef142f7180a1cbf8010f637cd899fe7252a4410f1ba215bbe6dcb78a4f38d0a28cf6d5168a747efbce13c4bf00dd1740beb63f9b4561f9b7e8628b780"}]}, @NL80211_ATTR_BEACON_TAIL={0x9, 0xf, [@supported_rates={0x1, 0x3, [{0x6c}, {0x1}, {0xc, 0x1}]}]}, @NL80211_ATTR_FTM_RESPONDER={0xa8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x91, 0x2, "c780303c212df7a863d476f396ba9399abb27c9b6c4de91546f9f6febb63c4a35f2893efdaf283db3812897ff66196a43e2f80410a5ae903ec32e91c2c24848ac33b92b07f95ada062628c9dce8fc84134b3417152c9aed30c68f70d550e408417528c6cbbb2192a426216717a89b12f44e596b00cedcb4d776889817defa1df5f938eef8f03c3df58a8a01daf"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x29, 0x80, [@chsw_timing={0x68, 0x4, {0xe5, 0x7f}}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x5, 0x99, 0x6}}, @peer_mgmt={0x75, 0x14, {0x0, 0x6, @void, @void, @val="2bbe6463a9edc619f76141ee4dfee1fd"}}, @sec_chan_ofs={0x3e, 0x1, 0x2}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x16, 0xbb, [0x7ff, 0x7, 0x8, 0x40, 0x0, 0x101, 0x3ff, 0x2, 0x5f7]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x18, 0xba, [0x6, 0x1, 0x5, 0x8, 0x7fff, 0x1, 0x3, 0x3, 0xc1a, 0xfffc]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x8, 0x6, 0x8000, 0x6, 0x9]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x8, 0xba, [0xf582, 0x400]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xbb}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}]}, 0x18e0}, 0x1, 0x0, 0x0, 0x20000010}, 0x4044021) socket(0x2a, 0x80000, 0x9) r6 = socket(0x22, 0x80000, 0x93) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000480)) 18:48:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 18:48:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x3, 0x6, @dev}, 0x10) 18:48:16 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x2, @link_local, 'ip6erspan0\x00'}}, 0x1e) 18:48:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) 18:48:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) [ 240.898115][ T5030] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.900090][ T5031] device batadv0 entered promiscuous mode [ 240.974229][ T5027] device batadv0 left promiscuous mode 18:48:17 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:48:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000140000000080ffff95"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:48:17 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000400)={0x18, 0x2, {0x0, @private}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x2, @private}}, 0x1e) 18:48:17 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x2, @link_local, 'ip6erspan0\x00'}}, 0x1e) 18:48:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:17 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:48:17 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89a0, &(0x7f0000000000)=0x4a) 18:48:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000180)={0x232}, &(0x7f0000000200)={0x0, r3/1000+60000}) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 18:48:17 executing program 4: socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x2, @link_local, 'ip6erspan0\x00'}}, 0x1e) 18:48:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000250000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:17 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'vlan1\x00'}) 18:48:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:48:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000540)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000b00)={&(0x7f0000000480), 0xc, &(0x7f0000000ac0)={&(0x7f0000000580)={0x444, r1, 0x909, 0x70bd27, 0x35dfdbfb, {}, [{{0x8}, {0x4}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xf0}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats={{{}, {}, {0x0, 0x4, 0x80000000}}}}]}}, {{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x444}}, 0x0) 18:48:18 executing program 4: socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x2, @link_local, 'ip6erspan0\x00'}}, 0x1e) 18:48:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) 18:48:18 executing program 2: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan0\x00'}) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5421, &(0x7f0000000340)) 18:48:18 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:18 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000001540)='ns/pid_for_children\x00') 18:48:18 executing program 4: socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x2, @link_local, 'ip6erspan0\x00'}}, 0x1e) [ 242.401859][ T5070] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.1'. 18:48:18 executing program 3: socket$qrtr(0x2a, 0x2, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x30a}, 0x0, 0x0) 18:48:18 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 18:48:18 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) 18:48:18 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:18 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8927, &(0x7f0000000340)) 18:48:18 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) 18:48:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000014000000fffffff595"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:19 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000630000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:48:19 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) 18:48:19 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89a0, &(0x7f0000000040)=0x6) 18:48:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, 0x0, 0x0) 18:48:19 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0) 18:48:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f0000000000)={'wlan1\x00'}) 18:48:19 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) 18:48:19 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 18:48:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, 0x0, 0x0) 18:48:19 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8982, 0x0) 18:48:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200000}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:20 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x600000a, 0x11, r0, 0x0) 18:48:20 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x0, @link_local, 'ip6erspan0\x00'}}, 0x1e) 18:48:20 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 18:48:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f0000000000)={'wlan1\x00'}) 18:48:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, 0x0, 0x0) 18:48:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f0000000000)={'wlan1\x00'}) 18:48:20 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 18:48:20 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x0, @link_local, 'ip6erspan0\x00'}}, 0x1e) 18:48:20 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 18:48:20 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x89a0, &(0x7f0000000340)) 18:48:20 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140)=0x20000, 0x4) 18:48:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 18:48:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005640)={0x0, 0x0, &(0x7f0000005600)={&(0x7f0000000380)=@deltfilter={0x1ec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb}, {0x1e84, 0x2, [@TCA_CGROUP_ACT={0x260, 0x1, [@m_mpls={0xa8, 0x0, 0x0, 0x0, {{0x9}, {0x24, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_PROTO={0x6}]}, {0x59, 0x6, "0deb556a8bbd568023ab227cc0bb3980f2bb189d5d9df45baec6a567dc3fe3ece193f88c78c4397a3325b8e059ab59a654f2c2375350c790fb1ca6b95bd2f1354307ad0232230a4cc09cb530f773452b6c88e4977e"}, {0xc}, {0xc}}}, @m_ipt={0x1b4, 0x0, 0x0, 0x0, {{0x8}, {0x11c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x35, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "ede7ef2adf688ed3408865"}}, @TCA_IPT_TARG={0xb1, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "f826e489059a12fa40b36c04a19b9d8b24ba049e1062de8a3609f92fc703664305896e51edcded6a1f6a4bbef6acedea90820b70c30bcffcc22baafccb0f5197934c11ed4fd866fb6172c628350b0a1994988cfe95d9125871b7af7914d4010e0885e9570f919156b47a9cecae7a3fb6c932ece5a6f70439fe384c797dd3d856e95cb8c69f5acb"}}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8}]}, {0x71, 0x6, "0cafc4c0648c2d497bb80df513c138914bfcd72555480d89cb50e463026cc999c1f3965898457488c9131f7f9f767348708327938e98a764a8aa564bf1cfd13fdc13a4098c302b074f5262a6a443e7a70ddb9fdc7211261cc3619a55bfd17ca6dc7e2543ad825a09a389e39434"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_ACT={0x1c20, 0x1, [@m_bpf={0x138, 0x0, 0x0, 0x0, {{0x8}, {0x48, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{}, {}, {}]}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0xc9, 0x6, "d56d6c9137a0ef9a5ca898d41ac66d8a1c5e3fbbce05fb445bca687ed48aafd5af97e9b973dc0c0c2b0ca4338e325566466c1b1da7dca322e7bc96045e42caa2340963d92a7f014282d11712abac4fcc69a321690833e5e18b6beb3d5a3bd25f2db3de0512863a807109375ddb22e5060707d2645fa93bf651b684e50b16f89561bc5fb7f4448a94e0277868e86e29d249505909565d170151cde37a9f116d56200adb42164f4b311c6fdbc040701c703eaa1e9c59bdc6aae0a062fcb1ed0a3063bd4b3bec"}, {0xc}, {0xc}}}, @m_skbedit={0x60, 0x0, 0x0, 0x0, {{0xc}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x13c, 0x0, 0x0, 0x0, {{0x7}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @broadcast}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @TCA_CT_MARK={0x8}, @TCA_CT_LABELS_MASK={0x14, 0x8, "4bd629422433811af5d8d06b1ef5dfba"}]}, {0xd9, 0x6, "a82a86b15ef253c7e52564bfe0f36159104b301e7e067f22d0334a3b266dd188b5370a358f7ba35ae6e170ad2a40ed85670d486c99b824f4429ce5c664266e38e2129f9ae7ca1d72de5ad9911b20f1c05534ae46849d03889ef89329c8789ec24904b5aff357d0433f733e8a41c13dd5faf1f174b2af46684add0e0a69ba3f0a81981e36150e28e9e4ff7bc9c199310d4bd1fdd14fc59d0200236476a9d11a2cb078ed0be958e3e6478f7ec73f004f6909bf5a6f2c954644d5bd4dfc115d97b443f1f6ee8b1b279a84bd821c150210f2a53c228eec"}, {0xc}, {0xc}}}, @m_xt={0x1094, 0x0, 0x0, 0x0, {{0x7}, {0x6c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_csum={0x7c, 0x0, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x31, 0x6, "ebcaa87727abe5e3d453d0775b981919acd91d456345fd3e8415ecb55d76d879591515e426d104eec46bd0f2d1"}, {0xc}, {0xc}}}, @m_police={0x838, 0x0, 0x0, 0x0, {{0xb}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 18:48:20 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x0, @link_local, 'ip6erspan0\x00'}}, 0x1e) 18:48:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:48:21 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) 18:48:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0xfffffffffffffffe}}, 0x0) 18:48:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 18:48:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a2, &(0x7f0000000000)={'wlan1\x00'}) 18:48:21 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x894c, 0x0) 18:48:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x8801) 18:48:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}}}) [ 245.532714][ T5159] Zero length message leads to an empty skb 18:48:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 18:48:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vxcan1\x00'}) 18:48:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002640)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000015c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc000, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:21 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={0x0}}, 0x0) 18:48:22 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8912, &(0x7f0000000340)) 18:48:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:48:22 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 18:48:22 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x26, 0x0, &(0x7f0000000040)) 18:48:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8934, &(0x7f0000000000)={'wlan1\x00'}) 18:48:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8946, &(0x7f0000000000)={'wlan1\x00'}) 18:48:22 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x2, &(0x7f0000000340)) 18:48:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:48:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000350000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @local}, 0x10) 18:48:22 executing program 1: socket$inet(0x14, 0x0, 0x0) 18:48:22 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200001a, 0x13, r0, 0x80000000) 18:48:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}}, 0x0) 18:48:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 246.863680][ T5197] device batadv0 entered promiscuous mode [ 246.893999][ T5194] device batadv0 left promiscuous mode 18:48:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}) 18:48:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000b00)={&(0x7f0000000480), 0xc, &(0x7f0000000ac0)={&(0x7f0000000580)={0x444, r1, 0x909, 0x0, 0x0, {}, [{{0x8}, {0x4}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xf0}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats}]}}, {{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x444}}, 0x0) 18:48:23 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x541b, &(0x7f0000000340)) 18:48:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 18:48:23 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 18:48:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18852000000000000000000000000000080000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) [ 247.348862][ T5211] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.2'. 18:48:23 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x5421, &(0x7f0000000040)=0x2) 18:48:23 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:48:23 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 18:48:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f0000000000)={'wlan1\x00'}) 18:48:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000650000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:23 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 18:48:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x20, 0x2a, [@rann={0x7e, 0x15}, @measure_req={0x26, 0x3}]}]}, 0x50}}, 0x0) 18:48:24 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8912, 0x0) 18:48:24 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f0000000040)={'wlan1\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 18:48:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x401c5820, &(0x7f0000000000)={'wlan1\x00'}) 18:48:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)=ANY=[]}) 18:48:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}) 18:48:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000ffff8000000000000000000c0000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:24 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 18:48:24 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x300000a, 0x11, r0, 0x0) 18:48:24 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'virt_wifi0\x00'}}, 0x1e) 18:48:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:24 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f0000000040)) 18:48:25 executing program 3: socketpair(0x3, 0x0, 0x3ff, &(0x7f0000000000)) 18:48:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 18:48:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000000)={'wlan1\x00'}) 18:48:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x311}, 0x14}}, 0x0) 18:48:25 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x13, 0x0, &(0x7f0000000040)) 18:48:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000f000000000000000000c0000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) 18:48:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 18:48:25 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5452, &(0x7f0000000340)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004540)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f0000000580)) 18:48:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000ffffffc60000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:25 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 18:48:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8915, &(0x7f0000000000)={'wlan1\x00'}) 18:48:25 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x89a3, &(0x7f0000000340)) 18:48:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 18:48:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0xb84, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 18:48:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 18:48:26 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) 18:48:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002640)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@generic]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000015c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:26 executing program 0: socketpair(0x2b, 0x1, 0x2, &(0x7f0000000040)) 18:48:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0x1c}}, 0x0) 18:48:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @dev}, 0x10) 18:48:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0xe0000000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 18:48:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x15}, 0x1c) 18:48:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x12, 0x0, 0x0) 18:48:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x80000001, 0x0, 0x7ff, 0x0, 0x1}, 0x48) 18:48:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0x1c}}, 0x0) 