Warning: Permanently added '10.128.0.193' (ECDSA) to the list of known hosts. 2022/11/24 12:27:23 fuzzer started 2022/11/24 12:27:23 dialing manager at 10.128.0.169:37615 syzkaller login: [ 54.775102][ T3630] cgroup: Unknown subsys name 'net' [ 54.897276][ T3630] cgroup: Unknown subsys name 'rlimit' 2022/11/24 12:27:24 syscalls: 3786 2022/11/24 12:27:24 code coverage: enabled 2022/11/24 12:27:24 comparison tracing: enabled 2022/11/24 12:27:24 extra coverage: enabled 2022/11/24 12:27:24 delay kcov mmap: enabled 2022/11/24 12:27:24 setuid sandbox: enabled 2022/11/24 12:27:24 namespace sandbox: enabled 2022/11/24 12:27:24 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/24 12:27:24 fault injection: enabled 2022/11/24 12:27:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/24 12:27:24 net packet injection: enabled 2022/11/24 12:27:24 net device setup: enabled 2022/11/24 12:27:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/24 12:27:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/24 12:27:24 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/24 12:27:24 USB emulation: enabled 2022/11/24 12:27:24 hci packet injection: enabled 2022/11/24 12:27:24 wifi device emulation: enabled 2022/11/24 12:27:24 802.15.4 emulation: enabled 2022/11/24 12:27:24 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/24 12:27:24 fetching corpus: 50, signal 31230/35113 (executing program) 2022/11/24 12:27:24 fetching corpus: 100, signal 42889/48619 (executing program) 2022/11/24 12:27:25 fetching corpus: 150, signal 56453/63977 (executing program) 2022/11/24 12:27:25 fetching corpus: 200, signal 62070/71419 (executing program) 2022/11/24 12:27:25 fetching corpus: 250, signal 69823/80957 (executing program) 2022/11/24 12:27:26 fetching corpus: 300, signal 73571/86488 (executing program) 2022/11/24 12:27:26 fetching corpus: 350, signal 78936/93619 (executing program) 2022/11/24 12:27:27 fetching corpus: 400, signal 83660/100077 (executing program) 2022/11/24 12:27:27 fetching corpus: 450, signal 89827/107975 (executing program) 2022/11/24 12:27:27 fetching corpus: 500, signal 92114/112011 (executing program) 2022/11/24 12:27:27 fetching corpus: 550, signal 95001/116646 (executing program) 2022/11/24 12:27:27 fetching corpus: 600, signal 100035/123346 (executing program) 2022/11/24 12:27:28 fetching corpus: 650, signal 103112/128143 (executing program) 2022/11/24 12:27:28 fetching corpus: 700, signal 105916/132664 (executing program) 2022/11/24 12:27:28 fetching corpus: 750, signal 110523/138885 (executing program) 2022/11/24 12:27:28 fetching corpus: 800, signal 114382/144397 (executing program) 2022/11/24 12:27:28 fetching corpus: 850, signal 117211/148882 (executing program) 2022/11/24 12:27:29 fetching corpus: 900, signal 120160/153501 (executing program) 2022/11/24 12:27:29 fetching corpus: 950, signal 123291/158242 (executing program) 2022/11/24 12:27:29 fetching corpus: 1000, signal 126727/163276 (executing program) 2022/11/24 12:27:29 fetching corpus: 1050, signal 129469/167628 (executing program) 2022/11/24 12:27:29 fetching corpus: 1100, signal 134621/174277 (executing program) 2022/11/24 12:27:30 fetching corpus: 1150, signal 137661/178861 (executing program) 2022/11/24 12:27:30 fetching corpus: 1200, signal 140285/183060 (executing program) 2022/11/24 12:27:30 fetching corpus: 1250, signal 142575/186950 (executing program) 2022/11/24 12:27:30 fetching corpus: 1300, signal 143833/189848 (executing program) 2022/11/24 12:27:30 fetching corpus: 1350, signal 146205/193773 (executing program) 2022/11/24 12:27:31 fetching corpus: 1400, signal 149300/198411 (executing program) 2022/11/24 12:27:31 fetching corpus: 1450, signal 151812/202482 (executing program) 2022/11/24 12:27:31 fetching corpus: 1500, signal 154583/206751 (executing program) 2022/11/24 12:27:31 fetching corpus: 1550, signal 156912/210546 (executing program) 2022/11/24 12:27:32 fetching corpus: 1600, signal 160158/215278 (executing program) 2022/11/24 12:27:32 fetching corpus: 1650, signal 162228/218771 (executing program) 2022/11/24 12:27:32 fetching corpus: 1700, signal 164147/222201 (executing program) 2022/11/24 12:27:32 fetching corpus: 1750, signal 167200/226680 (executing program) 2022/11/24 12:27:33 fetching corpus: 1800, signal 169512/230456 (executing program) 2022/11/24 12:27:33 fetching corpus: 1850, signal 171907/234318 (executing program) 2022/11/24 12:27:33 fetching corpus: 1900, signal 174454/238288 (executing program) 2022/11/24 12:27:33 fetching corpus: 1950, signal 178029/243194 (executing program) 2022/11/24 12:27:33 fetching corpus: 2000, signal 179855/246469 (executing program) 2022/11/24 12:27:33 fetching corpus: 2050, signal 183117/251091 (executing program) 2022/11/24 12:27:34 fetching corpus: 2100, signal 185959/255326 (executing program) 2022/11/24 12:27:34 fetching corpus: 2150, signal 187890/258703 (executing program) 2022/11/24 12:27:34 fetching corpus: 2200, signal 190477/262598 (executing program) 2022/11/24 12:27:34 fetching corpus: 2250, signal 192522/266074 (executing program) 2022/11/24 12:27:35 fetching corpus: 2300, signal 195025/269905 (executing program) 2022/11/24 12:27:35 fetching corpus: 2350, signal 197265/273513 (executing program) 2022/11/24 12:27:35 fetching corpus: 2400, signal 199267/276916 (executing program) 2022/11/24 12:27:35 fetching corpus: 2450, signal 201284/280313 (executing program) 2022/11/24 12:27:35 fetching corpus: 2500, signal 203031/283508 (executing program) 2022/11/24 12:27:36 fetching corpus: 2550, signal 204962/286821 (executing program) 2022/11/24 12:27:36 fetching corpus: 2600, signal 205996/289320 (executing program) 2022/11/24 12:27:36 fetching corpus: 2650, signal 208073/292737 (executing program) 2022/11/24 12:27:36 fetching corpus: 2700, signal 209978/296017 (executing program) 2022/11/24 12:27:36 fetching corpus: 2750, signal 210948/298477 (executing program) 2022/11/24 12:27:37 fetching corpus: 2800, signal 212303/301233 (executing program) 2022/11/24 12:27:37 fetching corpus: 2850, signal 213735/304049 (executing program) 2022/11/24 12:27:37 fetching corpus: 2900, signal 215277/306984 (executing program) 2022/11/24 12:27:37 fetching corpus: 2950, signal 216454/309561 (executing program) 2022/11/24 12:27:37 fetching corpus: 3000, signal 217900/312394 (executing program) 2022/11/24 12:27:37 fetching corpus: 3050, signal 219485/315366 (executing program) 2022/11/24 12:27:37 fetching corpus: 3100, signal 221383/318556 (executing program) 2022/11/24 12:27:38 fetching corpus: 3150, signal 222765/321269 (executing program) 2022/11/24 12:27:38 fetching corpus: 3200, signal 224676/324466 (executing program) 2022/11/24 12:27:38 fetching corpus: 3250, signal 226825/327821 (executing program) 2022/11/24 12:27:38 fetching corpus: 3300, signal 228172/330521 (executing program) 2022/11/24 12:27:38 fetching corpus: 3350, signal 230001/333606 (executing program) 2022/11/24 12:27:39 fetching corpus: 3400, signal 231177/336168 (executing program) 2022/11/24 12:27:39 fetching corpus: 3450, signal 232272/338583 (executing program) 2022/11/24 12:27:39 fetching corpus: 3500, signal 233762/341386 (executing program) 2022/11/24 12:27:39 fetching corpus: 3550, signal 237105/345735 (executing program) 2022/11/24 12:27:40 fetching corpus: 3600, signal 237908/347898 (executing program) 2022/11/24 12:27:40 fetching corpus: 3650, signal 239346/350617 (executing program) 2022/11/24 12:27:40 fetching corpus: 3700, signal 241166/353659 (executing program) 2022/11/24 12:27:40 fetching corpus: 3750, signal 242871/356585 (executing program) [ 71.113430][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.119947][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/24 12:27:40 fetching corpus: 3800, signal 244156/359148 (executing program) 2022/11/24 12:27:40 fetching corpus: 3850, signal 245162/361484 (executing program) 2022/11/24 12:27:41 fetching corpus: 3900, signal 246801/364299 (executing program) 2022/11/24 12:27:41 fetching corpus: 3949, signal 248014/366816 (executing program) 2022/11/24 12:27:41 fetching corpus: 3999, signal 249426/369479 (executing program) 2022/11/24 12:27:41 fetching corpus: 4049, signal 250442/371802 (executing program) 2022/11/24 12:27:42 fetching corpus: 4099, signal 251746/374305 (executing program) 2022/11/24 12:27:43 fetching corpus: 4149, signal 253478/377213 (executing program) 2022/11/24 12:27:43 fetching corpus: 4199, signal 254566/379578 (executing program) 2022/11/24 12:27:43 fetching corpus: 4249, signal 255422/381780 (executing program) 2022/11/24 12:27:43 fetching corpus: 4299, signal 256488/384147 (executing program) 2022/11/24 12:27:43 fetching corpus: 4349, signal 257956/386865 (executing program) 2022/11/24 12:27:43 fetching corpus: 4399, signal 259879/389898 (executing program) 2022/11/24 12:27:44 fetching corpus: 4449, signal 260777/392101 (executing program) 2022/11/24 12:27:44 fetching corpus: 4499, signal 261884/394428 (executing program) 2022/11/24 12:27:44 fetching corpus: 4549, signal 263265/396946 (executing program) 2022/11/24 12:27:44 fetching corpus: 4599, signal 264290/399191 (executing program) 2022/11/24 12:27:44 fetching corpus: 4649, signal 265360/401491 (executing program) 2022/11/24 12:27:44 fetching corpus: 4699, signal 267265/404500 (executing program) 2022/11/24 12:27:45 fetching corpus: 4749, signal 268255/406702 (executing program) 2022/11/24 12:27:45 fetching corpus: 4799, signal 269515/409156 (executing program) [ 76.232862][ T14] cfg80211: failed to load regulatory.db 2022/11/24 12:27:46 fetching corpus: 4849, signal 270786/411617 (executing program) 2022/11/24 12:27:46 fetching corpus: 4899, signal 271648/413699 (executing program) 2022/11/24 12:27:46 fetching corpus: 4949, signal 272742/416027 (executing program) 