18:48:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 18:48:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x1, 0x0, &(0x7f00000003c0)) 18:48:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048011) 18:48:27 executing program 0: r0 = socket(0x25, 0x5, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x2062, 0x0, 0x0) 18:48:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0x1c}}, 0x0) 18:48:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x0, 0x2, 0x7ff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 18:48:27 executing program 4: r0 = socket(0x2, 0x3, 0x1) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:48:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) 18:48:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x17) 18:48:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x4, r0, 0x800000001, 0x0, 0x0) 18:48:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 18:48:28 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x7, r0, 0x0, 0x0, 0xfffffffffffffffe) 18:48:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000004c0)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "63203000c0d32642f62edeab2647702f593dc8a73e35c4a006bc6560a3df41c2d0f6b660a3c7671f8e228c72db3b53f9e91327ac5a56344850daae882b751cb0"}, 0x48, r0) keyctl$reject(0x7, r0, 0x0, 0x0, 0xfffffffffffffffe) 18:48:28 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x44009000, &(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) 18:48:28 executing program 1: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0xedc000000000, &(0x7f0000000380), 0x0, &(0x7f0000000400)) 18:48:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 18:48:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, r0, 0x0) 18:48:28 executing program 3: keyctl$reject(0x2, 0x0, 0x7fffffffefff, 0x9, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) syz_clone(0x44009000, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) [ 252.526515][ T5348] FAT-fs (loop1): bogus number of reserved sectors [ 252.533556][ T5348] FAT-fs (loop1): Can't find a valid FAT filesystem 18:48:28 executing program 4: r0 = syz_io_uring_setup(0xf77, &(0x7f0000000000), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000e7f000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 18:48:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) 18:48:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 18:48:28 executing program 2: migrate_pages(0x0, 0x8, 0x0, &(0x7f00000002c0)=0x9) 18:48:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(r0, &(0x7f0000000000)=@xdp, 0x80) 18:48:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "d36d43b30ea346f217a6079d942d51e5"}]}}}}}}}, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:48:29 executing program 1: timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x1, &(0x7f00000005c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000600)) 18:48:29 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:48:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 18:48:29 executing program 3: keyctl$reject(0x2, 0x0, 0x7fffffffefff, 0x9, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) syz_clone(0x44009000, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 18:48:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 253.629852][ T5371] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:48:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 18:48:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x301c42, &(0x7f0000000580)) 18:48:29 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)={[], [{@smackfshat={'smackfshat', 0x3d, '*(c,).$^,'}}, {@smackfshat={'smackfshat', 0x3d, '-[&'}}]}) 18:48:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@fat=@gid}, {}]}) 18:48:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 18:48:30 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x30460, 0x0) 18:48:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x24}}, 0x0) 18:48:30 executing program 2: keyctl$reject(0x2, 0x0, 0x7fffffffefff, 0x9, 0xfffffffffffffffe) getgid() r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) syz_clone(0x44009000, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)="3bf79d997c448d3246c289dce090466cf887f7dfe5a868f5d691539f26d8cde7f9ed92b185fabb2e6ee10b879fca9135096144e82e3defa46f90093400812fe0f32405588b27b22349f5221402c56aff2c56f374c08786652a6528cb4410657a82bd080aadfad16b375c782b9f7720c3c18b2b253f17ca40c4a292ba8ae57f0f810138a2b4ee138869c5bbfa4c287d071987dbf21c2098318509aaf9ffe9a2ef8681f4e1ac7ad84941d2") add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @auto=[0x61, 0x65, 0x0, 0x64, 0x0, 0x35, 0x66, 0x63, 0x62, 0x66, 0x65, 0x62, 0x33, 0x0, 0x62, 0x34]}, &(0x7f0000000180)={0x0, "2e6b0eed7eb88c97c2e2434ad5725cea3b9bf530662f52663312d088dfc701c2e66ee8cb1b8a1f38f879c7bd953c84670d7f04b46273a74ade8515a209f85be7", 0x25}, 0x48, r1) [ 254.576180][ T5392] loop4: detected capacity change from 0 to 270 18:48:30 executing program 0: syz_clone(0x44009000, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 18:48:30 executing program 4: keyctl$reject(0x2, 0x0, 0xfffffffffffffffc, 0x5, 0x0) 18:48:31 executing program 3: syz_clone(0x44009000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:48:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x300, 0x0, 0x100}}) 18:48:31 executing program 5: r0 = socket(0x1, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 18:48:31 executing program 4: setresuid(0xee01, 0xee01, 0xee01) socket(0x11, 0x0, 0x0) 18:48:31 executing program 2: keyctl$reject(0x2, 0x0, 0x7fffffffefff, 0x9, 0xfffffffffffffffe) getgid() r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) syz_clone(0x44009000, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)="3bf79d997c448d3246c289dce090466cf887f7dfe5a868f5d691539f26d8cde7f9ed92b185fabb2e6ee10b879fca9135096144e82e3defa46f90093400812fe0f32405588b27b22349f5221402c56aff2c56f374c08786652a6528cb4410657a82bd080aadfad16b375c782b9f7720c3c18b2b253f17ca40c4a292ba8ae57f0f810138a2b4ee138869c5bbfa4c287d071987dbf21c2098318509aaf9ffe9a2ef8681f4e1ac7ad84941d2") add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @auto=[0x61, 0x65, 0x0, 0x64, 0x0, 0x35, 0x66, 0x63, 0x62, 0x66, 0x65, 0x62, 0x33, 0x0, 0x62, 0x34]}, &(0x7f0000000180)={0x0, "2e6b0eed7eb88c97c2e2434ad5725cea3b9bf530662f52663312d088dfc701c2e66ee8cb1b8a1f38f879c7bd953c84670d7f04b46273a74ade8515a209f85be7", 0x25}, 0x48, r1) 18:48:31 executing program 5: r0 = socket(0x1, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 18:48:31 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000100)="7e67649b", 0x4) 18:48:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x300, 0x0, 0x100}}) 18:48:32 executing program 4: r0 = epoll_create(0x5) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10002005}) 18:48:32 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x63a003, 0x0) 18:48:32 executing program 0: r0 = socket(0x1, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 18:48:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 18:48:32 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 18:48:32 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 18:48:32 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:48:32 executing program 2: r0 = socket(0x1, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) 18:48:33 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 18:48:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x300, 0x0, 0x100}}) 18:48:33 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x201, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7}, 0x7) 18:48:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x201, 0x0) write$P9_RREMOVE(r0, 0x0, 0x5) 18:48:33 executing program 5: r0 = epoll_create(0x5) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe0002005}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 18:48:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x201, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7}, 0x7) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x201, 0x0) 18:48:33 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @loopback}, &(0x7f0000000040)=0xc) 18:48:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 18:48:33 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000003c0)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$cgroup_type(r1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup3(r3, r1, 0x0) 18:48:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x300, 0x0, 0x100}}) 18:48:33 executing program 5: r0 = msgget(0x0, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000200)=""/118) 18:48:33 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@multicast1, @remote}, &(0x7f00000000c0)=0xc) 18:48:33 executing program 4: setresuid(0xee01, 0xee01, 0xee01) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 18:48:33 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x300, 0x0, 0x100}}) 18:48:33 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:48:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000200)=0x80) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, 0x0) 18:48:34 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x300, 0x0, 0x100}}) 18:48:34 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getpeername$inet(r0, 0x0, 0x0) 18:48:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@generic={0x2, "213cf4fecc6588348285ac84f39a21224fa0dc15fc516fdfb8ec9eca5778dfa09ee235c73b496b4d7399e1ab02061c65369d56e8720876cf95d3f2701ca81dafd6741f70e8ee717503ee6aef8e47ea21e4963db673a172b95981d6598c774a61742925fff0b28c3659fa1fbd4770c04fffd1ef5bfdce7bc58a5c0398322e"}, 0x80) 18:48:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 18:48:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)="ce", 0x1) 18:48:34 executing program 0: mq_open(&(0x7f00000000c0)='%\x00', 0x0, 0x0, &(0x7f0000000100)) 18:48:34 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x300, 0x0, 0x100}}) 18:48:34 executing program 3: r0 = msgget(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x2800) 18:48:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x10}}], 0x28}}], 0x2, 0x0) 18:48:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@remote, @empty}, &(0x7f0000000080)=0x8) 18:48:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000180)=@nl=@kern={0x10, 0x0, 0x0, 0x40000}, 0x80) 18:48:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f00000000c0)=""/184, &(0x7f0000000180)=0xb8) 18:48:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x300, 0x0, 0x100}}) 18:48:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4}, 0xfffffd47) 18:48:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x81, 0x2dca, 0x1, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 18:48:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x12, 0x4, 0x8, 0xfffb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 18:48:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x21, &(0x7f0000000080)={@private=0xa010100, @remote}, 0x8) 18:48:35 executing program 0: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 18:48:35 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 18:48:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@remote, @multicast2}, 0x5) 18:48:35 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x300, 0x0, 0x100}}) 18:48:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x4001, 0x6}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:48:36 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000002580)={&(0x7f0000000080)=@sco, 0x80, &(0x7f00000024c0), 0x9, &(0x7f0000002540)=[@timestamping={{0x14}}], 0x18}, 0x0) 18:48:36 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x300, 0x0, 0x100}}) 18:48:36 executing program 5: bpf$MAP_LOOKUP_BATCH(0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1000000}, 0x38) 18:48:36 executing program 4: syz_clone(0x48000000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:48:36 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x300, 0x0, 0x100}}) 18:48:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x12, 0x4, 0x8, 0xfffb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 18:48:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x28, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:36 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={0x0, r0}, 0x10) 18:48:36 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x5708531387cd5a99, 0x0) 18:48:37 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) gettid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'cpu'}]}, 0x5) 18:48:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 18:48:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x4, 0x4, 0x402}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:48:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x4001, 0x6}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)="ad", &(0x7f0000001400), 0x3, r0}, 0x38) 18:48:37 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) gettid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'cpu'}]}, 0x5) 18:48:37 executing program 3: socketpair(0x25, 0x1, 0x4, &(0x7f0000000040)) 18:48:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000000040)=""/132, 0x32, 0x84, 0x1}, 0x20) 18:48:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/181, 0x28, 0xb5, 0x1}, 0x20) 18:48:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x12, 0x4, 0x8, 0xfffb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 18:48:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 18:48:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x4001, 0x6}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 18:48:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000340)=r2, 0x12) 18:48:38 executing program 4: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 18:48:38 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000340)=""/207, 0x26, 0xcf, 0x1}, 0x20) close(r0) 18:48:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x4001, 0x6}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 18:48:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x11, 0x0, 0x0, [{}]}]}}, &(0x7f0000000180)=""/144, 0x32, 0x90, 0x1}, 0x20) 18:48:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 18:48:38 executing program 3: socketpair(0x14, 0x0, 0x0, &(0x7f0000000000)) 18:48:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x4, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/7}, 0x20) 18:48:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 18:48:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd2, 0xd2, 0x3, [@struct={0x0, 0x155556a6, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @typedef, @var, @restrict, @array, @restrict]}, {0x0, [0x0]}}, &(0x7f0000000640)=""/132, 0xef, 0x84, 0x1}, 0x20) 18:48:39 executing program 5: socketpair(0x2, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 18:48:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001d40)=@base={0x5, 0x7fff, 0xffff, 0xc9}, 0x48) 18:48:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xf, 0x4, 0x8, 0xffff}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) close(r0) 18:48:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000340)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 18:48:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 18:48:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x4001, 0x6}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={&(0x7f00000000c0), 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x81, r0}, 0x38) 18:48:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {}]}]}}, &(0x7f0000000180)=""/144, 0x36, 0x90, 0x1}, 0x20) 18:48:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x5}]}}, &(0x7f0000000100)=""/234, 0x26, 0xea, 0x1}, 0x20) 18:48:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1f, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000180)=""/128, 0x32, 0x80, 0x1}, 0x20) 18:48:39 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003080)={&(0x7f0000002980)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x2, 0x2}}, 0x10, 0x0}, 0x0) 18:48:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 18:48:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x68000000}]}]}}, &(0x7f0000000180)=""/144, 0x32, 0x90, 0x1}, 0x20) 18:48:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x4001, 0x6}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/71}, 0x20) 18:48:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x7a, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/144, 0x1a, 0x90, 0x1}, 0x20) 18:48:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x2, &(0x7f00000007c0)=@raw=[@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x30}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000800)='GPL\x00', 0x6, 0xa1, &(0x7f0000000900)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x4, 0x2}, {0x9}, {}, {0xb, 0x5}]}]}}, &(0x7f0000000180)=""/144, 0x46, 0x90, 0x1}, 0x20) 18:48:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x300}}) 18:48:40 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='.\x00'}, 0x10) 18:48:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x4, 0x4, 0x401}, 0x48) close(r0) 18:48:40 executing program 0: syz_clone(0x1f001000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:48:40 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x10) 18:48:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000340), 0x12) 18:48:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x300}}) 18:48:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/144, 0x1a, 0x90, 0x1}, 0x20) 18:48:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x3, &(0x7f00000007c0)=@raw=[@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x7a000000}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000800)='GPL\x00', 0x6, 0xa1, &(0x7f0000000900)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)}, 0x80) 18:48:40 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003080)={&(0x7f0000002980)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) 18:48:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/144, 0x1a, 0x90, 0x1}, 0x20) 18:48:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x5, 0x0, 0x0, 0x0, 0x84a}, 0x48) 18:48:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x2, &(0x7f00000007c0)=@raw=[@alu={0x7}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000800)='GPL\x00', 0x6, 0xa1, &(0x7f0000000900)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x300}}) 18:48:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x4001, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x6b1c}, 0x48) 18:48:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002e80)=@base={0x6}, 0x48) 18:48:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x44005) 18:48:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000a00), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0xfffffffffffffffe) 18:48:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f00000005c0)={'ip6tnl0\x00', 0x0}) 18:48:41 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f0000000080)="03", 0x1}, {&(0x7f0000000140)='+', 0x1, 0xe7f2}, {&(0x7f0000000200)="a3", 0x1}], 0x0, &(0x7f0000000700)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}], [{@smackfsdef}]}) 18:48:41 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x6003, 0x0) 18:48:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, 0xfffffffffffffffe, 0x0) 18:48:41 executing program 2: brk(0xffffbffffffff804) 18:48:41 executing program 3: r0 = epoll_create(0x4c) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [ 265.702948][ T5656] loop1: detected capacity change from 0 to 231 [ 265.735999][ T5656] tmpfs: Bad value for 'mpol' 18:48:41 executing program 0: r0 = epoll_create(0x4c) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 18:48:41 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create(0x4c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 18:48:42 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create(0x4c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 18:48:42 executing program 2: epoll_create(0x4c) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000380)={0x9}, 0x0, 0x0, 0x0) 18:48:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) 18:48:42 executing program 4: semget(0x0, 0x0, 0x200) 18:48:42 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000680)='./file0\x00', 0x0, 0x2eead0a14f1ad117) 18:48:42 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x48040, 0x0) 18:48:42 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x21) 18:48:42 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) 18:48:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xa, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000002) 18:48:42 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x84, 0x5, 0x0, 0x0) 18:48:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0xffffc0fe, @sco, @generic={0x0, "51a575cdb7d432406a287623d3ff"}, @nfc}) 18:48:42 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) [ 266.852882][ T5688] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:48:42 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x84, 0xd, 0x0, 0x0) 18:48:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast2, 0x7}, 0x1c, 0x0}, 0x0) 18:48:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='sched\x00') writev(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000000)='B', 0x1}], 0x2) 18:48:43 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/time\x00') 18:48:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @local, 0x0, 0x0, 0x3f, 0x100}) 18:48:43 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5008, 0x0) 18:48:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:48:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 18:48:43 executing program 3: syz_clone(0x40002000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000240)) 18:48:43 executing program 2: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)) 18:48:43 executing program 4: write$capi20(0xffffffffffffffff, 0x0, 0x0) 18:48:43 executing program 0: request_key(&(0x7f00000000c0)='id_legacy\x00', 0x0, 0x0, 0x0) 18:48:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CT={0x4}, @NFQA_VERDICT_HDR={0xc}]}, 0x24}}, 0x0) 18:48:44 executing program 1: syz_io_uring_setup(0x3b3, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:48:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007840)={0x0, 0x1, &(0x7f0000006680)=@raw=[@alu], &(0x7f00000066c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000450000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:44 executing program 5: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x80000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x8}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) 18:48:44 executing program 0: io_setup(0x1, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) 18:48:44 executing program 1: io_setup(0x7ff, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 18:48:44 executing program 3: bpf$OBJ_GET_PROG(0x7, 0x0, 0x2) 18:48:44 executing program 2: syz_io_uring_setup(0x13bb, &(0x7f0000000140)={0x0, 0xf5ef, 0x8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 18:48:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], 0x20}}], 0x2, 0x0) 18:48:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000300)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000340)="03", 0x1}, {0x0}, {&(0x7f0000000500)="f6", 0x1}], 0x3, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x58}}], 0x1, 0x0) 18:48:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000180)='GPL\x00', 0x7, 0xfb, &(0x7f00000001c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x0) 18:48:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0, 0x2, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @dev}}}], 0x20}}], 0x2, 0x0) 18:48:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007840)={0x0, 0x0, 0x0, &(0x7f00000066c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x44040, 0x0) [ 269.212752][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.219286][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 18:48:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x884, 0x1}, 0x48) 18:48:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002980)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) 18:48:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x4, 0x3c}]}}}], 0x18}}], 0x1, 0x0) 18:48:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000180)='GPL\x00', 0x7, 0xfb, &(0x7f00000001c0)=""/251, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x80) 18:48:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x4, &(0x7f00000000c0)="ce5cc4d227b27efdf78a3477869b195139a6563eadecfe68bde09ac38bd17630c07675e68e4d350f1d", 0x29) 18:48:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000180)='GPL\x00', 0x7, 0xfb, &(0x7f00000001c0)=""/251, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0x1, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 18:48:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0xf1, 0x4) 18:48:45 executing program 5: modify_ldt$write(0x1, &(0x7f0000000000)={0x86b8}, 0x10) 18:48:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040), 0x4) 18:48:45 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='fdinfo/4\x00') 18:48:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\aq'], 0x14}}, 0x0) 18:48:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/139, 0x1a, 0x8b, 0x1}, 0x20) 18:48:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x20}]}}}], 0x18}}], 0x1, 0x0) 18:48:46 executing program 5: setitimer(0x6, &(0x7f0000000080), &(0x7f00000000c0)) 18:48:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x2}]) 18:48:46 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) io_setup(0x0, &(0x7f0000000000)) 18:48:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}], 0x20}}, {{&(0x7f00000005c0)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=ANY=[], 0xc0}}], 0x2, 0x0) 18:48:46 executing program 0: io_setup(0x3f, &(0x7f0000000240)) 18:48:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@rr={0x7, 0x7, 0xf5, [@loopback]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@remote}, {@dev}]}]}}}], 0x40}}], 0x2, 0x0) 18:48:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast1}, {@dev}, {@loopback}, {@dev}, {@broadcast}]}]}}}], 0x40}}], 0x2, 0x0) 18:48:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000080)={0xa, 0x4, @local}, 0x20000090, 0x0}}], 0x1, 0xe803) 18:48:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x5, {0x0, @multicast1, @dev}}}], 0x20}}], 0x2, 0x0) 18:48:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 18:48:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f00000003c0)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={&(0x7f00000004c0)={0x79, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX]}, 0x38}}, 0x0) 18:48:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000000)=0x800, 0x4) 18:48:47 executing program 1: syz_io_uring_setup(0x519f, &(0x7f00000003c0)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 18:48:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000840)={'wpan1\x00'}) 18:48:47 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x1}, r0) 18:48:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 18:48:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000040)=""/7) 18:48:47 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xd7, &(0x7f0000000100)=""/215, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:47 executing program 0: r0 = syz_io_uring_setup(0x5770, &(0x7f0000000040)={0x0, 0x1e87, 0x10}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 18:48:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, @private}, 0x10, 0x0}}], 0x2, 0x0) 18:48:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006500)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000010c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x1, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x20}}], 0x1, 0x0) 18:48:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000300)={0x2, 0x4e23, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast1}}}], 0x40}}], 0x1, 0x0) 18:48:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @dev}}}], 0x20}}], 0x2, 0x0) 18:48:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xf, 0x4, 0x8, 0xffff}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) close(r0) 18:48:48 executing program 0: io_pgetevents(0x0, 0x0, 0x6, &(0x7f0000000280), &(0x7f0000000000)={0x0, 0x3938700}, &(0x7f00000000c0)={&(0x7f0000000040), 0xfffffffffffffe8a}) 18:48:48 executing program 4: io_setup(0x7, &(0x7f0000000140)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:48:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000), 0x4) 18:48:48 executing program 5: sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="00042dbd70f4"], 0x28}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44000}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:48:48 executing program 2: io_setup(0x1, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:48:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000080)={0xa, 0x4, @local}, 0x20000090, 0x0}}], 0x1, 0x80fe) 18:48:48 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000004440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 18:48:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0}]) 18:48:48 executing program 4: add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) [ 272.481679][ T5838] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:48:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, &(0x7f0000001740)) 18:48:48 executing program 1: socketpair(0x11, 0x0, 0xe2ed, &(0x7f00000020c0)) 18:48:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}], 0x1, 0x20008894) 18:48:48 executing program 5: sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="00042dbd70f4"], 0x28}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44000}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:48:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 18:48:49 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40c5) 18:48:49 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYRES16=0x0, @ANYBLOB="00042dbd70f47837"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800004]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:48:49 executing program 1: memfd_create(&(0x7f0000000040)='\x00', 0x0) 18:48:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000300)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000500)="f6", 0x1}], 0x2, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast1}}}], 0x40}}], 0x1, 0x0) 18:48:49 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="00042dbd70f4"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:48:49 executing program 5: sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="00042dbd70f4"], 0x28}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44000}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:48:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001ac0)={'macvlan1\x00', &(0x7f0000001a80)=@ethtool_stats}) 18:48:49 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='syzkaller\x00', 0x35d, 0xd9, &(0x7f0000000080)=""/217, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:48:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x48001) 18:48:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYRES32], 0x1c}}, 0x0) epoll_create1(0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{0x4, 0x0, 0x0, 0xf7, 0x0, 0xf9, 0x3, 0x0, 0x5, 0xc5, 0x3f}, {0xfff, 0x49c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0xfffffff7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x94}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}]}) 18:48:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4140aecd, &(0x7f0000000180)) 18:48:49 executing program 1: syz_clone3(&(0x7f0000000340)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x7}, &(0x7f00000001c0)=""/129, 0x81, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000340)={0x20000, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000280)=""/93, &(0x7f0000000300)=[0x0, 0x0], 0x2}, 0x58) syz_open_procfs(r0, 0x0) 18:48:50 executing program 3: pselect6(0x40, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)={&(0x7f0000000480)={[0x8db]}, 0x8}) 18:48:50 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone3(&(0x7f00000001c0)={0x240100000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 18:48:50 executing program 5: sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="00042dbd70f4"], 0x28}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44000}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:48:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, &(0x7f0000000300), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000340)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{0x4, 0x0, 0x4, 0xf7, 0x0, 0xf9, 0x3, 0x4, 0x5, 0xc5, 0x0, 0x0, 0x80000000}, {0xfff, 0x49c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x0, 0x0, 0x80}, {0xfffffff7, 0x0, 0x1, 0x9, 0x4, 0x40, 0x4, 0x94, 0x0, 0x4, 0x5d}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x1}]}) 18:48:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000340)) 18:48:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4140aecd, &(0x7f0000000180)) 18:48:50 executing program 1: syz_clone3(&(0x7f0000000740)={0xc080000, 0x0, 0x0, 0x0, {0x17}, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0x0], 0x1}, 0x58) 18:48:50 executing program 5: pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x9}, 0x0, 0x0, 0x0) 18:48:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, &(0x7f0000000300), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000440)={0x53b3, 0x4, 0x5}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000340)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{0x4, 0x0, 0x4, 0xf7, 0x0, 0xf9, 0x3, 0x4, 0x5, 0xc5, 0x3f, 0x0, 0x80000000}, {0xfff, 0x49c0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x80}, {0xfffffff7, 0x4, 0x1, 0x9, 0x4, 0x40, 0x4, 0x94, 0x0, 0x0, 0x5d}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}]}) 18:48:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f0000000000)={"99c58445ff821251df2217789b4ec72ab1af66f11c1bd2d7d4590bf44abea99a"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="0f20c035200000000f22c066360f183ac4e2d5be3d000000000f0766baf80cb8dc9f4b8bef66bafc0c66b88b2966efb97d0a00000f32b8003000000f23c00f21f83503000e000f23f80fc79807000000c4c315020c037c15f1ffffff", 0xfffffffffffffcf8}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:48:51 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/time\x00') syz_clone3(0x0, 0x0) 18:48:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4140aecd, &(0x7f0000000180)) 18:48:51 executing program 2: r0 = syz_clone3(&(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000340)={0x20000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, 0x0, 0x0, &(0x7f0000000280)=""/93, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3}, 0x58) syz_clone3(&(0x7f0000000340)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000280)=""/93, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3}, 0x58) syz_open_procfs(r2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_clone3(&(0x7f0000000340)={0x20000, &(0x7f0000000100), 0x0, &(0x7f0000000180), {0x7}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000280)=""/93, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3}, 0x58) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f00000004c0)=0x5c) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'vxcan1\x00'}) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, 0x0) syz_clone3(&(0x7f00000001c0)={0x240100000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x2d}, &(0x7f00000000c0)=""/121, 0x79, &(0x7f0000000140)=""/8, &(0x7f0000000180)=[r0, 0x0, r0, r1, r0, r2], 0x6, {r3}}, 0x58) 18:48:51 executing program 3: pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x1}, 0x0, 0x0) 18:48:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, &(0x7f0000000300), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000440)={0x53b3, 0x4, 0x5}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000340)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{0x4, 0x0, 0x4, 0xf7, 0x0, 0xf9, 0x3, 0x4, 0x5, 0xc5, 0x3f, 0x0, 0x80000000}, {0xfff, 0x49c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x0, 0x0, 0x80}, {0xfffffff7, 0x4, 0x1, 0x9, 0x4, 0x40, 0x4, 0x94, 0x0, 0x4, 0x5d}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x1}]}) 18:48:51 executing program 5: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, r0+10000000}, 0x0) 18:48:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4140aecd, &(0x7f0000000180)) 18:48:52 executing program 0: syz_clone3(&(0x7f0000000340)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, 0x0, 0x0}, 0x58) syz_open_procfs(r0, 0x0) syz_clone3(&(0x7f0000000340)={0x20000, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000280)=""/93, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3}, 0x58) syz_open_procfs(r1, 0x0) [ 276.476109][ T5960] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 18:48:52 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={0x0, r0}, 0x10) 18:48:52 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x32, 0x0, 0x10000}, 0x0) 18:48:52 executing program 5: pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x1}, &(0x7f0000000440), &(0x7f00000004c0)={&(0x7f0000000480)={[0x8db]}, 0x8}) 18:48:52 executing program 0: syz_clone3(&(0x7f0000000340)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, 0x0, 0x0}, 0x58) syz_open_procfs(r0, 0x0) syz_clone3(&(0x7f0000000340)={0x20000, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000280)=""/93, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3}, 0x58) syz_open_procfs(r1, 0x0) 18:48:52 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0) 18:48:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) lseek(0xffffffffffffffff, 0x203, 0x0) open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) 18:48:53 executing program 2: r0 = syz_clone3(&(0x7f0000000d80)={0x4100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000340)={0x20000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000280)=""/93, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3}, 0x58) r2 = syz_open_procfs(r1, 0x0) syz_clone3(&(0x7f0000000340)={0x200020000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000280)=""/93, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3}, 0x58) pidfd_send_signal(r2, 0x2c, &(0x7f0000000640)={0x2, 0x7}, 0x0) syz_open_procfs(r3, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_clone3(&(0x7f0000000340)={0x20000, &(0x7f0000000100)=0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180), {0x7}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000280)=""/93, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3}, 0x58) r6 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000003c0), 0x20200, 0x0) r7 = pidfd_getfd(r5, r6, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@map, r7, 0x1f, 0x2, r7}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={@map=r7, r7, 0x0, 0x2, r7}, 0x14) ioctl$PPPIOCSMAXCID(r7, 0x40047451, &(0x7f00000004c0)=0x5c) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x8, 0x0, 0x80, 0x240, r7, 0x8, '\x00', 0x0, r7, 0x1, 0x4, 0x5, 0x3}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000580)={'vxcan1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1a, 0x81, 0xab, 0x9, 0x1d88, r8, 0x0, '\x00', r9, 0xffffffffffffffff, 0x3, 0x0, 0x2}, 0x48) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, 0x0) syz_clone3(&(0x7f00000001c0)={0x240100000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x2d}, &(0x7f00000000c0)=""/121, 0x79, &(0x7f0000000140)=""/8, &(0x7f0000000180)=[r0, r0, r0, r1, r0, r3], 0x6, {r4}}, 0x58) 18:48:53 executing program 4: socket$inet6(0xa, 0x0, 0xfffffe01) 18:48:53 executing program 5: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0xc00) 18:48:53 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x61840, 0x0) 18:48:53 executing program 4: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x9}, 0x0, &(0x7f0000000440)={0x0, r0+10000000}, &(0x7f00000004c0)={&(0x7f0000000480)={[0x8db]}, 0x8}) 18:48:53 executing program 3: syz_clone3(&(0x7f0000000d80)={0x4100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000340)={0x20000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000280)=""/93, 0x0}, 0x58) syz_open_procfs(r0, 0x0) syz_clone3(&(0x7f0000000340)={0x20000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0, {}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000280)=""/93, &(0x7f0000000300)=[0x0, 0x0], 0x2}, 0x58) syz_open_procfs(r1, 0x0) syz_clone3(&(0x7f0000000200)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x2d}, &(0x7f00000000c0)=""/44, 0x2c, 0x0, 0x0}, 0x58) 18:48:53 executing program 1: clock_gettime(0x0, &(0x7f0000000400)) 18:48:53 executing program 5: syz_clone3(&(0x7f0000000d80)={0x4100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000340)={0x20000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, 0x0, 0x0}, 0x58) syz_open_procfs(r0, 0x0) syz_clone3(0x0, 0x0) syz_open_procfs(0x0, 0x0) 18:48:54 executing program 1: syz_clone3(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140), 0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000340)={0x20000, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3}, 0x58) syz_open_procfs(r0, 0x0) 18:48:54 executing program 0: syz_clone3(&(0x7f0000000340)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, 0x0, 0x0}, 0x58) syz_open_procfs(r0, 0x0) syz_clone3(&(0x7f0000000340)={0x20000, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000280)=""/93, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3}, 0x58) syz_open_procfs(r1, 0x0) 18:48:54 executing program 3: pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x9}, 0x0, &(0x7f0000000440), &(0x7f00000004c0)={&(0x7f0000000480)={[0x8db]}, 0x8}) 18:48:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000001c0), &(0x7f0000000300), 0x2, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000440)={0x0, 0x4, 0x5}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000340)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c0000001a0033000000000000001d0000000000000000", @ANYRES32], 0x1c}}, 0x0) epoll_create1(0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{0x4, 0x0, 0x4, 0xf7, 0x0, 0xf9, 0x3, 0x4, 0x5, 0xc5, 0x3f, 0x0, 0x80000000}, {0x0, 0x49c0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x80, 0x0, 0x0, 0x80}, {0xfffffff7, 0x4, 0x1, 0x9, 0x4, 0x40, 0x0, 0x94, 0x0, 0x4, 0x5d}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x1}]}) 18:48:54 executing program 2: syz_clone3(&(0x7f0000000340)={0x20000, &(0x7f0000000100), &(0x7f0000000140), 0x0, {0x7}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_procfs(0x0, 0x0) syz_clone3(&(0x7f0000000340)={0x20000, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000280)=""/93, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3}, 0x58) syz_open_procfs(r0, 0x0) 18:48:54 executing program 3: r0 = eventfd(0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 18:48:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 18:48:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) epoll_create1(0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{0x4, 0x0, 0x0, 0xf7, 0x0, 0xf9, 0x3, 0x0, 0x5, 0xc5, 0x3f}, {0x0, 0x49c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0xfffffff7, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x94, 0x0, 0x0, 0x5d}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}]}) [ 278.953574][ T24] audit: type=1804 audit(1650998935.014:2): pid=6035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3760847626/syzkaller.rbVoyI/175/bus" dev="sda1" ino=1173 res=1 errno=0 [ 279.019955][ T6037] 9pnet_fd: Insufficient options for proto=fd 18:48:55 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)={&(0x7f0000000480), 0x8}) [ 279.122341][ C1] hrtimer: interrupt took 261144 ns 18:48:55 executing program 3: r0 = syz_clone3(&(0x7f0000000d80)={0x4100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000340)={0x20000, &(0x7f0000000100), 0x0, 0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000280)=""/93, 0x0}, 0x58) syz_open_procfs(0x0, 0x0) syz_clone3(&(0x7f0000000340)={0x20000, &(0x7f0000000100), &(0x7f0000000140), 0x0, {}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000280)=""/93, &(0x7f0000000300)=[0x0, 0x0], 0x2}, 0x58) syz_open_procfs(0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x31100000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x2d}, 0x0, 0x0, &(0x7f0000000100)=""/190, &(0x7f00000001c0)=[r0, 0x0], 0x2}, 0x58) [ 279.246721][ T6038] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 18:48:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 18:48:55 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000440), &(0x7f00000004c0)={&(0x7f0000000480), 0x8}) 18:48:55 executing program 0: syz_clone3(&(0x7f0000000340)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, 0x0, 0x0}, 0x58) syz_open_procfs(r0, 0x0) syz_clone3(&(0x7f0000000340)={0x20000, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x7}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000280)=""/93, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3}, 0x58) syz_open_procfs(r1, 0x0) 18:48:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) 18:48:55 executing program 5: syz_clone3(0x0, 0x0) syz_clone3(0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone3(&(0x7f00000001c0)={0x240100000, 0x0, 0x0, 0x0, {0x2d}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 18:48:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_hsr\x00'}) 18:48:56 executing program 2: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f000000c880), r0) 18:48:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 18:48:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 18:48:56 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0xac102, 0x0) 18:48:56 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xb20e47df48e42126, 0xffffffffffffffff) 18:48:56 executing program 5: add_key(&(0x7f0000000440)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:48:56 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x282040, 0x0) read$watch_queue(r0, 0x0, 0x0) 18:48:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f000000c700)={0x0, 0x0, &(0x7f000000c6c0)={0x0}}, 0x80011) 18:48:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 18:48:57 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 18:48:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x6, 0x0, &(0x7f0000000080)=0x84) 18:48:57 executing program 5: bpf$MAP_CREATE(0x22, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:48:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) 18:48:57 executing program 4: io_setup(0x101, &(0x7f0000000000)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:48:57 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) 18:48:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x14, 0x0, 0x0, 0x0, 0x1404, 0x1}, 0x48) 18:48:57 executing program 2: ioctl$sock_qrtr_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 18:48:57 executing program 5: pselect6(0x51, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000040)={&(0x7f0000000000), 0x8}) 18:48:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:48:57 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)) socket$rxrpc(0x21, 0x2, 0x2) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x1}, 0x0) 18:48:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)) 18:48:58 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 18:48:58 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000680), 0x0, 0x0, 0x0) 18:48:58 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003c00)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001c00)="fd", &(0x7f0000002c00)}, 0x48) 18:48:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x6f, 0x0, &(0x7f0000000080)) 18:48:58 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0x4) syz_clone(0x2a100000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)="02b6521029cbbb4703d9ca27126444deb6787a8baeba30308d5fd5deb2a2ad0ddff9dc30e96e57c7c8669d05998c392e1acd4aa0cfbdc5c87bc9ef53f4a8133db942d88cf79476671d13fa3f1d2bcd15a00aec45985d01ef79780cc6ca3653ea74e27d961a2d2e911f89b355a290dde640bd4b00a1d265b3810271a21d9183f8ee8295b8648ed7c1813fccde72850f5bd99a2e3cd3c1c98bf26402bc8e9449fddf24536d9095b83c3f21c59c9376d176") 18:48:58 executing program 0: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 18:48:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000880)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 18:48:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter, 0x48) 18:48:58 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 18:48:58 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:48:58 executing program 4: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 18:48:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000080)) 18:48:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="01012cbd"], 0x90}, 0x1, 0x0, 0x0, 0x20000001}, 0x10) 18:48:59 executing program 2: add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 18:48:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:48:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth1_to_bridge\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x429, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5705}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x74}, 0x0) 18:48:59 executing program 4: userfaultfd(0x1) pselect6(0x40, &(0x7f0000000040)={0x9}, &(0x7f0000000080)={0x7}, 0x0, 0x0, 0x0) [ 283.264306][ T6154] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. 