2022/11/24 12:27:47 fetching corpus: 4999, signal 273528/418098 (executing program) 2022/11/24 12:27:47 fetching corpus: 5049, signal 274426/420269 (executing program) 2022/11/24 12:27:48 fetching corpus: 5099, signal 275687/422687 (executing program) 2022/11/24 12:27:48 fetching corpus: 5149, signal 276668/424894 (executing program) 2022/11/24 12:27:48 fetching corpus: 5199, signal 277718/427139 (executing program) 2022/11/24 12:27:48 fetching corpus: 5249, signal 279012/429604 (executing program) 2022/11/24 12:27:49 fetching corpus: 5299, signal 280217/431923 (executing program) 2022/11/24 12:27:49 fetching corpus: 5349, signal 281166/434119 (executing program) 2022/11/24 12:27:49 fetching corpus: 5399, signal 281917/436094 (executing program) 2022/11/24 12:27:49 fetching corpus: 5449, signal 283001/438321 (executing program) 2022/11/24 12:27:49 fetching corpus: 5499, signal 284040/440565 (executing program) 2022/11/24 12:27:49 fetching corpus: 5549, signal 284926/442672 (executing program) 2022/11/24 12:27:50 fetching corpus: 5599, signal 285865/444810 (executing program) 2022/11/24 12:27:50 fetching corpus: 5649, signal 286702/446862 (executing program) 2022/11/24 12:27:50 fetching corpus: 5699, signal 288250/449455 (executing program) 2022/11/24 12:27:50 fetching corpus: 5749, signal 288969/451403 (executing program) 2022/11/24 12:27:50 fetching corpus: 5799, signal 290853/454236 (executing program) 2022/11/24 12:27:50 fetching corpus: 5849, signal 291522/456138 (executing program) 2022/11/24 12:27:50 fetching corpus: 5899, signal 292263/458115 (executing program) 2022/11/24 12:27:51 fetching corpus: 5949, signal 293361/460335 (executing program) 2022/11/24 12:27:51 fetching corpus: 5999, signal 293987/462208 (executing program) 2022/11/24 12:27:52 fetching corpus: 6049, signal 294893/464279 (executing program) 2022/11/24 12:27:52 fetching corpus: 6099, signal 295805/466371 (executing program) 2022/11/24 12:27:52 fetching corpus: 6149, signal 296885/468580 (executing program) 2022/11/24 12:27:52 fetching corpus: 6199, signal 297723/470571 (executing program) 2022/11/24 12:27:52 fetching corpus: 6249, signal 298963/472865 (executing program) 2022/11/24 12:27:52 fetching corpus: 6299, signal 300547/475397 (executing program) 2022/11/24 12:27:52 fetching corpus: 6349, signal 301700/477623 (executing program) 2022/11/24 12:27:52 fetching corpus: 6399, signal 302574/479644 (executing program) 2022/11/24 12:27:53 fetching corpus: 6449, signal 303894/481970 (executing program) 2022/11/24 12:27:53 fetching corpus: 6499, signal 304998/484147 (executing program) 2022/11/24 12:27:53 fetching corpus: 6549, signal 306022/486252 (executing program) 2022/11/24 12:27:53 fetching corpus: 6599, signal 306988/488310 (executing program) 2022/11/24 12:27:54 fetching corpus: 6649, signal 307909/490354 (executing program) 2022/11/24 12:27:54 fetching corpus: 6699, signal 309292/492717 (executing program) 2022/11/24 12:27:54 fetching corpus: 6749, signal 310166/494721 (executing program) 2022/11/24 12:27:54 fetching corpus: 6799, signal 311071/496699 (executing program) 2022/11/24 12:27:54 fetching corpus: 6849, signal 311899/498664 (executing program) 2022/11/24 12:27:54 fetching corpus: 6899, signal 312560/500470 (executing program) 2022/11/24 12:27:54 fetching corpus: 6949, signal 313193/502266 (executing program) 2022/11/24 12:27:55 fetching corpus: 6999, signal 314282/504392 (executing program) 2022/11/24 12:27:55 fetching corpus: 7049, signal 315002/506273 (executing program) 2022/11/24 12:27:55 fetching corpus: 7099, signal 315821/508174 (executing program) 2022/11/24 12:27:55 fetching corpus: 7149, signal 316530/510018 (executing program) 2022/11/24 12:27:56 fetching corpus: 7199, signal 317431/511984 (executing program) 2022/11/24 12:27:56 fetching corpus: 7249, signal 318179/513797 (executing program) 2022/11/24 12:27:56 fetching corpus: 7299, signal 319213/515856 (executing program) 2022/11/24 12:27:56 fetching corpus: 7349, signal 320267/517927 (executing program) 2022/11/24 12:27:56 fetching corpus: 7399, signal 321085/519854 (executing program) 2022/11/24 12:27:56 fetching corpus: 7449, signal 325277/524126 (executing program) 2022/11/24 12:27:56 fetching corpus: 7499, signal 325900/525882 (executing program) 2022/11/24 12:27:56 fetching corpus: 7549, signal 326638/527708 (executing program) 2022/11/24 12:27:57 fetching corpus: 7599, signal 327650/529736 (executing program) 2022/11/24 12:27:57 fetching corpus: 7649, signal 328177/531448 (executing program) 2022/11/24 12:27:57 fetching corpus: 7699, signal 328951/533284 (executing program) 2022/11/24 12:27:57 fetching corpus: 7749, signal 329982/535299 (executing program) 2022/11/24 12:27:57 fetching corpus: 7799, signal 330602/537026 (executing program) 2022/11/24 12:27:58 fetching corpus: 7849, signal 332159/539385 (executing program) 2022/11/24 12:27:58 fetching corpus: 7899, signal 332893/541204 (executing program) 2022/11/24 12:27:58 fetching corpus: 7949, signal 334081/543267 (executing program) 2022/11/24 12:27:59 fetching corpus: 7999, signal 334545/544902 (executing program) 2022/11/24 12:27:59 fetching corpus: 8049, signal 335594/546918 (executing program) 2022/11/24 12:27:59 fetching corpus: 8099, signal 336396/548743 (executing program) 2022/11/24 12:27:59 fetching corpus: 8149, signal 337376/550707 (executing program) 2022/11/24 12:27:59 fetching corpus: 8199, signal 338137/552527 (executing program) 2022/11/24 12:27:59 fetching corpus: 8249, signal 339150/554480 (executing program) 2022/11/24 12:28:00 fetching corpus: 8299, signal 339780/556156 (executing program) 2022/11/24 12:28:00 fetching corpus: 8349, signal 340440/557932 (executing program) 2022/11/24 12:28:00 fetching corpus: 8399, signal 341189/559717 (executing program) 2022/11/24 12:28:00 fetching corpus: 8449, signal 342118/561596 (executing program) 2022/11/24 12:28:00 fetching corpus: 8499, signal 342778/563298 (executing program) 2022/11/24 12:28:00 fetching corpus: 8549, signal 344017/565411 (executing program) 2022/11/24 12:28:01 fetching corpus: 8599, signal 344931/567249 (executing program) 2022/11/24 12:28:01 fetching corpus: 8649, signal 345535/568877 (executing program) 2022/11/24 12:28:02 fetching corpus: 8699, signal 346301/570632 (executing program) 2022/11/24 12:28:02 fetching corpus: 8749, signal 347101/572415 (executing program) 2022/11/24 12:28:02 fetching corpus: 8799, signal 347774/574116 (executing program) 2022/11/24 12:28:02 fetching corpus: 8849, signal 348802/576065 (executing program) 2022/11/24 12:28:02 fetching corpus: 8899, signal 349610/577873 (executing program) 2022/11/24 12:28:02 fetching corpus: 8949, signal 350256/579533 (executing program) 2022/11/24 12:28:03 fetching corpus: 8999, signal 351174/581380 (executing program) 2022/11/24 12:28:03 fetching corpus: 9049, signal 352029/583217 (executing program) 2022/11/24 12:28:03 fetching corpus: 9099, signal 352927/585037 (executing program) 2022/11/24 12:28:04 fetching corpus: 9149, signal 353547/586692 (executing program) 2022/11/24 12:28:04 fetching corpus: 9199, signal 354294/588389 (executing program) 2022/11/24 12:28:04 fetching corpus: 9249, signal 354976/590065 (executing program) 2022/11/24 12:28:05 fetching corpus: 9299, signal 355549/591727 (executing program) 2022/11/24 12:28:05 fetching corpus: 9349, signal 356093/593382 (executing program) 2022/11/24 12:28:05 fetching corpus: 9399, signal 356826/595108 (executing program) 2022/11/24 12:28:05 fetching corpus: 9449, signal 357345/596681 (executing program) 2022/11/24 12:28:06 fetching corpus: 9499, signal 358379/598523 (executing program) 2022/11/24 12:28:06 fetching corpus: 9549, signal 359248/600274 (executing program) 2022/11/24 12:28:06 fetching corpus: 9599, signal 359793/601886 (executing program) 2022/11/24 12:28:07 fetching corpus: 9649, signal 360737/603745 (executing program) 2022/11/24 12:28:07 fetching corpus: 9699, signal 361470/605435 (executing program) 2022/11/24 12:28:07 fetching corpus: 9749, signal 362364/607185 (executing program) 2022/11/24 12:28:07 fetching corpus: 9799, signal 363090/608862 (executing program) 2022/11/24 12:28:08 fetching corpus: 9849, signal 363698/610469 (executing program) 2022/11/24 12:28:08 fetching corpus: 9899, signal 364378/612084 (executing program) 2022/11/24 12:28:08 fetching corpus: 9949, signal 364938/613646 (executing program) 2022/11/24 12:28:08 fetching corpus: 9999, signal 365591/615288 (executing program) 2022/11/24 12:28:08 fetching corpus: 10049, signal 366383/616983 (executing program) 2022/11/24 12:28:08 fetching corpus: 10099, signal 367202/618680 (executing program) 2022/11/24 12:28:09 fetching corpus: 10149, signal 367691/620197 (executing program) 2022/11/24 12:28:09 fetching corpus: 10199, signal 368494/621940 (executing program) 2022/11/24 12:28:10 fetching corpus: 10249, signal 369162/623526 (executing program) 2022/11/24 12:28:10 fetching corpus: 10299, signal 370299/625419 (executing program) 2022/11/24 12:28:10 fetching corpus: 10349, signal 371163/627143 (executing program) 2022/11/24 12:28:10 fetching corpus: 10399, signal 371819/628726 (executing program) 2022/11/24 12:28:11 fetching corpus: 10449, signal 372770/630485 (executing program) 2022/11/24 12:28:11 fetching corpus: 10499, signal 373395/632094 (executing program) 2022/11/24 12:28:11 fetching corpus: 10549, signal 373847/633568 (executing program) 2022/11/24 12:28:12 fetching corpus: 10599, signal 374500/635190 (executing program) 2022/11/24 12:28:12 fetching corpus: 10649, signal 375580/637012 (executing program) 2022/11/24 12:28:12 fetching corpus: 10699, signal 375999/638501 (executing program) 2022/11/24 12:28:12 fetching corpus: 10749, signal 376479/640013 (executing program) 2022/11/24 12:28:12 fetching corpus: 10799, signal 377090/641631 (executing program) 2022/11/24 12:28:13 fetching corpus: 10849, signal 377586/643138 (executing program) 2022/11/24 12:28:13 fetching corpus: 10899, signal 378281/644729 (executing program) 2022/11/24 12:28:13 fetching corpus: 10949, signal 379300/646478 (executing program) 2022/11/24 12:28:13 fetching corpus: 10999, signal 379821/647941 (executing program) 2022/11/24 12:28:14 fetching corpus: 11049, signal 380554/649560 (executing program) 2022/11/24 12:28:14 fetching corpus: 11099, signal 381214/651140 (executing program) 2022/11/24 12:28:14 fetching corpus: 11149, signal 381678/652585 (executing program) 2022/11/24 12:28:14 fetching corpus: 11199, signal 382032/653965 (executing program) 2022/11/24 12:28:15 fetching corpus: 11249, signal 382519/655413 (executing program) 2022/11/24 12:28:15 fetching corpus: 11299, signal 383140/656955 (executing program) 2022/11/24 12:28:15 fetching corpus: 11349, signal 383553/658378 (executing program) 2022/11/24 12:28:15 fetching corpus: 11399, signal 384192/659923 (executing program) 2022/11/24 12:28:15 fetching corpus: 11449, signal 384882/661490 (executing program) 2022/11/24 12:28:16 fetching corpus: 11499, signal 385660/663103 (executing program) 2022/11/24 12:28:16 fetching corpus: 11549, signal 386229/664603 (executing program) 2022/11/24 12:28:16 fetching corpus: 11599, signal 386659/666026 (executing program) 2022/11/24 12:28:17 fetching corpus: 11649, signal 387402/667639 (executing program) 2022/11/24 12:28:17 fetching corpus: 11699, signal 387964/669172 (executing program) 2022/11/24 12:28:17 fetching corpus: 11749, signal 388594/670683 (executing program) 2022/11/24 12:28:17 fetching corpus: 11799, signal 389333/672212 (executing program) 2022/11/24 12:28:17 fetching corpus: 11849, signal 390239/673841 (executing program) 2022/11/24 12:28:17 fetching corpus: 11899, signal 390915/675362 (executing program) 2022/11/24 12:28:17 fetching corpus: 11949, signal 391585/676886 (executing program) 2022/11/24 12:28:17 fetching corpus: 11999, signal 392368/678446 (executing program) 2022/11/24 12:28:18 fetching corpus: 12049, signal 392974/679960 (executing program) 2022/11/24 12:28:18 fetching corpus: 12099, signal 393597/681415 (executing program) 2022/11/24 12:28:18 fetching corpus: 12149, signal 394224/682929 (executing program) 2022/11/24 12:28:18 fetching corpus: 12199, signal 394814/684412 (executing program) 2022/11/24 12:28:18 fetching corpus: 12249, signal 395307/685856 (executing program) 2022/11/24 12:28:18 fetching corpus: 12299, signal 395735/687243 (executing program) 2022/11/24 12:28:18 fetching corpus: 12349, signal 396643/688846 (executing program) 2022/11/24 12:28:19 fetching corpus: 12399, signal 397176/690205 (executing program) 2022/11/24 12:28:19 fetching corpus: 12449, signal 398005/691784 (executing program) 2022/11/24 12:28:20 fetching corpus: 12499, signal 398508/693173 (executing program) 2022/11/24 12:28:20 fetching corpus: 12549, signal 399619/694869 (executing program) 2022/11/24 12:28:20 fetching corpus: 12599, signal 400100/696274 (executing program) 2022/11/24 12:28:20 fetching corpus: 12649, signal 400770/697759 (executing program) 2022/11/24 12:28:20 fetching corpus: 12699, signal 401320/699217 (executing program) 2022/11/24 12:28:20 fetching corpus: 12749, signal 402155/700841 (executing program) 2022/11/24 12:28:20 fetching corpus: 12799, signal 402824/702371 (executing program) 2022/11/24 12:28:21 fetching corpus: 12849, signal 403450/703804 (executing program) 2022/11/24 12:28:21 fetching corpus: 12899, signal 403868/705173 (executing program) 2022/11/24 12:28:21 fetching corpus: 12949, signal 404645/706647 (executing program) 2022/11/24 12:28:21 fetching corpus: 12999, signal 405411/708148 (executing program) 2022/11/24 12:28:21 fetching corpus: 13049, signal 405986/709556 (executing program) 2022/11/24 12:28:21 fetching corpus: 13099, signal 406723/711052 (executing program) 2022/11/24 12:28:21 fetching corpus: 13149, signal 407222/712429 (executing program) 2022/11/24 12:28:22 fetching corpus: 13199, signal 407982/713941 (executing program) 2022/11/24 12:28:22 fetching corpus: 13249, signal 408538/715380 (executing program) 2022/11/24 12:28:22 fetching corpus: 13299, signal 409134/716800 (executing program) 2022/11/24 12:28:22 fetching corpus: 13349, signal 409719/718204 (executing program) 2022/11/24 12:28:22 fetching corpus: 13399, signal 410456/719694 (executing program) 2022/11/24 12:28:22 fetching corpus: 13449, signal 411177/721184 (executing program) 2022/11/24 12:28:22 fetching corpus: 13499, signal 411745/722552 (executing program) 2022/11/24 12:28:23 fetching corpus: 13549, signal 412317/723958 (executing program) 2022/11/24 12:28:23 fetching corpus: 13599, signal 412797/725331 (executing program) 2022/11/24 12:28:23 fetching corpus: 13649, signal 413376/726734 (executing program) 2022/11/24 12:28:23 fetching corpus: 13699, signal 414039/728175 (executing program) 2022/11/24 12:28:23 fetching corpus: 13749, signal 414534/729545 (executing program) 2022/11/24 12:28:24 fetching corpus: 13799, signal 415162/730934 (executing program) 2022/11/24 12:28:24 fetching corpus: 13849, signal 415649/732300 (executing program) 2022/11/24 12:28:24 fetching corpus: 13899, signal 416064/733587 (executing program) 2022/11/24 12:28:24 fetching corpus: 13949, signal 416530/734924 (executing program) 2022/11/24 12:28:25 fetching corpus: 13999, signal 417056/736322 (executing program) 2022/11/24 12:28:25 fetching corpus: 14049, signal 417680/737734 (executing program) 2022/11/24 12:28:26 fetching corpus: 14099, signal 418340/739084 (executing program) 2022/11/24 12:28:26 fetching corpus: 14149, signal 418697/740369 (executing program) 2022/11/24 12:28:26 fetching corpus: 14199, signal 419248/741742 (executing program) 2022/11/24 12:28:27 fetching corpus: 14249, signal 419870/743141 (executing program) 2022/11/24 12:28:27 fetching corpus: 14299, signal 420396/744495 (executing program) 2022/11/24 12:28:27 fetching corpus: 14349, signal 421144/745907 (executing program) 2022/11/24 12:28:27 fetching corpus: 14399, signal 421941/747398 (executing program) 2022/11/24 12:28:28 fetching corpus: 14449, signal 422414/748723 (executing program) 2022/11/24 12:28:28 fetching corpus: 14499, signal 422833/750026 (executing program) 2022/11/24 12:28:28 fetching corpus: 14549, signal 423487/751426 (executing program) 2022/11/24 12:28:28 fetching corpus: 14599, signal 423939/752728 (executing program) 2022/11/24 12:28:28 fetching corpus: 14649, signal 424387/754045 (executing program) 2022/11/24 12:28:29 fetching corpus: 14699, signal 424966/755410 (executing program) 2022/11/24 12:28:29 fetching corpus: 14749, signal 425592/756774 (executing program) 2022/11/24 12:28:29 fetching corpus: 14799, signal 426261/758182 (executing program) 2022/11/24 12:28:29 fetching corpus: 14849, signal 426534/759397 (executing program) 2022/11/24 12:28:29 fetching corpus: 14899, signal 427068/760694 (executing program) 2022/11/24 12:28:29 fetching corpus: 14949, signal 427683/762017 (executing program) 2022/11/24 12:28:29 fetching corpus: 14999, signal 428219/763378 (executing program) 2022/11/24 12:28:30 fetching corpus: 15049, signal 428579/764653 (executing program) 2022/11/24 12:28:30 fetching corpus: 15099, signal 429264/766038 (executing program) 2022/11/24 12:28:30 fetching corpus: 15149, signal 429806/767355 (executing program) 2022/11/24 12:28:30 fetching corpus: 15199, signal 430230/768639 (executing program) 2022/11/24 12:28:30 fetching corpus: 15249, signal 430861/770027 (executing program) 2022/11/24 12:28:31 fetching corpus: 15299, signal 431306/771327 (executing program) 2022/11/24 12:28:31 fetching corpus: 15349, signal 431778/772626 (executing program) 2022/11/24 12:28:31 fetching corpus: 15399, signal 432433/773994 (executing program) 2022/11/24 12:28:31 fetching corpus: 15449, signal 433108/775307 (executing program) 2022/11/24 12:28:31 fetching corpus: 15499, signal 433627/776584 (executing program) 2022/11/24 12:28:31 fetching corpus: 15549, signal 433918/777764 (executing program) 2022/11/24 12:28:31 fetching corpus: 15599, signal 434553/779069 (executing program) 2022/11/24 12:28:32 fetching corpus: 15649, signal 435125/780348 (executing program) 2022/11/24 12:28:32 fetching corpus: 15699, signal 435626/781648 (executing program) 2022/11/24 12:28:33 fetching corpus: 15749, signal 436301/782971 (executing program) 2022/11/24 12:28:33 fetching corpus: 15799, signal 436590/784174 (executing program) 2022/11/24 12:28:33 fetching corpus: 15849, signal 436994/785413 (executing program) 2022/11/24 12:28:33 fetching corpus: 15899, signal 437573/786728 (executing program) 2022/11/24 12:28:33 fetching corpus: 15949, signal 438182/788029 (executing program) 2022/11/24 12:28:33 fetching corpus: 15999, signal 439375/789490 (executing program) 2022/11/24 12:28:34 fetching corpus: 16049, signal 439845/790714 (executing program) 2022/11/24 12:28:34 fetching corpus: 16099, signal 440307/791974 (executing program) 2022/11/24 12:28:34 fetching corpus: 16149, signal 440672/793165 (executing program) 2022/11/24 12:28:34 fetching corpus: 16199, signal 441218/794451 (executing program) 2022/11/24 12:28:34 fetching corpus: 16249, signal 441563/795677 (executing program) 2022/11/24 12:28:35 fetching corpus: 16299, signal 441900/796866 (executing program) 2022/11/24 12:28:35 fetching corpus: 16349, signal 442248/798093 (executing program) 2022/11/24 12:28:35 fetching corpus: 16399, signal 442870/799392 (executing program) 2022/11/24 12:28:35 fetching corpus: 16449, signal 443453/800642 (executing program) 2022/11/24 12:28:36 fetching corpus: 16499, signal 443901/801825 (executing program) 2022/11/24 12:28:36 fetching corpus: 