18:48:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0xc, 0x0, &(0x7f0000000080)) 18:48:59 executing program 0: pselect6(0x2a, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 18:48:59 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 283.390507][ T6160] device veth1_to_bridge entered promiscuous mode [ 283.397241][ T6160] device macsec1 entered promiscuous mode 18:48:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={0xc0}, 0x14}}, 0x0) [ 283.505935][ T6160] device veth1_to_bridge left promiscuous mode 18:48:59 executing program 2: add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='=', 0x1, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='=', 0x1, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) 18:48:59 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003c00)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)}, 0x48) 18:48:59 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000004ec0), 0x80, 0x0) 18:48:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x3, 0x0, 0x0, 0x0, 0x1404, 0x1}, 0x48) 18:49:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg1\x00'}) 18:49:00 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r2, 0x3, {0x0, 0x0, 0x4}}, 0x18) 18:49:00 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, &(0x7f00000000c0)={0x77359400}) 18:49:00 executing program 4: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, 0x0) 18:49:00 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 18:49:00 executing program 3: syz_io_uring_setup(0x5e66, &(0x7f00000001c0), &(0x7f0000fed000/0x13000)=nil, &(0x7f0000fee000/0x12000)=nil, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x8}, 0x0, 0x0, 0x0) 18:49:00 executing program 0: r0 = epoll_create(0x5) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 18:49:00 executing program 2: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xfffffffffffffff8, 0xbb1eb39c7bd7ea32) 18:49:00 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000003fc0)={0x0, 0x0, &(0x7f0000003f00)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x38, 0x0) 18:49:00 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x85c82, 0x0) 18:49:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x90) 18:49:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={0x14}, 0x14}, 0x300}, 0x0) 18:49:01 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003c00)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001c00)="fd", 0x0}, 0x48) 18:49:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 18:49:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000080)=0xc) 18:49:01 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)) 18:49:01 executing program 5: r0 = add_key$user(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="9b", 0x1, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 18:49:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @private}, 'wg2\x00'}) 18:49:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x13, 0x0, 0x0, 0x0, 0x1404, 0x1}, 0x48) 18:49:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001480), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={0x10, r1, 0x1}, 0x14}}, 0x0) 18:49:01 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) r1 = syz_io_uring_setup(0x4395, &(0x7f0000000380), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002a40)=[{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000002000)="5196edc26a7a6a1d60b8fae0f1dc09d9f9b29ab8be19e72c3f83b3c8e1dac6b821a22bb6ac5ec2d085b0c122d37740eaddfdae109c840bdf628784848fba0832b9", 0x41}], 0x1}], 0x1, 0x0) io_uring_enter(r1, 0x8dd, 0x0, 0x1, 0x0, 0x0) 18:49:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001480), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 18:49:01 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x881, 0x0) 18:49:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0xc) 18:49:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) syz_genetlink_get_family_id$team(&(0x7f0000000400), 0xffffffffffffffff) 18:49:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="400000001c225d"], 0x40}}, 0x0) 18:49:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 18:49:02 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003c00)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000002c00)="94"}, 0x48) 18:49:02 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) 18:49:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000640)={{0x2, 0x0, @multicast2}, {0x0, @multicast}, 0x2, {0x2, 0x0, @multicast1}, 'hsr0\x00'}) 18:49:02 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) r1 = syz_io_uring_setup(0x4395, &(0x7f0000000380), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002a40)=[{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000002000)="5196edc26a7a6a1d60b8fae0f1dc09d9f9b29ab8be19e72c3f83b3c8e1dac6b821a22bb6ac5ec2d085b0c122d37740eaddfdae109c840bdf628784848fba0832b9", 0x41}], 0x1}], 0x1, 0x0) io_uring_enter(r1, 0x8dd, 0x0, 0x1, 0x0, 0x0) 18:49:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="50510600612f8f2e004f879d12cf5039941226e8a7693530aa6d5161b08ab8c6fd1392956d8d32035fd8a7fffc99e83ea246bac85e854d0397cf2097f9b2e3b58828f29b93aa5dfc50067ff0b3061076c46cc5960a3992c3e7eb96e2de9bc09d0893404d4c754f88e2d7fbf328610095dacf0fba12fcb5c26324d2e9d0a99ccb0c831366efb588407be6f9bca30dae0ca6e2266ae37900"/160, 0xe54ef9bf3b12373a) 18:49:02 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/netfs', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0x11, r0, 0x0) 18:49:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @private, {[@noop]}}}}}) 18:49:03 executing program 3: socket(0x2c, 0x80003, 0x0) 18:49:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000080)={0x77359400}, 0x10) setsockopt(r0, 0x0, 0x11, 0x0, 0x0) 18:49:03 executing program 2: syz_open_dev$sg(&(0x7f0000000440), 0x279b79e, 0x0) 18:49:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1e, 0x0, 0x0, 0x0, 0x1404, 0x1}, 0x48) 18:49:03 executing program 3: add_key(&(0x7f0000000440)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 18:49:03 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) r1 = syz_io_uring_setup(0x4395, &(0x7f0000000380), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002a40)=[{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000002000)="5196edc26a7a6a1d60b8fae0f1dc09d9f9b29ab8be19e72c3f83b3c8e1dac6b821a22bb6ac5ec2d085b0c122d37740eaddfdae109c840bdf628784848fba0832b9", 0x41}], 0x1}], 0x1, 0x0) io_uring_enter(r1, 0x8dd, 0x0, 0x1, 0x0, 0x0) 18:49:03 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000740)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x2, 0x0) 18:49:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="50510600612f8f2e004f879d12cf5039941226e8a7693530aa6d5161b08ab8c6fd1392956d8d32035fd8a7fffc99e83ea246bac85e854d0397cf2097f9b2e3b58828f29b93aa5dfc50067ff0b3061076c46cc5960a3992c3e7eb96e2de9bc09d0893404d4c754f88e2d7fbf328610095dacf0fba12fcb5c26324d2e9d0a99ccb0c831366efb588407be6f9bca30dae0ca6e2266ae37900"/160, 0xe54ef9bf3b12373a) 18:49:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x57b8fc90d5dfdd55, &(0x7f0000000080)=[{&(0x7f0000000040)="02f000002200050ad25a80648c63940d0224fc60100010400a00daa7053582c137153e370248038042000000d1bd", 0x33fe0}], 0x1}, 0x4010) 18:49:03 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:49:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000040)={0x10, 0x2}, 0x10) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) r6 = dup2(r4, r5) setsockopt$inet_sctp_SCTP_AUTH_KEY(r6, 0x84, 0x13, &(0x7f00000012c0)=ANY=[@ANYRES32=r3], 0x1008) 18:49:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001a40), 0x4) [ 287.997411][ T6274] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 288.005937][ T6274] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 288.014289][ T6274] netlink: 42970 bytes leftover after parsing attributes in process `syz-executor.5'. 18:49:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0xb, 0x0, &(0x7f0000000080)) 18:49:05 executing program 1: socket(0x0, 0xe, 0x0) 18:49:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private, {[@noop]}}}}}) 18:49:05 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) r1 = syz_io_uring_setup(0x4395, &(0x7f0000000380), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002a40)=[{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000002000)="5196edc26a7a6a1d60b8fae0f1dc09d9f9b29ab8be19e72c3f83b3c8e1dac6b821a22bb6ac5ec2d085b0c122d37740eaddfdae109c840bdf628784848fba0832b9", 0x41}], 0x1}], 0x1, 0x0) io_uring_enter(r1, 0x8dd, 0x0, 0x1, 0x0, 0x0) 18:49:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x24, 0x0, &(0x7f0000000080)) 18:49:05 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, 0x0, 0x0, 0x0) 18:49:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x4, 0x0, &(0x7f0000000080)) 18:49:05 executing program 0: socket$rxrpc(0x21, 0x2, 0x2) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000100)) 18:49:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:49:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x6, 0x0, &(0x7f0000000080)) 18:49:05 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000280)='/proc/bus/input/devices\x00', 0x0, 0x0) 18:49:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001480), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB='7'], 0x14}}, 0x0) 18:49:05 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 18:49:05 executing program 0: userfaultfd(0x1) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 18:49:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000640)={{0x2, 0x0, @multicast2}, {0x6, @multicast}, 0x2, {0x2, 0x0, @multicast1}, 'hsr0\x00'}) 18:49:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x3, 0x0, &(0x7f0000000080)) 18:49:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x0, 0x0, 0x0, 0x1404, 0x1}, 0x48) 18:49:05 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x80, 0x0) 18:49:06 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x80086601, 0x0) 18:49:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x7ffffffff000) 18:49:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x24, &(0x7f0000000000), &(0x7f0000000080)=0xc) 18:49:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 18:49:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) 18:49:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x71, 0x0, &(0x7f0000000080)) 18:49:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="01"], 0x90}}, 0x0) 18:49:06 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x40800, 0x0) 18:49:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x6d, 0x0, &(0x7f0000000080)) 18:49:06 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) r1 = syz_io_uring_setup(0x4395, &(0x7f0000000380), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002a40)=[{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000002000)="5196edc26a7a6a1d60b8fae0f1dc09d9f9b29ab8be19e72c3f83b3c8e1dac6b821a22bb6ac5ec2d085b0c122d37740eaddfdae109c840bdf628784848fba0832b9", 0x41}], 0x1}], 0x1, 0x0) io_uring_enter(r1, 0x8dd, 0x0, 0x0, 0x0, 0x0) 18:49:06 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003c00)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001c00)="fd", &(0x7f0000002c00)="94"}, 0x48) [ 290.968882][ T6342] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. 18:49:07 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x0, 0x0, @c}, 0x29, 0xfffffffffffffffb) 18:49:07 executing program 4: syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) select(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x9}, 0x0, &(0x7f0000000540)={0x0, 0xea60}) 18:49:07 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000240)="d2", 0x1) 18:49:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) 18:49:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 18:49:07 executing program 2: bind$qrtr(0xffffffffffffffff, 0x0, 0x0) 18:49:07 executing program 4: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='=', 0x1, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) 18:49:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x66, 0x0, &(0x7f0000000080)) 18:49:07 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, 0x0) 18:49:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:49:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:49:08 executing program 2: syz_io_uring_setup(0x3330, &(0x7f00000000c0)={0x0, 0xce38}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff3000/0x4000)=nil, 0x0, 0x0) shmat(0x0, &(0x7f0000ff8000/0x1000)=nil, 0x7000) 18:49:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001480), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:49:08 executing program 0: syz_io_uring_setup(0x5e66, &(0x7f00000001c0), &(0x7f0000fed000/0x13000)=nil, &(0x7f0000fee000/0x12000)=nil, 0x0, 0x0) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x8}, &(0x7f0000000480), 0x0) 18:49:08 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 18:49:08 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={'sha256-generic\x00'}}) 18:49:08 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r2, 0x0, {0x0, 0x0, 0x4}}, 0x18) 18:49:08 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xd0a9}}], 0x18}, 0x0) 18:49:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000000)=0x90) 18:49:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:49:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000080)={0x77359400}, 0x10) setsockopt(r0, 0x0, 0x2b, 0x0, 0x0) 18:49:08 executing program 5: syz_open_dev$hidraw(&(0x7f0000000240), 0x8, 0x80300) 18:49:08 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 18:49:08 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) connect$l2tp(r0, 0x0, 0x0) 18:49:08 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000908, 0x2, &(0x7f00000001c0)={0x77359400}) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="c0000000bb"], 0x20000600}}, 0x0) 18:49:09 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000003fc0)={&(0x7f0000003c80), 0xc, 0x0}, 0x38, 0x0) 18:49:09 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@empty, 0x800, 0x2, 0x0, 0x0, 0xc}, 0x20) 18:49:09 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0xa00, 0x0) 18:49:09 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreq(r0, 0x0, 0x16, 0x0, &(0x7f00000000c0)) 18:49:09 executing program 1: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80000000) 18:49:09 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 18:49:09 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) socket$rxrpc(0x21, 0x2, 0x2) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000100)={r0}) 18:49:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000080)={0x77359400}, 0x10) setsockopt(r0, 0x0, 0x2b, 0x0, 0x0) 18:49:10 executing program 4: bpf$MAP_CREATE(0x17, 0x0, 0x0) 18:49:10 executing program 1: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='=', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r0}, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={'sha256-generic\x00'}}) 18:49:10 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r0) 18:49:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x21, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:49:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:49:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}, 0x1, 0x0, 0x60}, 0x0) 18:49:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0xa0) 18:49:10 executing program 5: r0 = socket(0x11, 0x3, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:49:10 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x80200, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x5450, 0x0) 18:49:10 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) 18:49:10 executing program 4: add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 18:49:11 executing program 0: add_key$user(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='=', 0x1, 0xfffffffffffffffd) 18:49:11 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000300)) timer_gettime(0x0, 0x0) 18:49:11 executing program 1: syz_open_dev$sg(&(0x7f0000000440), 0x0, 0x80) 18:49:11 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 18:49:11 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 18:49:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000080)={0x77359400}, 0x10) setsockopt(r0, 0x0, 0x25, 0x0, 0x0) 18:49:11 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0xc0189436, 0x0) 18:49:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0xc) 18:49:11 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 18:49:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001480), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001540)={&(0x7f0000001440), 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:49:11 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:49:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:49:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 18:49:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x16, 0x0, &(0x7f0000000080)) 18:49:12 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/netfs', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000400)={0x795}, &(0x7f0000000440)={0x800}, 0x0, 0x0, 0x0) 18:49:12 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:49:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x15, 0x0, &(0x7f0000000080)) 18:49:12 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x2) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) 18:49:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="01012cbd7000fddbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB='t'], 0x90}}, 0x0) 18:49:12 executing program 4: socketpair(0x22, 0x0, 0x1, &(0x7f0000000000)) 18:49:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001480), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}]}, 0x24}}, 0x0) 18:49:12 executing program 0: pipe2$9p(&(0x7f0000000000), 0x880) 18:49:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x34, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}}, 0x0) [ 296.882755][ T1743] Bluetooth: hci0: command 0x0406 tx timeout [ 296.890490][ T1743] Bluetooth: hci1: command 0x0406 tx timeout 18:49:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 18:49:13 executing program 5: add_key(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 18:49:13 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001240)={0x1c, r0, 0x0, 0x0, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000801) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x8, 0x70bd28, 0x0, {}, [""]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x28, 0xc, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 296.960348][ T1743] Bluetooth: hci2: command 0x0406 tx timeout [ 297.027652][ T1743] Bluetooth: hci5: command 0x0406 tx timeout [ 297.075524][ T1743] Bluetooth: hci3: command 0x0406 tx timeout [ 297.096500][ T1743] Bluetooth: hci4: command 0x0406 tx timeout 18:49:13 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001440)='./file0\x00', 0x40042, 0x0) 18:49:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x7a1b, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000002) 18:49:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 18:49:13 executing program 3: syz_mount_image$msdos(&(0x7f0000002bc0), &(0x7f0000002c00)='./file0\x00', 0x0, 0x0, &(0x7f0000002dc0), 0x0, &(0x7f0000002e40)={[{@fat=@quiet}]}) 18:49:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a320000000020000300686173683a6970"], 0x58}}, 0x0) 18:49:13 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) [ 297.477559][ T6497] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:49:13 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x48500) read$FUSE(r0, 0x0, 0x2) 18:49:13 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x100001) write$FUSE_IOCTL(r0, &(0x7f00000000c0)={0x20}, 0x20) [ 297.653772][ T6503] FAT-fs (loop3): bogus number of reserved sectors [ 297.660424][ T6503] FAT-fs (loop3): Can't find a valid FAT filesystem 18:49:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x14, 0x2, 0x6, 0x5}, 0x14}}, 0x0) 18:49:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x9}, 0xfffffdef}}, 0x0) 18:49:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x6}, 0x80, 0x0}, 0x0) 18:49:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x7a1b, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000002) 18:49:14 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 18:49:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x34, 0x6, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x34}}, 0x0) 18:49:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:14 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) 18:49:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a69700014000780080012400007000708001340"], 0x58}}, 0x0) 18:49:14 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffde8) 18:49:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0xb1, 0x0, 0x0, 0xfffffffd}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delroute={0x1c}, 0x1c}}, 0x0) 18:49:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:14 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x102200) 18:49:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a69700014000780080012400007000708001340"], 0x58}}, 0x0) 18:49:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{}]}) 18:49:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x101000002) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x0) 18:49:15 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x11, r0, 0x0) [ 299.315176][ T6548] loop2: detected capacity change from 0 to 270 [ 299.421523][ T6552] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:49:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x4000007, 0x158, 0x138, 0x0, 0x200, 0x240, 0x240, 0x200, 0x21a, 0x3, 0x0, {[{{@ipv6={@private0, @loopback, [], [], 'virt_wifi0\x00', 'virt_wifi0\x00', {}, {}, 0x3a}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "c600", 0xfc}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0xc001, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 18:49:15 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x100041) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 18:49:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a69700014000780080012400007000708001340"], 0x58}}, 0x0) 18:49:16 executing program 4: sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:16 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x100041) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 18:49:16 executing program 2: setuid(0xee00) syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x100041) 18:49:16 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x100001) write$FUSE_IOCTL(r0, 0x0, 0x0) 18:49:16 executing program 2: semget(0x0, 0x29c930b0a6653829, 0x0) 18:49:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:16 executing program 4: sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:16 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x100041) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 18:49:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0302}}}, 0x80, 0x0}, 0x0) 18:49:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a69700014000780080012400007000708001340"], 0x58}}, 0x0) 18:49:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0}, 0x0) 18:49:16 executing program 4: sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:17 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x100041) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 18:49:17 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={&(0x7f00000001c0), 0x9, &(0x7f0000000100)={&(0x7f0000000180)={0x9}, 0x14}}, 0x0) 18:49:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:17 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 18:49:17 executing program 0: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000040)={0x60}, 0x60) 18:49:17 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:17 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a69700014000780080012400007000708001340"], 0x58}}, 0x0) 18:49:17 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x18, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be15811"}]}, 0x64}}, 0x0) 18:49:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="58000000050601046c000000000000000002000005000500020000000500010006"], 0x58}}, 0x0) 18:49:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:17 executing program 0: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000040)={0x60}, 0x60) 18:49:17 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:17 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a69700014000780080012400007000708001340"], 0x58}}, 0x0) [ 302.000323][ T6619] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 18:49:18 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x18, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be15811"}]}, 0x64}}, 0x0) 18:49:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:18 executing program 0: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000040)={0x60}, 0x60) 18:49:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x8}, 0x14, 0x0}, 0x0) 18:49:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, 0x0, 0x4008000) 18:49:18 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a69700014000780080012400007000708001340"], 0x58}}, 0x0) 18:49:18 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x18, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be15811"}]}, 0x64}}, 0x0) 18:49:18 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:18 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x1f, 0x100041) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 18:49:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x9}, 0x14}}, 0x0) 18:49:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, 0x0, 0x4008000) 18:49:18 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a69700014000780080012400007000708001340"], 0x58}}, 0x0) 18:49:18 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x18, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be15811"}]}, 0x64}}, 0x0) 18:49:19 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x1f, 0x100041) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 18:49:19 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, 0x0, 0x4008000) 18:49:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}, 0x0) 18:49:19 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a69700014000780080012400007000708001340"], 0x58}}, 0x0) 18:49:19 executing program 3: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x18, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be15811"}]}, 0x64}}, 0x0) 18:49:19 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x1f, 0x100041) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 18:49:19 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:19 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a69700014000780080012400007000708001340"], 0x58}}, 0x0) 18:49:19 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x100041) write$FUSE_IOCTL(r0, 0x0, 0x7ffff000) 18:49:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:19 executing program 3: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x18, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be15811"}]}, 0x64}}, 0x0) 18:49:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x200002}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:19 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x100041) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 18:49:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:20 executing program 2: syz_io_uring_setup(0x3ede, &(0x7f0000000080), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 18:49:20 executing program 3: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x18, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be15811"}]}, 0x64}}, 0x0) 18:49:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x200002}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:20 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x100041) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 18:49:20 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x8}, 0x80, 0x0}, 0x0) 18:49:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 18:49:20 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x18, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be15811"}]}, 0x64}}, 0x0) 18:49:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x200002}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:20 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x100041) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 18:49:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 18:49:20 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x18, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be15811"}]}, 0x64}}, 0x0) 18:49:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a69700014000780080012400000000708001340"], 0x58}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x8}]}, 0x1c}}, 0x0) 18:49:21 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 18:49:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) [ 305.230048][ T6709] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:49:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 18:49:21 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x18, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be15811"}]}, 0x64}}, 0x0) 18:49:21 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:49:21 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 18:49:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:21 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, 0x0, 0x0) 18:49:21 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x100001) write$FUSE_IOCTL(r0, 0x0, 0x0) 18:49:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 18:49:22 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 18:49:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:22 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, 0x0, 0x0) 18:49:22 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, 0x0, 0x0) 18:49:22 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x9, 0x10, r0, 0x0) 18:49:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:22 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x100041) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000040)={0x60}, 0x60) 18:49:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 18:49:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x58}}, 0x0) 18:49:22 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x100041) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000040)={0x60}, 0x60) 18:49:22 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000780), 0x141d40, 0x0) 18:49:22 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:49:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:23 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:49:23 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x100041) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000040)={0x60}, 0x60) 18:49:23 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x0) 18:49:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x58}}, 0x0) 18:49:23 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:49:23 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x100041) write$FUSE_STATFS(r0, 0x0, 0x0) 18:49:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:23 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) 18:49:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:49:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x58}}, 0x0) 18:49:24 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) 18:49:24 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x100041) write$FUSE_STATFS(r0, 0x0, 0x0) 18:49:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}, 0x0) 18:49:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2, 0xf6) 18:49:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[], 0x58}}, 0x0) 18:49:24 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x100041) write$FUSE_STATFS(r0, 0x0, 0x0) 18:49:24 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) 18:49:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2, 0xf6) 18:49:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 18:49:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[], 0x58}}, 0x0) 18:49:24 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f0000000280), 0x44000, 0x0) 18:49:24 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) 18:49:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[], 0x58}}, 0x0) 18:49:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2, 0xf6) 18:49:25 executing program 2: getitimer(0x2, &(0x7f0000000100)) 18:49:25 executing program 0: socketpair(0xa, 0x0, 0x655cf896, &(0x7f0000000140)) 18:49:25 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x18, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be15811"}]}, 0x64}}, 0x0) 18:49:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) 18:49:25 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f00000003c0)) 18:49:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, 0x0, 0x0) 18:49:25 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="c3", 0x1, 0xfffffffffffffff8) 18:49:25 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x18, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be15811"}]}, 0x64}}, 0x0) 18:49:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) 18:49:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x50, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:25 executing program 2: request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) 18:49:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, 0x0, 0x0) 18:49:25 executing program 0: socketpair(0x2, 0x0, 0x80000000, &(0x7f0000000000)) 18:49:26 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x18, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be15811"}]}, 0x64}}, 0x0) 18:49:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x50, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:26 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0xff6c2b39bb466a97) 18:49:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, 0x0, 0x0) 18:49:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) 18:49:26 executing program 0: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:49:26 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x4c, 0x12, 0x203}, 0x4c}}, 0x0) 18:49:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x50, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040), 0xf6) 18:49:26 executing program 2: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000080)) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 18:49:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c000000000000000002000005000500020000000500010006000000050004000000"], 0x58}}, 0x0) 18:49:26 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000980)=""/108, 0x6c) 18:49:26 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x4c, 0x12, 0x203}, 0x4c}}, 0x0) 18:49:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040), 0xf6) [ 310.933577][ T6871] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 18:49:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req3={0x40, 0x5a}, 0x1c) 18:49:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c000000000000000002000005000500020000000500010006000000050004000000"], 0x58}}, 0x0) 18:49:27 executing program 0: syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x103200) 18:49:27 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x4c, 0x12, 0x203}, 0x4c}}, 0x0) 18:49:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x200002}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040), 0xf6) [ 311.367012][ T6884] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 18:49:27 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 18:49:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c000000000000000002000005000500020000000500010006000000050004000000"], 0x58}}, 0x0) 18:49:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x20, 0x13, 0xa, 0x597750174e3ae947, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 18:49:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:27 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x50, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 18:49:27 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000c00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:49:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="eb28fb82ed130264e51788e49924", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 18:49:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173"], 0x58}}, 0x0) 18:49:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x597750174e3ae947}, 0x14}}, 0x0) 18:49:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:28 executing program 5: socket(0x443824f2a74c4065, 0x0, 0x0) 18:49:28 executing program 2: socket$isdn(0x22, 0x3, 0xf) 18:49:28 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x50, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) [ 312.446974][ T6916] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:49:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:28 