16549, signal 444394/803041 (executing program) 2022/11/24 12:28:36 fetching corpus: 16599, signal 444745/804225 (executing program) 2022/11/24 12:28:36 fetching corpus: 16649, signal 445498/805537 (executing program) 2022/11/24 12:28:37 fetching corpus: 16699, signal 446068/806765 (executing program) 2022/11/24 12:28:37 fetching corpus: 16749, signal 446473/807953 (executing program) 2022/11/24 12:28:37 fetching corpus: 16799, signal 447023/809159 (executing program) 2022/11/24 12:28:37 fetching corpus: 16849, signal 447533/810393 (executing program) 2022/11/24 12:28:37 fetching corpus: 16899, signal 450176/812315 (executing program) 2022/11/24 12:28:37 fetching corpus: 16949, signal 450585/813540 (executing program) 2022/11/24 12:28:37 fetching corpus: 16999, signal 451268/814798 (executing program) 2022/11/24 12:28:39 fetching corpus: 17049, signal 451627/815977 (executing program) 2022/11/24 12:28:39 fetching corpus: 17099, signal 452023/817148 (executing program) 2022/11/24 12:28:40 fetching corpus: 17149, signal 452523/818345 (executing program) 2022/11/24 12:28:40 fetching corpus: 17199, signal 452911/819513 (executing program) 2022/11/24 12:28:40 fetching corpus: 17249, signal 453958/820871 (executing program) 2022/11/24 12:28:40 fetching corpus: 17299, signal 455644/822394 (executing program) 2022/11/24 12:28:40 fetching corpus: 17349, signal 456019/823565 (executing program) 2022/11/24 12:28:40 fetching corpus: 17399, signal 456543/824787 (executing program) 2022/11/24 12:28:40 fetching corpus: 17449, signal 456949/825966 (executing program) 2022/11/24 12:28:40 fetching corpus: 17499, signal 457391/827181 (executing program) 2022/11/24 12:28:40 fetching corpus: 17549, signal 457887/828332 (executing program) 2022/11/24 12:28:40 fetching corpus: 17599, signal 458245/829494 (executing program) 2022/11/24 12:28:40 fetching corpus: 17649, signal 458692/830654 (executing program) 2022/11/24 12:28:41 fetching corpus: 17699, signal 459064/831818 (executing program) 2022/11/24 12:28:41 fetching corpus: 17749, signal 459444/832957 (executing program) [ 132.552276][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.558597][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/24 12:28:42 fetching corpus: 17799, signal 459968/834134 (executing program) 2022/11/24 12:28:42 fetching corpus: 17849, signal 460284/835282 (executing program) 2022/11/24 12:28:42 fetching corpus: 17899, signal 460731/836394 (executing program) 2022/11/24 12:28:42 fetching corpus: 17949, signal 461260/837630 (executing program) 2022/11/24 12:28:43 fetching corpus: 17999, signal 461739/838753 (executing program) 2022/11/24 12:28:43 fetching corpus: 18049, signal 462175/839902 (executing program) 2022/11/24 12:28:43 fetching corpus: 18099, signal 462515/841016 (executing program) 2022/11/24 12:28:43 fetching corpus: 18149, signal 462996/842145 (executing program) 2022/11/24 12:28:43 fetching corpus: 18199, signal 463389/843242 (executing program) 2022/11/24 12:28:43 fetching corpus: 18249, signal 463782/844402 (executing program) 2022/11/24 12:28:43 fetching corpus: 18299, signal 464274/845550 (executing program) 2022/11/24 12:28:44 fetching corpus: 18349, signal 464746/846702 (executing program) 2022/11/24 12:28:44 fetching corpus: 18399, signal 465290/847866 (executing program) 2022/11/24 12:28:44 fetching corpus: 18449, signal 465866/849046 (executing program) 2022/11/24 12:28:44 fetching corpus: 18499, signal 466269/850196 (executing program) 2022/11/24 12:28:44 fetching corpus: 18549, signal 466654/851314 (executing program) 2022/11/24 12:28:44 fetching corpus: 18599, signal 467095/852463 (executing program) 2022/11/24 12:28:44 fetching corpus: 18649, signal 467504/853604 (executing program) 2022/11/24 12:28:44 fetching corpus: 18699, signal 468013/854767 (executing program) 2022/11/24 12:28:45 fetching corpus: 18749, signal 468475/855905 (executing program) 2022/11/24 12:28:45 fetching corpus: 18799, signal 469321/857053 (executing program) 2022/11/24 12:28:45 fetching corpus: 18849, signal 469757/858152 (executing program) 2022/11/24 12:28:45 fetching corpus: 18899, signal 470152/859290 (executing program) 2022/11/24 12:28:46 fetching corpus: 18949, signal 470549/860367 (executing program) 2022/11/24 12:28:46 fetching corpus: 18999, signal 471160/861538 (executing program) 2022/11/24 12:28:46 fetching corpus: 19049, signal 471527/862674 (executing program) 2022/11/24 12:28:46 fetching corpus: 19099, signal 471992/863778 (executing program) 2022/11/24 12:28:46 fetching corpus: 19149, signal 472297/864868 (executing program) 2022/11/24 12:28:46 fetching corpus: 19199, signal 472780/865966 (executing program) 2022/11/24 12:28:46 fetching corpus: 19249, signal 473181/867065 (executing program) 2022/11/24 12:28:46 fetching corpus: 19299, signal 473651/868197 (executing program) 2022/11/24 12:28:47 fetching corpus: 19349, signal 474174/869297 (executing program) 2022/11/24 12:28:47 fetching corpus: 19399, signal 474535/870416 (executing program) 2022/11/24 12:28:47 fetching corpus: 19449, signal 474974/871539 (executing program) 2022/11/24 12:28:47 fetching corpus: 19499, signal 475355/872635 (executing program) 2022/11/24 12:28:48 fetching corpus: 19549, signal 475707/873749 (executing program) 2022/11/24 12:28:48 fetching corpus: 19599, signal 476274/874902 (executing program) 2022/11/24 12:28:48 fetching corpus: 19649, signal 476826/876020 (executing program) 2022/11/24 12:28:48 fetching corpus: 19699, signal 477232/877093 (executing program) 2022/11/24 12:28:49 fetching corpus: 19749, signal 477821/878196 (executing program) 2022/11/24 12:28:49 fetching corpus: 19799, signal 478409/879305 (executing program) 2022/11/24 12:28:49 fetching corpus: 19849, signal 478866/880442 (executing program) 2022/11/24 12:28:49 fetching corpus: 19899, signal 479243/881538 (executing program) 2022/11/24 12:28:49 fetching corpus: 19949, signal 479895/882680 (executing program) 2022/11/24 12:28:50 fetching corpus: 19999, signal 480805/883860 (executing program) 2022/11/24 12:28:50 fetching corpus: 20049, signal 481109/884940 (executing program) 2022/11/24 12:28:50 fetching corpus: 20099, signal 481431/886014 (executing program) 2022/11/24 12:28:51 fetching corpus: 20149, signal 481762/887079 (executing program) 2022/11/24 12:28:51 fetching corpus: 20199, signal 482298/888144 (executing program) 2022/11/24 12:28:52 fetching corpus: 20249, signal 482709/889203 (executing program) 2022/11/24 12:28:52 fetching corpus: 20299, signal 483391/890321 (executing program) 2022/11/24 12:28:53 fetching corpus: 20348, signal 483888/891422 (executing program) 2022/11/24 12:28:53 fetching corpus: 20398, signal 484483/892473 (executing program) 2022/11/24 12:28:53 fetching corpus: 20448, signal 484959/893523 (executing program) 2022/11/24 12:28:53 fetching corpus: 20498, signal 485475/894604 (executing program) 2022/11/24 12:28:53 fetching corpus: 20548, signal 485789/895659 (executing program) 2022/11/24 12:28:53 fetching corpus: 20598, signal 486162/896728 (executing program) 2022/11/24 12:28:54 fetching corpus: 20648, signal 486513/897761 (executing program) 2022/11/24 12:28:54 fetching corpus: 20698, signal 486775/898826 (executing program) 2022/11/24 12:28:55 fetching corpus: 20748, signal 487238/899920 (executing program) 2022/11/24 12:28:55 fetching corpus: 20798, signal 487779/900996 (executing program) 2022/11/24 12:28:55 fetching corpus: 20848, signal 488167/902025 (executing program) 2022/11/24 12:28:56 fetching corpus: 20898, signal 488680/903079 (executing program) 2022/11/24 12:28:56 fetching corpus: 20948, signal 489024/904133 (executing program) 2022/11/24 12:28:56 fetching corpus: 20998, signal 489561/905196 (executing program) 2022/11/24 12:28:56 fetching corpus: 21048, signal 490063/906229 (executing program) 2022/11/24 12:28:56 fetching corpus: 21098, signal 490779/907301 (executing program) 2022/11/24 12:28:57 fetching corpus: 21148, signal 491128/908364 (executing program) 2022/11/24 12:28:57 fetching corpus: 21198, signal 491476/909366 (executing program) 2022/11/24 12:28:57 fetching corpus: 21248, signal 492816/910507 (executing program) 2022/11/24 12:28:57 fetching corpus: 21298, signal 493196/911534 (executing program) 2022/11/24 12:28:57 fetching corpus: 21348, signal 493533/912566 (executing program) 2022/11/24 12:28:58 fetching corpus: 21398, signal 493922/913609 (executing program) 2022/11/24 12:28:58 fetching corpus: 21448, signal 494363/914639 (executing program) 2022/11/24 12:28:58 fetching corpus: 21498, signal 494648/915636 (executing program) 2022/11/24 12:28:58 fetching corpus: 21548, signal 495055/916698 (executing program) 2022/11/24 12:28:59 fetching corpus: 21598, signal 495403/917727 (executing program) 2022/11/24 12:28:59 fetching corpus: 21648, signal 495859/918710 (executing program) 2022/11/24 12:28:59 fetching corpus: 21698, signal 496419/919727 (executing program) 2022/11/24 12:28:59 fetching corpus: 21748, signal 496699/920719 (executing program) 2022/11/24 12:29:00 fetching corpus: 21798, signal 497008/921731 (executing program) 2022/11/24 12:29:00 fetching corpus: 21848, signal 497501/922756 (executing program) 2022/11/24 12:29:00 fetching corpus: 21898, signal 497836/923765 (executing program) 2022/11/24 12:29:04 fetching corpus: 21948, signal 498447/924800 (executing program) 2022/11/24 12:29:04 fetching corpus: 21998, signal 498925/925832 (executing program) 2022/11/24 12:29:04 fetching corpus: 22048, signal 499439/926862 (executing program) 2022/11/24 12:29:04 fetching corpus: 22098, signal 499953/927859 (executing program) 2022/11/24 12:29:04 fetching corpus: 22148, signal 500491/928936 (executing program) 2022/11/24 12:29:04 fetching corpus: 22198, signal 500867/929870 (executing program) 2022/11/24 12:29:04 fetching corpus: 22248, signal 501338/930855 (executing program) 2022/11/24 12:29:04 fetching corpus: 22298, signal 501554/931886 (executing program) 2022/11/24 12:29:04 fetching corpus: 22348, signal 501905/932846 (executing program) 2022/11/24 12:29:05 fetching corpus: 22398, signal 502363/933823 (executing program) 2022/11/24 12:29:05 fetching corpus: 22448, signal 503037/934841 (executing program) 2022/11/24 12:29:05 fetching corpus: 22498, signal 503371/935867 (executing program) 2022/11/24 12:29:06 fetching corpus: 22548, signal 504061/936885 (executing program) 2022/11/24 12:29:06 fetching corpus: 22598, signal 504392/937868 (executing program) 2022/11/24 12:29:06 fetching corpus: 22648, signal 504746/938841 (executing program) 2022/11/24 12:29:06 fetching corpus: 22698, signal 505109/939811 (executing program) 2022/11/24 12:29:06 fetching corpus: 22748, signal 505540/940817 (executing program) 2022/11/24 12:29:07 fetching corpus: 22798, signal 505798/941776 (executing program) 2022/11/24 12:29:07 fetching corpus: 22848, signal 506172/942747 (executing program) 2022/11/24 12:29:07 fetching corpus: 22898, signal 506574/943704 (executing program) 2022/11/24 12:29:07 fetching corpus: 22948, signal 507023/944729 (executing program) 2022/11/24 12:29:07 fetching corpus: 22998, signal 507356/945673 (executing program) 2022/11/24 12:29:08 fetching corpus: 23048, signal 507716/946596 (executing program) 2022/11/24 12:29:08 fetching corpus: 23098, signal 508171/947583 (executing program) 2022/11/24 12:29:08 fetching corpus: 23148, signal 508719/948517 (executing program) 2022/11/24 12:29:08 fetching corpus: 23198, signal 509605/949498 (executing program) 2022/11/24 12:29:08 fetching corpus: 23248, signal 509905/950471 (executing program) 2022/11/24 12:29:08 fetching corpus: 23298, signal 510215/951422 (executing program) 2022/11/24 12:29:09 fetching corpus: 23348, signal 510513/952346 (executing program) 2022/11/24 12:29:09 fetching corpus: 23398, signal 510920/953293 (executing program) 2022/11/24 12:29:09 fetching corpus: 23448, signal 511507/954239 (executing program) 2022/11/24 12:29:10 fetching corpus: 23498, signal 511775/955191 (executing program) 2022/11/24 12:29:10 fetching corpus: 23548, signal 512152/956149 (executing program) 2022/11/24 12:29:11 fetching corpus: 23598, signal 512562/957066 (executing program) 2022/11/24 12:29:11 fetching corpus: 23648, signal 512951/958015 (executing program) 2022/11/24 12:29:12 fetching corpus: 23698, signal 513559/958980 (executing program) 2022/11/24 12:29:12 fetching corpus: 23748, signal 513993/959910 (executing program) 2022/11/24 12:29:12 fetching corpus: 23798, signal 514357/960843 (executing program) 2022/11/24 12:29:12 fetching corpus: 23848, signal 514682/961798 (executing program) 2022/11/24 12:29:12 fetching corpus: 23898, signal 514978/962762 (executing program) 2022/11/24 12:29:13 fetching corpus: 23948, signal 515453/963704 (executing program) 2022/11/24 12:29:13 fetching corpus: 23998, signal 515843/964672 (executing program) 2022/11/24 12:29:13 fetching corpus: 24048, signal 516298/965581 (executing program) 2022/11/24 12:29:13 fetching corpus: 24098, signal 516895/966501 (executing program) 2022/11/24 12:29:13 fetching corpus: 24148, signal 517422/967020 (executing program) 2022/11/24 12:29:14 fetching corpus: 24198, signal 517698/967021 (executing program) 2022/11/24 12:29:14 fetching corpus: 24248, signal 518141/967034 (executing program) 2022/11/24 12:29:14 fetching corpus: 24298, signal 518684/967034 (executing program) 2022/11/24 12:29:14 fetching corpus: 24348, signal 519171/967034 (executing program) 2022/11/24 12:29:14 fetching corpus: 24398, signal 519596/967034 (executing program) 2022/11/24 12:29:15 fetching corpus: 24448, signal 519969/967034 (executing program) 2022/11/24 12:29:15 fetching corpus: 24498, signal 520344/967034 (executing program) 2022/11/24 12:29:15 fetching corpus: 24548, signal 520740/967034 (executing program) 2022/11/24 12:29:15 fetching corpus: 24598, signal 521135/967034 (executing program) 2022/11/24 12:29:15 fetching corpus: 24648, signal 521391/967034 (executing program) 2022/11/24 12:29:16 fetching corpus: 24698, signal 521710/967034 (executing program) 2022/11/24 12:29:16 fetching corpus: 24748, signal 522100/967034 (executing program) 2022/11/24 12:29:24 fetching corpus: 24798, signal 522406/967041 (executing program) 2022/11/24 12:29:24 fetching corpus: 24848, signal 522720/967049 (executing program) 2022/11/24 12:29:24 fetching corpus: 24898, signal 523046/967049 (executing program) 2022/11/24 12:29:24 fetching corpus: 24948, signal 523310/967049 (executing program) 2022/11/24 12:29:24 fetching corpus: 24998, signal 523774/967049 (executing program) 2022/11/24 12:29:25 fetching corpus: 25048, signal 524195/967049 (executing program) 2022/11/24 12:29:25 fetching corpus: 25098, signal 524557/967049 (executing program) 2022/11/24 12:29:25 fetching corpus: 25148, signal 524924/967049 (executing program) 2022/11/24 12:29:25 fetching corpus: 25198, signal 525391/967049 (executing program) 2022/11/24 12:29:25 fetching corpus: 25248, signal 525722/967049 (executing program) 2022/11/24 12:29:25 fetching corpus: 25298, signal 526049/967049 (executing program) 2022/11/24 12:29:26 fetching corpus: 25348, signal 526459/967049 (executing program) 2022/11/24 12:29:26 fetching corpus: 25398, signal 527052/967049 (executing program) 2022/11/24 12:29:26 fetching corpus: 25448, signal 527323/967049 (executing program) 2022/11/24 12:29:26 fetching corpus: 25498, signal 527767/967049 (executing program) 2022/11/24 12:29:26 fetching corpus: 25548, signal 528133/967049 (executing program) 2022/11/24 12:29:26 fetching corpus: 25598, signal 528529/967049 (executing program) 2022/11/24 12:29:27 fetching corpus: 25648, signal 529155/967049 (executing program) 2022/11/24 12:29:27 fetching corpus: 25698, signal 529533/967049 (executing program) 2022/11/24 12:29:27 fetching corpus: 25748, signal 529901/967049 (executing program) 2022/11/24 12:29:28 fetching corpus: 25798, signal 530277/967049 (executing program) 2022/11/24 12:29:28 fetching corpus: 25848, signal 530622/967049 (executing program) 2022/11/24 12:29:28 fetching corpus: 25898, signal 531191/967049 (executing program) 2022/11/24 12:29:29 fetching corpus: 25948, signal 531532/967049 (executing program) 2022/11/24 12:29:29 fetching corpus: 25998, signal 532306/967063 (executing program) 2022/11/24 12:29:29 fetching corpus: 26048, signal 532617/967063 (executing program) 2022/11/24 12:29:29 fetching corpus: 26098, signal 532937/967063 (executing program) 2022/11/24 12:29:29 fetching corpus: 26148, signal 533342/967063 (executing program) 2022/11/24 12:29:29 fetching corpus: 26198, signal 533571/967063 (executing program) 2022/11/24 12:29:29 fetching corpus: 26248, signal 533881/967063 (executing program) 2022/11/24 12:29:30 fetching corpus: 26298, signal 534242/967063 (executing program) 2022/11/24 12:29:30 fetching corpus: 26348, signal 534599/967063 (executing program) 2022/11/24 12:29:30 fetching corpus: 26398, signal 534911/967063 (executing program) 2022/11/24 12:29:34 fetching corpus: 26448, signal 535208/967065 (executing program) 2022/11/24 12:29:34 fetching corpus: 26498, signal 535594/967076 (executing program) 2022/11/24 12:29:34 fetching corpus: 26548, signal 535900/967076 (executing program) 2022/11/24 12:29:34 fetching corpus: 26598, signal 536176/967076 (executing program) 2022/11/24 12:29:35 fetching corpus: 26648, signal 536506/967076 (executing program) 2022/11/24 12:29:35 fetching corpus: 26698, signal 536848/967080 (executing program) 2022/11/24 12:29:35 fetching corpus: 26748, signal 537092/967080 (executing program) 2022/11/24 12:29:35 fetching corpus: 26798, signal 537406/967095 (executing program) 2022/11/24 12:29:35 fetching corpus: 26848, signal 537875/967095 (executing program) 2022/11/24 12:29:35 fetching corpus: 26898, signal 538245/967095 (executing program) 2022/11/24 12:29:37 fetching corpus: 26948, signal 538734/967095 (executing program) 2022/11/24 12:29:37 fetching corpus: 26998, signal 539156/967095 (executing program) 2022/11/24 12:29:38 fetching corpus: 27048, signal 539360/967097 (executing program) 2022/11/24 12:29:38 fetching corpus: 27098, signal 539675/967097 (executing program) 2022/11/24 12:29:39 fetching corpus: 27148, signal 540158/967102 (executing program) 2022/11/24 12:29:39 fetching corpus: 27198, signal 540604/967104 (executing program) 2022/11/24 12:29:39 fetching corpus: 27248, signal 541057/967104 (executing program) 2022/11/24 12:29:39 fetching corpus: 27298, signal 541271/967104 (executing program) 2022/11/24 12:29:39 fetching corpus: 27348, signal 541610/967104 (executing program) 2022/11/24 12:29:39 fetching corpus: 27398, signal 541987/967104 (executing program) 2022/11/24 12:29:39 fetching corpus: 27448, signal 542237/967104 (executing program) 2022/11/24 12:29:40 fetching corpus: 27498, signal 542893/967104 (executing program) 2022/11/24 12:29:40 fetching corpus: 27548, signal 543228/967107 (executing program) 2022/11/24 12:29:41 fetching corpus: 27598, signal 543590/967107 (executing program) 2022/11/24 12:29:42 fetching corpus: 27648, signal 543940/967107 (executing program) 2022/11/24 12:29:42 fetching corpus: 27698, signal 544193/967116 (executing program) 2022/11/24 12:29:42 fetching corpus: 27748, signal 544635/967116 (executing program) 2022/11/24 12:29:43 fetching corpus: 27798, signal 544918/967116 (executing program) [ 193.992376][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.998729][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/24 12:29:43 fetching corpus: 27848, signal 545251/967116 (executing program) 2022/11/24 12:29:43 fetching corpus: 27898, signal 545838/967117 (executing program) 2022/11/24 12:29:44 fetching corpus: 27948, signal 546267/967117 (executing program) 2022/11/24 12:29:44 fetching corpus: 27998, signal 546629/967123 (executing program) 2022/11/24 12:29:44 fetching corpus: 28048, signal 547152/967123 (executing program) 2022/11/24 12:29:44 fetching corpus: 28098, signal 547630/967123 (executing program) 2022/11/24 12:29:44 fetching corpus: 28148, signal 547972/967123 (executing program) 2022/11/24 12:29:44 fetching corpus: 28198, signal 548206/967123 (executing program) 2022/11/24 12:29:44 fetching corpus: 28248, signal 548409/967123 (executing program) 2022/11/24 12:29:44 fetching corpus: 28298, signal 548672/967123 (executing program) 2022/11/24 12:29:45 fetching corpus: 28348, signal 549028/967123 (executing program) 2022/11/24 12:29:46 fetching corpus: 28398, signal 549393/967123 (executing program) 2022/11/24 12:29:46 fetching corpus: 28448, signal 549924/967123 (executing program) 2022/11/24 12:29:46 fetching corpus: 28498, signal 550243/967123 (executing program) 2022/11/24 12:29:46 fetching corpus: 28548, signal 550489/967123 (executing program) 2022/11/24 12:29:46 fetching corpus: 28598, signal 550829/967123 (executing program) 2022/11/24 12:29:46 fetching corpus: 28648, signal 551128/967123 (executing program) 2022/11/24 12:29:46 fetching corpus: 28698, signal 551410/967123 (executing program) 2022/11/24 12:29:46 fetching corpus: 28748, signal 551695/967123 (executing program) 2022/11/24 12:29:47 fetching corpus: 28798, signal 551935/967123 (executing program) 2022/11/24 12:29:47 fetching corpus: 28848, signal 552293/967129 (executing program) 2022/11/24 12:29:48 fetching corpus: 28898, signal 552523/967129 (executing program) 2022/11/24 12:29:48 fetching corpus: 28948, signal 553364/967129 (executing program) 2022/11/24 12:29:48 fetching corpus: 28998, signal 553612/967133 (executing program) 2022/11/24 12:29:48 fetching corpus: 29048, signal 553854/967133 (executing program) 2022/11/24 12:29:49 fetching corpus: 29098, signal 554371/967133 (executing program) 2022/11/24 12:29:49 fetching corpus: 29148, signal 554644/967134 (executing program) 2022/11/24 12:29:49 fetching corpus: 29198, signal 554997/967134 (executing program) 2022/11/24 12:29:50 fetching corpus: 29248, signal 555413/967134 (executing program) 2022/11/24 12:29:50 fetching corpus: 29298, signal 555621/967169 (executing program) 2022/11/24 12:29:50 fetching corpus: 29348, signal 555888/967169 (executing program) 2022/11/24 12:29:50 fetching corpus: 29398, signal 556187/967169 (executing program) 2022/11/24 12:29:50 fetching corpus: 29448, signal 556459/967169 (executing program) 2022/11/24 12:29:50 fetching corpus: 29498, signal 556737/967169 (executing program) 2022/11/24 12:29:51 fetching corpus: 29548, signal 557290/967169 (executing program) 2022/11/24 12:29:51 fetching corpus: 29598, signal 557559/967169 (executing program) 2022/11/24 12:29:51 fetching corpus: 29648, signal 557827/967169 (executing program) 2022/11/24 12:29:51 fetching corpus: 29698, signal 558166/967169 (executing program) 2022/11/24 12:29:51 fetching corpus: 29748, signal 558476/967171 (executing program) 2022/11/24 12:29:51 fetching corpus: 29798, signal 558866/967171 (executing program) 2022/11/24 12:29:52 fetching corpus: 29848, signal 559104/967171 (executing program) 2022/11/24 12:29:52 fetching corpus: 29898, signal 559513/967174 (executing program) 2022/11/24 12:29:53 fetching corpus: 29948, signal 559828/967174 (executing program) 2022/11/24 12:29:53 fetching corpus: 29998, signal 560236/967188 (executing program) 2022/11/24 12:29:53 fetching corpus: 30048, signal 560538/967188 (executing program) 2022/11/24 12:29:54 fetching corpus: 30098, signal 561022/967190 (executing program) 2022/11/24 12:29:54 fetching corpus: 30148, signal 561276/967192 (executing program) 2022/11/24 12:29:54 fetching corpus: 30198, signal 561515/967192 (executing program) 2022/11/24 12:29:54 fetching corpus: 30248, signal 561761/967192 (executing program) 2022/11/24 12:29:54 fetching corpus: 30298, signal 562084/967194 (executing program) 2022/11/24 12:29:54 fetching corpus: 30348, signal 562312/967194 (executing program) 2022/11/24 12:29:54 fetching corpus: 30398, signal 562651/967194 (executing program) 2022/11/24 12:29:55 fetching corpus: 30448, signal 563047/967194 (executing program) 2022/11/24 12:29:55 fetching corpus: 30498, signal 563381/967194 (executing program) 2022/11/24 12:29:55 fetching corpus: 30548, signal 563671/967194 (executing program) 2022/11/24 12:29:55 fetching corpus: 30598, signal 563982/967194 (executing program) 2022/11/24 12:29:56 fetching corpus: 30648, signal 564356/967194 (executing program) 2022/11/24 12:29:56 fetching corpus: 30698, signal 564559/967200 (executing program) 2022/11/24 12:29:56 fetching corpus: 30748, signal 564843/967200 (executing program) 2022/11/24 12:29:56 fetching corpus: 30798, signal 565158/967202 (executing program) 2022/11/24 12:29:56 fetching corpus: 30848, signal 565446/967202 (executing program) 2022/11/24 12:29:56 fetching corpus: 30898, signal 565696/967204 (executing program) 2022/11/24 12:29:56 fetching corpus: 30948, signal 565955/967204 (executing program) 2022/11/24 12:29:57 fetching corpus: 30998, signal 566220/967204 (executing program) 2022/11/24 12:29:57 fetching corpus: 31048, signal 566513/967204 (executing program) 2022/11/24 12:29:57 fetching corpus: 31098, signal 566930/967204 (executing program) 2022/11/24 12:29:57 fetching corpus: 31148, signal 567230/967204 (executing program) 2022/11/24 12:29:57 fetching corpus: 31198, signal 567447/967205 (executing program) 2022/11/24 12:29:58 fetching corpus: 31248, signal 567671/967205 (executing program) 2022/11/24 12:29:58 fetching corpus: 31298, signal 567913/967206 (executing program) 2022/11/24 12:30:03 fetching corpus: 31348, signal 568146/967206 (executing program) 2022/11/24 12:30:06 fetching corpus: 31398, signal 568464/967213 (executing program) 2022/11/24 12:30:06 fetching corpus: 31448, signal 568731/967229 (executing program) 2022/11/24 12:30:06 fetching corpus: 31498, signal 569057/967229 (executing program) 2022/11/24 12:30:06 fetching corpus: 31548, signal 569414/967229 (executing program) 2022/11/24 12:30:07 fetching corpus: 31598, signal 569610/967229 (executing program) 2022/11/24 12:30:07 fetching corpus: 31648, signal 569969/967229 (executing program) 2022/11/24 12:30:07 fetching corpus: 31698, signal 570221/967229 (executing program) 2022/11/24 12:30:07 fetching corpus: 31748, signal 570596/967229 (executing program) 2022/11/24 12:30:07 fetching corpus: 31798, signal 570891/967229 (executing program) 2022/11/24 12:30:08 fetching corpus: 31848, signal 571453/967229 (executing program) 2022/11/24 12:30:08 fetching corpus: 31898, signal 571703/967229 (executing program) 2022/11/24 12:30:09 fetching corpus: 31948, signal 571988/967229 (executing program) 2022/11/24 12:30:09 fetching corpus: 31998, signal 572205/967230 (executing program) 2022/11/24 12:30:10 fetching corpus: 32048, signal 572544/967238 (executing program) 2022/11/24 12:30:10 fetching corpus: 32098, signal 572863/967239 (executing program) 2022/11/24 12:30:11 fetching corpus: 32148, signal 573104/967239 (executing program) 2022/11/24 12:30:11 fetching corpus: 32198, signal 573385/967248 (executing program) 2022/11/24 12:30:11 fetching corpus: 32248, signal 573646/967248 (executing program) 2022/11/24 12:30:11 fetching corpus: 32298, signal 573868/967248 (executing program) 2022/11/24 12:30:13 fetching corpus: 32348, signal 574315/967248 (executing program) 2022/11/24 12:30:14 fetching corpus: 32398, signal 574620/967249 (executing program) 2022/11/24 12:30:14 fetching corpus: 32448, signal 574964/967250 (executing program) 2022/11/24 12:30:14 fetching corpus: 32498, signal 575241/967250 (executing program) 2022/11/24 12:30:14 fetching corpus: 32548, signal 575581/967251 (executing program) 2022/11/24 12:30:14 fetching corpus: 32598, signal 575895/967251 (executing program) 2022/11/24 12:30:14 fetching corpus: 32648, signal 576268/967251 (executing program) 2022/11/24 12:30:14 fetching corpus: 32698, signal 576525/967251 (executing program) 2022/11/24 12:30:15 fetching corpus: 32748, signal 576801/967251 (executing program) 2022/11/24 12:30:15 fetching corpus: 32798, signal 577068/967251 (executing program) 2022/11/24 12:30:15 fetching corpus: 32848, signal 577336/967251 (executing program) 2022/11/24 12:30:15 fetching corpus: 32898, signal 577554/967251 (executing program) 2022/11/24 12:30:15 fetching corpus: 32948, signal 577869/967251 (executing program) 2022/11/24 12:30:15 fetching corpus: 32998, signal 578128/967252 (executing program) 2022/11/24 12:30:15 fetching corpus: 33048, signal 578454/967252 (executing program) 2022/11/24 12:30:15 fetching corpus: 33098, signal 578809/967252 (executing program) 2022/11/24 12:30:16 fetching corpus: 33148, signal 579273/967252 (executing program) 2022/11/24 12:30:16 fetching corpus: 33198, signal 579502/967252 (executing program) 2022/11/24 12:30:16 fetching corpus: 33248, signal 579840/967252 (executing program) 2022/11/24 12:30:17 fetching corpus: 33298, signal 580119/967258 (executing program) 2022/11/24 12:30:17 fetching corpus: 33348, signal 580424/967295 (executing program) 2022/11/24 12:30:17 fetching corpus: 33398, signal 580673/967295 (executing program) 2022/11/24 12:30:18 fetching corpus: 33448, signal 580964/967295 (executing program) 2022/11/24 12:30:18 fetching corpus: 33498, signal 581412/967295 (executing program) 2022/11/24 12:30:19 fetching corpus: 33548, signal 581636/967295 (executing program) 2022/11/24 12:30:19 fetching corpus: 33597, signal 581931/967295 (executing program) 2022/11/24 12:30:19 fetching corpus: 33647, signal 582154/967295 (executing