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x400280, 0x0) 18:49:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000c40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xe9c, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x95, 0x1, "1da42e439f722f35eefc7fee6ba7ade1b1b3aa6048eda50ffcabb2b2503eae546290a926839a9248b07882854edc6421a1a07d5ef15f90c1f86b32df4bbb4e8c9942316ad13f7cbf6435e79119242f6a9c0d886f3857d8c7d0309cd6c510f0172d103c66ff144d426078178ba8914c23f0b7ec8c75b42694b2b1e6f5f92fb8a8aeab8e37222d50d11b289d15126c4be272"}, @NL80211_BAND_60GHZ={0x39, 0x2, "8b450153a9a4e8dedfd149cf6f7638e86d60259fcfaa951491a0dafa961ecbc490233518a75111849baec923fd9edb65f8f16a2f37"}, @NL80211_BAND_6GHZ={0xd1, 0x3, "e7df479643e47d07121332622a5f75caaa1502584085e54738a2b9033cf9abc99c5dcae39d62b39de51ced4b2c30b1d87a8e08fe8b4fa9256d421604690e83d3f21a8d6ec4657882386c435361cedd506334a488de762a29eca954331207fbd197d15df2a26babceb03bf7c34a806d3a31e213210ce5b4e7b03149a175179fa1d35e51be862194d0af536d9ca29e3b6ccc4295cadc7960799e5789014f9440556853941bc8d997db1b709c578fa2f19bd7622b76395121ee29e5e9ff74bdbc17282f063fdf324335cce5f8d6c9"}, @NL80211_BAND_6GHZ={0xb1, 0x3, "974ada957396e1e14ef9a83fcdcb619aa1cfa29e96c0cd3115d8d9061135e2e94eea28e1958097250e684185f88e63caef0765d853c2ff2be4fbb7dde1ec3a60b35c975c242d5a593e88be8408b6f98cd4da82c42be4c8e40e0dc69bb0a1a0796ce7eddd8c03f1070439cee6cf1b13125dc717db2c7f22e1b6506183e0e3519a0d8b5b81692311554f9aaa791ef85485414d8a72b49007b1735bfc1b027c11c1eea48ce4deeea22a95f600de8b"}, @NL80211_BAND_60GHZ={0x41, 0x2, "434fedd0b8b612d0094d4e3e758d3c7e9105204602e62911dc3f407c8eca9e27f2ba1aab7617dae7b0030c9e4d28743f3c123dd5ed93502b995a97a918"}, @NL80211_BAND_6GHZ={0xe1, 0x3, "8efc93e8943c26704b67643782055f393ce35f3e6cd34b6d10ea868ac4f21db4f8bd8d102cd9b22d7833eabab1841ea24e8e2da6e893cf43e4579a3e2e43b3458b6fd5c9a98c68051ad223363463142f705a7b5a23c5a5b5b041010d0c392b88572efa409e67ecfa7a526ec0f95984e8075db97c65319ca100952f9d888cb5cd5dcb85aa800b04c8f74f44e37fd1c9af1e4863287a957f8b926d959b863cb5c565558f2051950a2794c3146e9444ab1e259979cd60ae23a1427100cc39ce5a47cf7a6c94b2469233035c615647b8fb538ba82c5e7711b3b6f7c5a8c1e5"}, @NL80211_BAND_5GHZ={0xb11, 0x1, "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"}]}]}, 0xec4}}, 0x0) 18:49:28 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x50, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 18:49:28 executing program 2: clock_getres(0x6, 0x0) socket(0x1d, 0x3, 0x0) 18:49:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173"], 0x58}}, 0x0) 18:49:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:29 executing program 0: request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffff9) 18:49:29 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x5c, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe, 0x1, "0008c872e1d55d8a0d2e"}]}, 0x5c}}, 0x0) 18:49:29 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 313.126812][ T6933] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.183773][ T6928] can: request_module (can-proto-0) failed. 18:49:29 executing program 2: shmget(0x2, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) syz_io_uring_setup(0x3b3, &(0x7f0000000000)={0x0, 0xe67c, 0x2, 0x0, 0x9e}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) 18:49:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173"], 0x58}}, 0x0) 18:49:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f", 0x6, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100), 0x4) 18:49:29 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x5c, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe, 0x1, "0008c872e1d55d8a0d2e"}]}, 0x5c}}, 0x0) 18:49:29 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18}, './file0\x00'}) 18:49:29 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) write$capi20(r0, 0x0, 0x0) [ 313.774056][ T6949] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:49:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:30 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x5c, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe, 0x1, "0008c872e1d55d8a0d2e"}]}, 0x5c}}, 0x0) 18:49:30 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) recvfrom$phonet(0xffffffffffffffff, &(0x7f0000000040)=""/1, 0x1, 0x12000, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24000000}, 0x4000880) bind$pptp(r0, &(0x7f0000000240)={0x18, 0x2, {0x2, @remote}}, 0x1e) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x100, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x110, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xb14a}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1d}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x21}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x51}]}]}, 0x110}}, 0x4000) syz_genetlink_get_family_id$batadv(&(0x7f0000000780), r0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000980)={0x0}, 0x1, 0x0, 0x0, 0x400c800}, 0x4004) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000c00)={0xffffffffffffffff, 0x58, &(0x7f0000000b80)}, 0x10) 18:49:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a697000140007800800"], 0x58}}, 0x0) 18:49:30 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000080)) 18:49:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x18, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 18:49:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x4008000) 18:49:30 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x60, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x13, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013"}]}, 0x60}}, 0x0) 18:49:30 executing program 2: shmget(0x2, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) syz_io_uring_setup(0x3b3, &(0x7f0000000000)={0x0, 0xe67c, 0x2, 0x2, 0x9e}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:49:30 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000080)) 18:49:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a697000140007800800"], 0x58}}, 0x0) 18:49:30 executing program 0: socketpair(0x28, 0x0, 0x1ffe00, &(0x7f0000000140)) 18:49:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}}, 0x4008000) 18:49:30 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x60, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x13, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013"}]}, 0x60}}, 0x0) 18:49:30 executing program 2: syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)="0e0bffb90d4adf4c81925e91d8d119027f365944362d6e0609a5135a994cee2d337d759c32b7fd1fce1de7facbc837d17df30f7981bd3e354baae443f34868dc3126f5b6e4c424c6fe4dfc9f097f71128a0980de30bfd4aa797f2f1fc935fcd2a462f1cf51a07c0ba926e97161986ca7a6660b34b721ad851ee03cf0a7291610e3de248db5444722082982f2cba11e8ea3e36823dfd29e1267fc366fab9974fe4cc9079e6d750d6b5278e3706bc8b5594328046242db626ff5bfe072944bb09e04d55af45841801be44f5efbc1ced66f968a74104a0cdb1ec3940c20759286ec630f4a507388de4ffb1b4ade") 18:49:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a697000140007800800"], 0x58}}, 0x0) 18:49:31 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000080)) 18:49:31 executing program 0: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='.^\x00', 0x0) 18:49:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}}, 0x4008000) 18:49:31 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x60, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x13, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013"}]}, 0x60}}, 0x0) 18:49:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000140)) 18:49:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a6970001400078008001240000700"], 0x58}}, 0x0) 18:49:31 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000080)) 18:49:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}}, 0x4008000) 18:49:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) [ 315.698362][ T7004] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:49:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x3, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 18:49:31 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x16, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be1"}]}, 0x64}}, 0x0) 18:49:31 executing program 5: ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000080)) 18:49:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a6970001400078008001240000700"], 0x58}}, 0x0) 18:49:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40014}, 0x0) 18:49:32 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "5edf64820450625f263847b9d30dc00153d1bba3404876f312444732058e792e9a26ebdc77386a65d004c432987d508eb7a405de31f4b6ab4ead6305bb4ef48e"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_WATCH_KEY(0x20, r0, 0xffffffffffffffff, 0x0) 18:49:32 executing program 0: syz_io_uring_setup(0x6374, &(0x7f00000000c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 18:49:32 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x16, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be1"}]}, 0x64}}, 0x0) 18:49:32 executing program 5: ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000080)) [ 316.284393][ T7020] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:49:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a6970001400078008001240000700"], 0x58}}, 0x0) 18:49:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40014}, 0x0) 18:49:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3, 0x1c) 18:49:32 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x16, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be1"}]}, 0x64}}, 0x0) 18:49:32 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, 0x0) 18:49:32 executing program 5: ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000080)) [ 316.728675][ T7031] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:49:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a6970001400078008001240000700070800"], 0x58}}, 0x0) 18:49:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40014}, 0x0) 18:49:32 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) syz_clone(0x40002000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, 0x0) 18:49:33 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0), 0x4001, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000a80)) syz_clone(0x40002000, &(0x7f0000000000)="4adf1be566e7c5b1238dd4f7df6234d53df6dd7f431607711868a8fe9d56dc6c658d66a68ea07372fa52487271521746013b2e68bce526c937c9ae7cea353b", 0x3f, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="0e0bffb90d4adf4c81925e91d8d119027f365944362d6e0609a5135a994cee2d337d759c32b7fd1fce1de7facbc837d17df30f7981bd3e354baae443f34868dc3126f5b6e4c424c6fe4dfc9f097f71128a0980de30bfd4aa797f2f1fc935fcd2a462f1cf51a07c0ba926e97161986ca7a6660b34b721ad851ee03cf0a7291610e3de248db5444722082982f2cba11e8ea3e36823dfd29e1267fc366fab9974fe4cc9079e6d750d6b5278e3706bc8b5594328046242db626ff5bfe072944bb09e04d55af45841801be44f5efbc1ced66f968a74104a0cdb1ec3940c20759286ec630f4a507388de4ffb1b4ade4160") ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f0000000240)={0x0, 0x1, r0}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000280)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) 18:49:33 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x17, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be158"}]}, 0x64}}, 0x0) 18:49:33 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000080)) 18:49:33 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0189436, &(0x7f0000000240)) 18:49:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a6970001400078008001240000700070800"], 0x58}}, 0x0) 18:49:33 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x17, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be158"}]}, 0x64}}, 0x0) 18:49:33 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000080)) 18:49:33 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, 0x0) 18:49:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a6970001400078008001240000700070800"], 0x58}}, 0x0) 18:49:33 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0x64, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x17, 0x1, "0008c872e1d55d8a0d2e8c0b1a4013b07be158"}]}, 0x64}}, 0x0) 18:49:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x16, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 18:49:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req3, 0x1c) 18:49:34 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000080)) 18:49:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a697000140007800800124000070007080013"], 0x58}}, 0x0) 18:49:34 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0), 0x4001, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000a80)) syz_clone(0x40002000, &(0x7f0000000000)="4adf1be566e7c5b1238dd4f7df6234d53df6dd7f431607711868a8fe9d56dc6c658d66a68ea07372fa52487271521746013b2e68bce526c937c9ae7cea353b", 0x3f, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="0e0bffb90d4adf4c81925e91d8d119027f365944362d6e0609a5135a994cee2d337d759c32b7fd1fce1de7facbc837d17df30f7981bd3e354baae443f34868dc3126f5b6e4c424c6fe4dfc9f097f71128a0980de30bfd4aa797f2f1fc935fcd2a462f1cf51a07c0ba926e97161986ca7a6660b34b721ad851ee03cf0a7291610e3de248db5444722082982f2cba11e8ea3e36823dfd29e1267fc366fab9974fe4cc9079e6d750d6b5278e3706bc8b5594328046242db626ff5bfe072944bb09e04d55af45841801be44f5efbc1ced66f968a74104a0cdb1ec3940c20759286ec630f4a507388de4ffb1b4ade4160") ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f0000000240)={0x0, 0x1, r0}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000280)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) 18:49:34 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000240)) 18:49:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x82}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@delchain={0x34, 0x65, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8}]}, 0x34}}, 0x0) 18:49:34 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008040}, 0x0) 18:49:34 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000080)) 18:49:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a697000140007800800124000070007080013"], 0x58}}, 0x0) 18:49:34 executing program 3: ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000001240)) connect$packet(0xffffffffffffffff, &(0x7f0000001280)={0x11, 0x19, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) socketpair(0x1d, 0x0, 0x0, &(0x7f00000010c0)) 18:49:34 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/4096) 18:49:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, &(0x7f0000000140)=@req3, 0x1c) 18:49:35 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000080)) 18:49:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="58000000020601046c00000000000000000200000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a697000140007800800124000070007080013"], 0x58}}, 0x0) [ 319.269682][ T7093] can: request_module (can-proto-0) failed. 