program) 2022/11/24 12:30:19 fetching corpus: 33696, signal 582476/967298 (executing program) 2022/11/24 12:30:19 fetching corpus: 33746, signal 582773/967298 (executing program) 2022/11/24 12:30:19 fetching corpus: 33796, signal 582982/967298 (executing program) 2022/11/24 12:30:19 fetching corpus: 33846, signal 583235/967298 (executing program) 2022/11/24 12:30:20 fetching corpus: 33896, signal 583520/967298 (executing program) 2022/11/24 12:30:20 fetching corpus: 33946, signal 583735/967306 (executing program) 2022/11/24 12:30:20 fetching corpus: 33996, signal 584034/967306 (executing program) 2022/11/24 12:30:21 fetching corpus: 34046, signal 584346/967312 (executing program) 2022/11/24 12:30:21 fetching corpus: 34096, signal 584675/967312 (executing program) 2022/11/24 12:30:21 fetching corpus: 34146, signal 585027/967312 (executing program) 2022/11/24 12:30:21 fetching corpus: 34196, signal 585261/967313 (executing program) 2022/11/24 12:30:21 fetching corpus: 34246, signal 585622/967313 (executing program) 2022/11/24 12:30:21 fetching corpus: 34296, signal 585805/967313 (executing program) 2022/11/24 12:30:21 fetching corpus: 34346, signal 586094/967313 (executing program) 2022/11/24 12:30:22 fetching corpus: 34396, signal 586403/967313 (executing program) 2022/11/24 12:30:22 fetching corpus: 34446, signal 586728/967313 (executing program) 2022/11/24 12:30:22 fetching corpus: 34496, signal 586973/967313 (executing program) 2022/11/24 12:30:22 fetching corpus: 34546, signal 587281/967313 (executing program) 2022/11/24 12:30:22 fetching corpus: 34596, signal 587612/967313 (executing program) 2022/11/24 12:30:22 fetching corpus: 34646, signal 587864/967313 (executing program) 2022/11/24 12:30:22 fetching corpus: 34696, signal 588200/967313 (executing program) 2022/11/24 12:30:23 fetching corpus: 34746, signal 588476/967313 (executing program) 2022/11/24 12:30:23 fetching corpus: 34795, signal 588973/967314 (executing program) 2022/11/24 12:30:24 fetching corpus: 34845, signal 589278/967314 (executing program) 2022/11/24 12:30:24 fetching corpus: 34895, signal 589526/967314 (executing program) 2022/11/24 12:30:24 fetching corpus: 34945, signal 589778/967314 (executing program) 2022/11/24 12:30:24 fetching corpus: 34995, signal 590068/967316 (executing program) 2022/11/24 12:30:24 fetching corpus: 35045, signal 590444/967316 (executing program) 2022/11/24 12:30:24 fetching corpus: 35095, signal 590696/967316 (executing program) 2022/11/24 12:30:24 fetching corpus: 35145, signal 591228/967316 (executing program) 2022/11/24 12:30:25 fetching corpus: 35195, signal 591457/967322 (executing program) 2022/11/24 12:30:25 fetching corpus: 35245, signal 591756/967324 (executing program) 2022/11/24 12:30:26 fetching corpus: 35295, signal 592008/967328 (executing program) 2022/11/24 12:30:26 fetching corpus: 35345, signal 592338/967334 (executing program) 2022/11/24 12:30:26 fetching corpus: 35395, signal 592518/967334 (executing program) 2022/11/24 12:30:26 fetching corpus: 35445, signal 592761/967334 (executing program) 2022/11/24 12:30:26 fetching corpus: 35495, signal 593060/967335 (executing program) 2022/11/24 12:30:26 fetching corpus: 35545, signal 593320/967335 (executing program) 2022/11/24 12:30:26 fetching corpus: 35595, signal 593502/967335 (executing program) 2022/11/24 12:30:27 fetching corpus: 35645, signal 593733/967335 (executing program) 2022/11/24 12:30:27 fetching corpus: 35695, signal 594045/967335 (executing program) 2022/11/24 12:30:27 fetching corpus: 35745, signal 594345/967335 (executing program) 2022/11/24 12:30:28 fetching corpus: 35795, signal 594561/967336 (executing program) 2022/11/24 12:30:28 fetching corpus: 35845, signal 594856/967336 (executing program) 2022/11/24 12:30:28 fetching corpus: 35895, signal 595224/967336 (executing program) 2022/11/24 12:30:28 fetching corpus: 35945, signal 595414/967339 (executing program) 2022/11/24 12:30:28 fetching corpus: 35995, signal 595681/967340 (executing program) 2022/11/24 12:30:28 fetching corpus: 36045, signal 595959/967340 (executing program) 2022/11/24 12:30:29 fetching corpus: 36095, signal 596129/967340 (executing program) 2022/11/24 12:30:29 fetching corpus: 36145, signal 596434/967347 (executing program) 2022/11/24 12:30:29 fetching corpus: 36195, signal 596670/967354 (executing program) 2022/11/24 12:30:29 fetching corpus: 36245, signal 596953/967354 (executing program) 2022/11/24 12:30:30 fetching corpus: 36295, signal 597228/967354 (executing program) 2022/11/24 12:30:30 fetching corpus: 36345, signal 597429/967354 (executing program) 2022/11/24 12:30:30 fetching corpus: 36395, signal 597677/967354 (executing program) 2022/11/24 12:30:31 fetching corpus: 36445, signal 598043/967356 (executing program) 2022/11/24 12:30:31 fetching corpus: 36495, signal 598321/967361 (executing program) 2022/11/24 12:30:31 fetching corpus: 36545, signal 598533/967361 (executing program) 2022/11/24 12:30:31 fetching corpus: 36595, signal 598798/967363 (executing program) 2022/11/24 12:30:31 fetching corpus: 36645, signal 599205/967363 (executing program) 2022/11/24 12:30:32 fetching corpus: 36695, signal 599749/967363 (executing program) 2022/11/24 12:30:32 fetching corpus: 36745, signal 599947/967368 (executing program) 2022/11/24 12:30:32 fetching corpus: 36795, signal 600243/967369 (executing program) 2022/11/24 12:30:32 fetching corpus: 36845, signal 600637/967369 (executing program) 2022/11/24 12:30:32 fetching corpus: 36895, signal 600854/967369 (executing program) 2022/11/24 12:30:32 fetching corpus: 36945, signal 601139/967369 (executing program) 2022/11/24 12:30:33 fetching corpus: 36995, signal 601749/967371 (executing program) 2022/11/24 12:30:33 fetching corpus: 37045, signal 601984/967371 (executing program) 2022/11/24 12:30:33 fetching corpus: 37095, signal 602267/967371 (executing program) 2022/11/24 12:30:33 fetching corpus: 37145, signal 602683/967371 (executing program) 2022/11/24 12:30:33 fetching corpus: 37195, signal 602907/967371 (executing program) 2022/11/24 12:30:33 fetching corpus: 37245, signal 603185/967372 (executing program) 2022/11/24 12:30:34 fetching corpus: 37295, signal 603539/967372 (executing program) 2022/11/24 12:30:34 fetching corpus: 37345, signal 603798/967372 (executing program) 2022/11/24 12:30:34 fetching corpus: 37395, signal 604168/967372 (executing program) 2022/11/24 12:30:35 fetching corpus: 37445, signal 604464/967374 (executing program) 2022/11/24 12:30:35 fetching corpus: 37495, signal 604702/967374 (executing program) 2022/11/24 12:30:35 fetching corpus: 37545, signal 604941/967375 (executing program) 2022/11/24 12:30:35 fetching corpus: 37595, signal 605223/967375 (executing program) 2022/11/24 12:30:36 fetching corpus: 37645, signal 605542/967376 (executing program) 2022/11/24 12:30:36 fetching corpus: 37695, signal 605953/967377 (executing program) 2022/11/24 12:30:36 fetching corpus: 37745, signal 606237/967377 (executing program) 2022/11/24 12:30:36 fetching corpus: 37795, signal 606461/967377 (executing program) 2022/11/24 12:30:36 fetching corpus: 37845, signal 606730/967377 (executing program) 2022/11/24 12:30:37 fetching corpus: 37895, signal 606949/967377 (executing program) 2022/11/24 12:30:37 fetching corpus: 37945, signal 607291/967378 (executing program) 2022/11/24 12:30:37 fetching corpus: 37995, signal 607562/967378 (executing program) 2022/11/24 12:30:37 fetching corpus: 38045, signal 607806/967378 (executing program) 2022/11/24 12:30:38 fetching corpus: 38095, signal 608128/967378 (executing program) 2022/11/24 12:30:38 fetching corpus: 38145, signal 608358/967378 (executing program) 2022/11/24 12:30:38 fetching corpus: 38195, signal 608946/967378 (executing program) 2022/11/24 12:30:38 fetching corpus: 38245, signal 609167/967378 (executing program) 2022/11/24 12:30:38 fetching corpus: 38295, signal 609429/967378 (executing program) 2022/11/24 12:30:38 fetching corpus: 38345, signal 609744/967378 (executing program) 2022/11/24 12:30:39 fetching corpus: 38395, signal 610076/967378 (executing program) 2022/11/24 12:30:39 fetching corpus: 38445, signal 610350/967381 (executing program) 2022/11/24 12:30:39 fetching corpus: 38495, signal 610658/967381 (executing program) 2022/11/24 12:30:39 fetching corpus: 38545, signal 611135/967381 (executing program) 2022/11/24 12:30:39 fetching corpus: 38595, signal 611413/967381 (executing program) 2022/11/24 12:30:40 fetching corpus: 38645, signal 611669/967381 (executing program) 2022/11/24 12:30:40 fetching corpus: 38695, signal 611917/967383 (executing program) 2022/11/24 12:30:41 fetching corpus: 38745, signal 612277/967391 (executing program) 2022/11/24 12:30:41 fetching corpus: 38795, signal 612486/967391 (executing program) 2022/11/24 12:30:41 fetching corpus: 38845, signal 612733/967393 (executing program) 2022/11/24 12:30:42 fetching corpus: 38895, signal 613209/967393 (executing program) 2022/11/24 12:30:42 fetching corpus: 38945, signal 613426/967394 (executing program) 2022/11/24 12:30:42 fetching corpus: 38995, signal 613661/967394 (executing program) 2022/11/24 12:30:42 fetching corpus: 39045, signal 613845/967394 (executing program) 2022/11/24 12:30:42 fetching corpus: 39095, signal 614061/967394 (executing program) 2022/11/24 12:30:43 fetching corpus: 39145, signal 614328/967394 (executing program) 2022/11/24 12:30:43 fetching corpus: 39195, signal 614512/967394 (executing program) 2022/11/24 12:30:43 fetching corpus: 39245, signal 614893/967394 (executing program) 2022/11/24 12:30:43 fetching corpus: 39295, signal 615294/967394 (executing program) 2022/11/24 12:30:43 fetching corpus: 39345, signal 615605/967394 (executing program) 2022/11/24 12:30:43 fetching corpus: 39395, signal 615881/967403 (executing program) 