18:49:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001780), 0xffffffffffffffff) 18:49:35 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "5edf64820450625f263847b9d30dc00153d1bba3404876f312444732058e792e9a26ebdc77386a65d004c432987d508eb7a405de31f4b6ab4ead6305bb4ef48e"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 18:49:35 executing program 4: socketpair(0x29, 0x5, 0x0, &(0x7f00000005c0)) 18:49:35 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x7}, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) 18:49:35 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000080)) 18:49:35 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 18:49:35 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002940)=ANY=[@ANYBLOB="12010000d84bf120300927020000000000010902120001070000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f00000002c0)={0x0, 0x0, 0x1, "cd"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f00000005c0)={0x0, 0x0, 0x1, "81"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000f40)={0x2c, &(0x7f0000000c80), 0x0, 0x0, 0x0, 0x0}) 18:49:35 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000000), 0x10) 18:49:35 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x8, 0x5}}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x7f, 0x0, 0x7f}, 0x0, 0x0}) 18:49:36 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60680bee00102c00918fa35088de6890d59a7a6afcb0e45ffe8000000001000000000000000000aa51f18c9e9ac74b83"], 0x0) 18:49:36 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, 0x0) 18:49:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x9, 0x32e, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 18:49:36 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f0000000040), 0x14, &(0x7f0000000000)={0x0}}, 0x840) 18:49:36 executing program 4: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2f, 0xb9, 0xba, 0x40, 0x2040, 0xd300, 0xa935, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0x22, 0x5}}]}}]}}, 0x0) 18:49:36 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, 0x0) [ 320.462919][ T3564] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 320.564163][ T3545] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 320.702437][ T3564] usb 1-1: Using ep0 maxpacket: 32 18:49:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x9, 0x32e, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) [ 320.817999][ T3545] usb 3-1: Using ep0 maxpacket: 16 [ 320.823700][ T3564] usb 1-1: New USB device found, idVendor=0930, idProduct=0227, bcdDevice= 0.00 [ 320.833845][ T3564] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:49:36 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, 0x0) 18:49:37 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x7f}}}}}}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 320.983111][ T3545] usb 3-1: unable to get BOS descriptor or descriptor too short [ 321.073240][ T3545] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 321.083845][ T3545] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 321.168137][ T3544] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 321.303061][ T3545] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 321.312393][ T3545] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.320549][ T3545] usb 3-1: Product: syz [ 321.324959][ T3545] usb 3-1: Manufacturer: syz [ 321.329694][ T3545] usb 3-1: SerialNumber: syz [ 321.454234][ T7122] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 321.575917][ T3544] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=a9.35 [ 321.585520][ T3544] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.612646][ T1743] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 321.620181][ T3544] usb 5-1: config 0 descriptor?? [ 321.623800][ T3564] Bluetooth: Can't get version to change to load ram patch err [ 321.633052][ T3564] Bluetooth: Loading sysconfig file failed [ 321.638961][ T3564] ath3k: probe of 1-1:7.0 failed with error -121 [ 321.701576][ T3564] usb 3-1: USB disconnect, device number 3 [ 321.818812][ T3544] msi2500 5-1:0.0: Registered as swradio16 [ 321.825016][ T3544] msi2500 5-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 321.856264][ T3525] usb 1-1: USB disconnect, device number 2 [ 321.863974][ T1743] usb 4-1: Using ep0 maxpacket: 16 [ 321.893327][ T3562] usb 5-1: USB disconnect, device number 2 [ 321.983605][ T1743] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.995345][ T1743] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 322.005479][ T1743] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 322.015469][ T1743] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 322.025483][ T1743] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 322.035380][ T1743] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 322.293519][ T1743] usb 4-1: string descriptor 0 read error: -22 [ 322.300072][ T1743] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 322.309454][ T1743] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:49:38 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002940)=ANY=[@ANYBLOB="12010000d84bf120300927020000000000010902120001070000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f00000002c0)={0x0, 0x0, 0x1, "cd"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f00000005c0)={0x0, 0x0, 0x1, "81"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000f40)={0x2c, &(0x7f0000000c80), 0x0, 0x0, 0x0, 0x0}) 18:49:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x9, 0x32e, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 18:49:38 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000206a05120040f90002030109022d000101000000090400000103010100092100000001220000090581030005"], 0x0) 18:49:38 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x7, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 18:49:38 executing program 4: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2f, 0xb9, 0xba, 0x40, 0x2040, 0xd300, 0xa935, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0x22, 0x5}}]}}]}}, 0x0) 18:49:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x9, 0x32e, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) [ 322.713168][ T1743] cdc_ncm 4-1:1.0: bind() failure [ 322.728425][ T1743] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 322.735528][ T1743] cdc_ncm 4-1:1.1: bind() failure [ 322.792828][ T3544] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 322.883262][ T1743] usb 4-1: USB disconnect, device number 2 [ 323.052827][ T3544] usb 6-1: Using ep0 maxpacket: 32 [ 323.116248][ T3545] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 323.154255][ T3549] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 323.184289][ T3544] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 323.194948][ T3544] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.207163][ T3544] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1280, setting to 1024 [ 323.303155][ T3562] usb 5-1: new high-speed USB device number 3 using dummy_hcd 18:49:39 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000100206a0512004000010203010902d400010100000009040000010301010009"], 0x0) [ 323.383024][ T3544] usb 6-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice=f9.40 [ 323.392393][ T3544] usb 6-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 323.400548][ T3544] usb 6-1: Product: syz [ 323.405205][ T3544] usb 6-1: SerialNumber: syz 18:49:39 executing program 1: syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) [ 323.453554][ T3549] usb 1-1: Using ep0 maxpacket: 32 [ 323.525146][ T3545] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 323.534195][ T3545] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 323.544859][ T3545] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 323.594455][ T7144] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 323.603931][ T3549] usb 1-1: New USB device found, idVendor=0930, idProduct=0227, bcdDevice= 0.00 [ 323.614110][ T3549] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.663356][ T3562] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=a9.35 [ 323.673296][ T3562] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.774065][ T3562] usb 5-1: config 0 descriptor?? [ 323.803963][ T3545] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 323.813684][ T3545] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.821821][ T3545] usb 3-1: Product: syz [ 323.829805][ T3545] usb 3-1: Manufacturer: syz [ 323.835164][ T3545] usb 3-1: SerialNumber: syz [ 323.887771][ T3544] usbhid 6-1:1.0: can't add hid device: -22 [ 323.894172][ T3544] usbhid: probe of 6-1:1.0 failed with error -22 [ 323.960446][ T3544] usb 6-1: USB disconnect, device number 3 [ 324.013505][ T121] usb 2-1: new low-speed USB device number 2 using dummy_hcd [ 324.083407][ T1743] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 324.223676][ T3545] usb 3-1: 0:2 : does not exist [ 324.310002][ T3562] msi2500 5-1:0.0: Registered as swradio16 [ 324.312985][ T3545] usb 3-1: USB disconnect, device number 4 [ 324.316380][ T3562] msi2500 5-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 324.362613][ T1743] usb 4-1: Using ep0 maxpacket: 32 18:49:40 executing program 5: syz_clone(0x28001100, &(0x7f0000000000)="5829f38d61b6942c6b", 0x9, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) [ 324.393735][ T3549] Bluetooth: Can't get version to change to load ram patch err [ 324.401679][ T3549] Bluetooth: Loading sysconfig file failed [ 324.407847][ T3549] ath3k: probe of 1-1:7.0 failed with error -121 [ 324.416805][ T121] usb 2-1: No LPM exit latency info found, disabling LPM. [ 324.465920][ T3562] usb 5-1: USB disconnect, device number 3 [ 324.483452][ T1743] usb 4-1: config index 0 descriptor too short (expected 212, got 45) [ 324.491799][ T1743] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 324.502795][ T1743] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 324.532798][ T121] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 324.606881][ T3544] usb 1-1: USB disconnect, device number 3 18:49:40 executing program 4: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2f, 0xb9, 0xba, 0x40, 0x2040, 0xd300, 0xa935, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0x22, 0x5}}]}}]}}, 0x0) 18:49:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, &(0x7f0000000040)={'wlan1\x00'}) [ 324.763275][ T1743] usb 4-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 324.772952][ T1743] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.781108][ T1743] usb 4-1: Product: syz [ 324.785561][ T1743] usb 4-1: Manufacturer: syz [ 324.790316][ T1743] usb 4-1: SerialNumber: syz [ 324.916200][ T1743] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 324.933687][ T121] usb 2-1: string descriptor 0 read error: -22 [ 324.940331][ T121] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 324.949616][ T121] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:49:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="000e003f1400087e5bc5795e88a8", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 325.133928][ T3562] usb 4-1: USB disconnect, device number 3 18:49:41 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002940)=ANY=[@ANYBLOB="12010000d84bf120300927020000000000010902120001070000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f00000002c0)={0x0, 0x0, 0x1, "cd"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f00000005c0)={0x0, 0x0, 0x1, "81"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000f40)={0x2c, &(0x7f0000000c80), 0x0, 0x0, 0x0, 0x0}) 18:49:41 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xa, 0xe4, 0x8f, 0x10, 0x19d2, 0xff44, 0xaa68, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xff, 0xff, 0xff, 0x0, [], [{}, {{0x9, 0x5, 0x9, 0x1}}, {}]}}]}}]}}, 0x0) [ 325.308184][ T3544] usb 2-1: USB disconnect, device number 2 [ 325.436427][ T7171] ===================================================== [ 325.443602][ T7171] BUG: KMSAN: uninit-value in erspan_build_header+0x1ec/0x470 [ 325.451112][ T7171] erspan_build_header+0x1ec/0x470 [ 325.456269][ T7171] erspan_xmit+0x1682/0x2980 [ 325.460892][ T7171] xmit_one+0x2f4/0x840 [ 325.465131][ T7171] dev_hard_start_xmit+0x186/0x440 [ 325.470292][ T7171] sch_direct_xmit+0x5f5/0x1400 [ 325.475238][ T7171] __dev_xmit_skb+0x18a4/0x2920 [ 325.480130][ T7171] __dev_queue_xmit+0x1599/0x3500 [ 325.485232][ T7171] dev_queue_xmit+0x4b/0x60 [ 325.489789][ T7171] __bpf_redirect+0x18ec/0x1ad0 [ 325.494752][ T7171] bpf_clone_redirect+0x4a5/0x670 [ 325.499820][ T7171] ___bpf_prog_run+0x92d/0xb420 [ 325.504735][ T7171] __bpf_prog_run512+0x121/0x180 [ 325.509709][ T7171] bpf_test_run+0x76b/0x1080 [ 325.514912][ T7171] bpf_prog_test_run_skb+0x175e/0x2270 [ 325.520421][ T7171] bpf_prog_test_run+0x784/0x820 [ 325.525407][ T7171] __sys_bpf+0xadd/0x1240 [ 325.529777][ T7171] __ia32_sys_bpf+0xe1/0x130 [ 325.534402][ T7171] __do_fast_syscall_32+0x96/0xf0 [ 325.539495][ T7171] do_fast_syscall_32+0x34/0x70 [ 325.544383][ T7171] do_SYSENTER_32+0x1b/0x20 [ 325.548931][ T7171] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 325.555366][ T7171] [ 325.557693][ T7171] Uninit was created at: [ 325.562002][ T7171] __kmalloc_node_track_caller+0xde3/0x14f0 [ 325.567933][ T7171] pskb_expand_head+0x26d/0x1fd0 [ 325.572950][ T7171] erspan_xmit+0xaeb/0x2980 [ 325.577490][ T7171] xmit_one+0x2f4/0x840 [ 325.581688][ T7171] dev_hard_start_xmit+0x186/0x440 [ 325.586843][ T7171] sch_direct_xmit+0x5f5/0x1400 [ 325.591734][ T7171] __dev_xmit_skb+0x18a4/0x2920 [ 325.596622][ T7171] __dev_queue_xmit+0x1599/0x3500 [ 325.601690][ T7171] dev_queue_xmit+0x4b/0x60 [ 325.606234][ T7171] __bpf_redirect+0x18ec/0x1ad0 [ 325.611128][ T7171] bpf_clone_redirect+0x4a5/0x670 [ 325.616192][ T7171] ___bpf_prog_run+0x92d/0xb420 [ 325.621073][ T7171] __bpf_prog_run512+0x121/0x180 [ 325.626126][ T7171] bpf_test_run+0x76b/0x1080 [ 325.630760][ T7171] bpf_prog_test_run_skb+0x175e/0x2270 [ 325.636269][ T7171] bpf_prog_test_run+0x784/0x820 [ 325.641239][ T7171] __sys_bpf+0xadd/0x1240 [ 325.645601][ T7171] __ia32_sys_bpf+0xe1/0x130 [ 325.650221][ T7171] __do_fast_syscall_32+0x96/0xf0 [ 325.655287][ T7171] do_fast_syscall_32+0x34/0x70 [ 325.660172][ T7171] do_SYSENTER_32+0x1b/0x20 [ 325.664716][ T7171] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 325.671089][ T7171] [ 325.673415][ T7171] CPU: 0 PID: 7171 Comm: syz-executor.5 Not tainted 5.18.0-rc3-syzkaller #0 [ 325.682117][ T7171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.692188][ T7171] ===================================================== [ 325.699121][ T7171] Disabling lock debugging due to kernel taint [ 325.705730][ T7171] Kernel panic - not syncing: kmsan.panic set ... [ 325.712159][ T7171] CPU: 0 PID: 7171 Comm: syz-executor.5 Tainted: G B 5.18.0-rc3-syzkaller #0 [ 325.722263][ T7171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.732341][ T7171] Call Trace: [ 325.735634][ T7171] [ 325.738576][ T7171] dump_stack_lvl+0x1ff/0x28e [ 325.743310][ T7171] dump_stack+0x25/0x28 [ 325.747505][ T7171] panic+0x4fe/0xc73 [ 325.751487][ T7171] ? asm_sysvec_call_function_single+0x12/0x20 [ 325.757700][ T7171] ? add_taint+0x181/0x210 [ 325.762178][ T7171] ? console_unlock+0x1ca0/0x2130 [ 325.767271][ T7171] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 325.773126][ T7171] kmsan_report+0x2e6/0x2f0 [ 325.777672][ T7171] ? kmsan_get_shadow_origin_ptr+0x86/0xf0 [ 325.783525][ T7171] ? __msan_warning+0x94/0x110 [ 325.788343][ T7171] ? erspan_build_header+0x1ec/0x470 [ 325.793670][ T7171] ? erspan_xmit+0x1682/0x2980 [ 325.798476][ T7171] ? xmit_one+0x2f4/0x840 [ 325.802852][ T7171] ? dev_hard_start_xmit+0x186/0x440 [ 325.808193][ T7171] ? sch_direct_xmit+0x5f5/0x1400 [ 325.813620][ T7171] ? __dev_xmit_skb+0x18a4/0x2920 [ 325.818689][ T7171] ? __dev_queue_xmit+0x1599/0x3500 [ 325.823943][ T7171] ? dev_queue_xmit+0x4b/0x60 [ 325.828677][ T7171] ? __bpf_redirect+0x18ec/0x1ad0 [ 325.833759][ T7171] ? bpf_clone_redirect+0x4a5/0x670 [ 325.839014][ T7171] ? ___bpf_prog_run+0x92d/0xb420 [ 325.844075][ T7171] ? __bpf_prog_run512+0x121/0x180 [ 325.849228][ T7171] ? bpf_test_run+0x76b/0x1080 [ 325.854042][ T7171] ? bpf_prog_test_run_skb+0x175e/0x2270 [ 325.859729][ T7171] ? bpf_prog_test_run+0x784/0x820 [ 325.864885][ T7171] ? __sys_bpf+0xadd/0x1240 [ 325.869437][ T7171] ? __ia32_sys_bpf+0xe1/0x130 [ 325.874247][ T7171] ? __do_fast_syscall_32+0x96/0xf0 [ 325.879496][ T7171] ? do_fast_syscall_32+0x34/0x70 [ 325.884567][ T7171] ? do_SYSENTER_32+0x1b/0x20 [ 325.889289][ T7171] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 325.895858][ T7171] ? kfree+0x4ff/0xaa0 [ 325.899973][ T7171] ? pskb_expand_head+0x6e3/0x1fd0 [ 325.905146][ T7171] ? kmsan_get_metadata+0x33/0x220 [ 325.910301][ T7171] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 325.916165][ T7171] ? kmsan_get_metadata+0x33/0x220 [ 325.921319][ T7171] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 325.927174][ T7171] __msan_warning+0x94/0x110 [ 325.931822][ T7171] erspan_build_header+0x1ec/0x470 [ 325.936993][ T7171] erspan_xmit+0x1682/0x2980 [ 325.941627][ T7171] ? netif_skb_features+0x12ad/0x1500 [ 325.947076][ T7171] ? erspan_tunnel_init+0x490/0x490 [ 325.952321][ T7171] xmit_one+0x2f4/0x840 [ 325.956544][ T7171] dev_hard_start_xmit+0x186/0x440 [ 325.961728][ T7171] sch_direct_xmit+0x5f5/0x1400 [ 325.966638][ T7171] ? kmsan_save_stack_with_flags+0x20/0x60 [ 325.972528][ T7171] __dev_xmit_skb+0x18a4/0x2920 [ 325.977429][ T7171] ? kmsan_get_metadata+0x33/0x220 [ 325.982598][ T7171] __dev_queue_xmit+0x1599/0x3500 [ 325.987685][ T7171] ? skb_release_data+0x11ee/0x1270 [ 325.992951][ T7171] ? kmsan_get_metadata+0x33/0x220 [ 325.998111][ T7171] dev_queue_xmit+0x4b/0x60 [ 326.002674][ T7171] __bpf_redirect+0x18ec/0x1ad0 [ 326.007596][ T7171] bpf_clone_redirect+0x4a5/0x670 [ 326.012687][ T7171] ___bpf_prog_run+0x92d/0xb420 [ 326.017579][ T7171] ? bpf_csum_level+0x7b0/0x7b0 [ 326.022487][ T7171] __bpf_prog_run512+0x121/0x180 [ 326.027467][ T7171] ? kmsan_get_metadata+0x33/0x220 [ 326.032609][ T7171] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 326.038451][ T7171] ? should_fail+0x75/0x9c0 [ 326.043042][ T7171] ? __stack_depot_save+0x1b1/0x4b0 [ 326.048305][ T7171] ? preempt_count_sub+0xf8/0x330 [ 326.053419][ T7171] ? kmsan_get_metadata+0x33/0x220 [ 326.058566][ T7171] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 326.064409][ T7171] ? ktime_get+0x36b/0x450 [ 326.068885][ T7171] ? kmsan_get_metadata+0x52/0x220 [ 326.074032][ T7171] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 326.079873][ T7171] ? __bpf_prog_run480+0x180/0x180 [ 326.085021][ T7171] ? __bpf_prog_run480+0x180/0x180 [ 326.090770][ T7171] bpf_test_run+0x76b/0x1080 [ 326.095436][ T7171] bpf_prog_test_run_skb+0x175e/0x2270 [ 326.100984][ T7171] ? __bpf_prog_test_run_raw_tp+0x3a0/0x3a0 [ 326.106930][ T7171] bpf_prog_test_run+0x784/0x820 [ 326.111924][ T7171] __sys_bpf+0xadd/0x1240 [ 326.116321][ T7171] __ia32_sys_bpf+0xe1/0x130 [ 326.120970][ T7171] __do_fast_syscall_32+0x96/0xf0 [ 326.126043][ T7171] ? irqentry_exit_to_user_mode+0x15/0x30 [ 326.131826][ T7171] do_fast_syscall_32+0x34/0x70 [ 326.136727][ T7171] do_SYSENTER_32+0x1b/0x20 [ 326.141280][ T7171] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 326.147658][ T7171] RIP: 0023:0xf7f82549 [ 326.151752][ T7171] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 326.171406][ T7171] RSP: 002b:00000000f7f7d5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 326.179865][ T7171] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 326.187864][ T7171] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 326.195867][ T7171] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 326.203860][ T7171] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 326.212226][ T7171] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 326.220238][ T7171] [ 326.223439][ T7171] Kernel Offset: disabled [ 326.227769][ T7171] Rebooting in 86400 seconds..