2022/11/24 12:30:43 fetching corpus: 39445, signal 616080/967403 (executing program) 2022/11/24 12:30:44 fetching corpus: 39495, signal 616286/967403 (executing program) 2022/11/24 12:30:44 fetching corpus: 39545, signal 616549/967403 (executing program) 2022/11/24 12:30:44 fetching corpus: 39595, signal 616782/967405 (executing program) 2022/11/24 12:30:44 fetching corpus: 39645, signal 617002/967405 (executing program) 2022/11/24 12:30:44 fetching corpus: 39695, signal 617186/967405 (executing program) 2022/11/24 12:30:44 fetching corpus: 39745, signal 617486/967405 (executing program) 2022/11/24 12:30:44 fetching corpus: 39795, signal 617668/967405 (executing program) [ 255.432362][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.438693][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/24 12:30:45 fetching corpus: 39845, signal 617995/967405 (executing program) 2022/11/24 12:30:45 fetching corpus: 39895, signal 618570/967405 (executing program) 2022/11/24 12:30:45 fetching corpus: 39945, signal 618812/967407 (executing program) 2022/11/24 12:30:45 fetching corpus: 39995, signal 619084/967407 (executing program) 2022/11/24 12:30:46 fetching corpus: 40045, signal 619344/967407 (executing program) 2022/11/24 12:30:46 fetching corpus: 40095, signal 619704/967407 (executing program) 2022/11/24 12:30:46 fetching corpus: 40145, signal 620039/967407 (executing program) 2022/11/24 12:30:46 fetching corpus: 40195, signal 620335/967407 (executing program) 2022/11/24 12:30:46 fetching corpus: 40245, signal 620655/967407 (executing program) 2022/11/24 12:30:46 fetching corpus: 40295, signal 621023/967407 (executing program) 2022/11/24 12:30:47 fetching corpus: 40345, signal 621273/967407 (executing program) 2022/11/24 12:30:47 fetching corpus: 40395, signal 621453/967407 (executing program) 2022/11/24 12:30:47 fetching corpus: 40445, signal 621810/967407 (executing program) 2022/11/24 12:30:47 fetching corpus: 40495, signal 622088/967407 (executing program) 2022/11/24 12:30:47 fetching corpus: 40545, signal 622289/967407 (executing program) 2022/11/24 12:30:48 fetching corpus: 40595, signal 622788/967408 (executing program) 2022/11/24 12:30:48 fetching corpus: 40645, signal 623096/967408 (executing program) 2022/11/24 12:30:48 fetching corpus: 40695, signal 623329/967408 (executing program) 2022/11/24 12:30:48 fetching corpus: 40745, signal 623583/967410 (executing program) 2022/11/24 12:30:48 fetching corpus: 40795, signal 623872/967410 (executing program) 2022/11/24 12:30:49 fetching corpus: 40845, signal 624100/967410 (executing program) 2022/11/24 12:30:49 fetching corpus: 40895, signal 624442/967415 (executing program) 2022/11/24 12:30:50 fetching corpus: 40945, signal 624700/967415 (executing program) 2022/11/24 12:30:50 fetching corpus: 40995, signal 625091/967420 (executing program) 2022/11/24 12:30:50 fetching corpus: 41045, signal 625421/967420 (executing program) 2022/11/24 12:30:50 fetching corpus: 41095, signal 625665/967420 (executing program) 2022/11/24 12:30:51 fetching corpus: 41145, signal 625900/967420 (executing program) 2022/11/24 12:30:51 fetching corpus: 41195, signal 626108/967420 (executing program) 2022/11/24 12:30:51 fetching corpus: 41245, signal 626353/967423 (executing program) 2022/11/24 12:30:51 fetching corpus: 41295, signal 626569/967423 (executing program) 2022/11/24 12:30:51 fetching corpus: 41345, signal 626820/967423 (executing program) 2022/11/24 12:30:51 fetching corpus: 41395, signal 627122/967423 (executing program) 2022/11/24 12:30:51 fetching corpus: 41445, signal 627299/967423 (executing program) 2022/11/24 12:30:53 fetching corpus: 41495, signal 627582/967423 (executing program) 2022/11/24 12:30:53 fetching corpus: 41545, signal 627774/967433 (executing program) 2022/11/24 12:30:53 fetching corpus: 41595, signal 628016/967433 (executing program) 2022/11/24 12:30:53 fetching corpus: 41645, signal 628247/967433 (executing program) 2022/11/24 12:30:53 fetching corpus: 41695, signal 628479/967433 (executing program) 2022/11/24 12:30:54 fetching corpus: 41745, signal 628810/967433 (executing program) 2022/11/24 12:30:54 fetching corpus: 41795, signal 630059/967442 (executing program) 2022/11/24 12:30:54 fetching corpus: 41845, signal 630265/967442 (executing program) 2022/11/24 12:30:54 fetching corpus: 41895, signal 630556/967442 (executing program) 2022/11/24 12:30:54 fetching corpus: 41945, signal 630807/967442 (executing program) 2022/11/24 12:30:54 fetching corpus: 41995, signal 631104/967442 (executing program) 2022/11/24 12:30:54 fetching corpus: 42045, signal 631306/967444 (executing program) 2022/11/24 12:30:55 fetching corpus: 42095, signal 631560/967444 (executing program) 2022/11/24 12:30:55 fetching corpus: 42145, signal 631781/967453 (executing program) 2022/11/24 12:30:55 fetching corpus: 42195, signal 632197/967453 (executing program) 2022/11/24 12:30:55 fetching corpus: 42245, signal 632406/967453 (executing program) 2022/11/24 12:30:55 fetching corpus: 42295, signal 632600/967453 (executing program) 2022/11/24 12:30:55 fetching corpus: 42345, signal 632768/967454 (executing program) 2022/11/24 12:30:55 fetching corpus: 42395, signal 633057/967454 (executing program) 2022/11/24 12:30:55 fetching corpus: 42445, signal 633304/967455 (executing program) 2022/11/24 12:30:55 fetching corpus: 42495, signal 633563/967455 (executing program) 2022/11/24 12:30:55 fetching corpus: 42545, signal 633747/967459 (executing program) 2022/11/24 12:30:56 fetching corpus: 42595, signal 634021/967459 (executing program) 2022/11/24 12:30:56 fetching corpus: 42645, signal 634266/967459 (executing program) 2022/11/24 12:30:56 fetching corpus: 42695, signal 634541/967459 (executing program) 2022/11/24 12:30:56 fetching corpus: 42745, signal 634719/967459 (executing program) 2022/11/24 12:30:56 fetching corpus: 42795, signal 635052/967459 (executing program) 2022/11/24 12:30:56 fetching corpus: 42845, signal 635256/967459 (executing program) 2022/11/24 12:30:57 fetching corpus: 42895, signal 635615/967461 (executing program) 2022/11/24 12:30:57 fetching corpus: 42945, signal 635830/967461 (executing program) 2022/11/24 12:30:57 fetching corpus: 42995, signal 636137/967462 (executing program) 2022/11/24 12:30:58 fetching corpus: 43045, signal 636337/967468 (executing program) 2022/11/24 12:30:58 fetching corpus: 43095, signal 636595/967468 (executing program) 2022/11/24 12:30:59 fetching corpus: 43145, signal 636863/967469 (executing program) 2022/11/24 12:30:59 fetching corpus: 43195, signal 637069/967477 (executing program) 2022/11/24 12:30:59 fetching corpus: 43245, signal 637372/967486 (executing program) 2022/11/24 12:31:00 fetching corpus: 43295, signal 637607/967486 (executing program) 2022/11/24 12:31:00 fetching corpus: 43345, signal 637801/967486 (executing program) 2022/11/24 12:31:00 fetching corpus: 43395, signal 638065/967486 (executing program) 2022/11/24 12:31:01 fetching corpus: 43445, signal 638365/967488 (executing program) 2022/11/24 12:31:01 fetching corpus: 43495, signal 638635/967488 (executing program) 2022/11/24 12:31:01 fetching corpus: 43545, signal 638896/967488 (executing program) 2022/11/24 12:31:01 fetching corpus: 43595, signal 639145/967488 (executing program) 2022/11/24 12:31:01 fetching corpus: 43645, signal 639543/967488 (executing program) 2022/11/24 12:31:01 fetching corpus: 43695, signal 639801/967488 (executing program) 2022/11/24 12:31:02 fetching corpus: 43745, signal 640079/967488 (executing program) 2022/11/24 12:31:02 fetching corpus: 43795, signal 640305/967489 (executing program) 2022/11/24 12:31:02 fetching corpus: 43844, signal 640855/967492 (executing program) 2022/11/24 12:31:02 fetching corpus: 43894, signal 641242/967492 (executing program) 2022/11/24 12:31:24 fetching corpus: 43944, signal 641482/967492 (executing program) 2022/11/24 12:31:24 fetching corpus: 43994, signal 641744/967545 (executing program) 2022/11/24 12:31:25 fetching corpus: 44044, signal 642021/967545 (executing program) 2022/11/24 12:31:25 fetching corpus: 44094, signal 642318/967556 (executing program) 2022/11/24 12:31:25 fetching corpus: 44144, signal 642528/967556 (executing program) 2022/11/24 12:31:25 fetching corpus: 44194, signal 642997/967557 (executing program) 2022/11/24 12:31:26 fetching corpus: 44244, signal 643339/967558 (executing program) 2022/11/24 12:31:26 fetching corpus: 44294, signal 643551/967559 (executing program) 2022/11/24 12:31:26 fetching corpus: 44344, signal 643735/967563 (executing program) 2022/11/24 12:31:26 fetching corpus: 44394, signal 643967/967563 (executing program) 2022/11/24 12:31:26 fetching corpus: 44444, signal 644395/967563 (executing program) 2022/11/24 12:31:26 fetching corpus: 44494, signal 644590/967563 (executing program) 2022/11/24 12:31:26 fetching corpus: 44544, signal 644896/967563 (executing program) 2022/11/24 12:31:27 fetching corpus: 44594, signal 645259/967563 (executing program) 2022/11/24 12:31:27 fetching corpus: 44644, signal 645448/967563 (executing program) 2022/11/24 12:31:27 fetching corpus: 44694, signal 645663/967564 (executing program) 2022/11/24 12:31:27 fetching corpus: 44744, signal 645959/967565 (executing program) 2022/11/24 12:31:28 fetching corpus: 44794, signal 646231/967565 (executing program) 2022/11/24 12:31:28 fetching corpus: 44844, signal 646407/967566 (executing program) 2022/11/24 12:31:29 fetching corpus: 44894, signal 646613/967571 (executing program) 2022/11/24 12:31:29 fetching corpus: 44944, signal 646799/967573 (executing program) 2022/11/24 12:31:29 fetching corpus: 44994, signal 647083/967573 (executing program) 2022/11/24 12:31:29 fetching corpus: 45044, signal 647264/967574 (executing program) 2022/11/24 12:31:30 fetching corpus: 45094, signal 647549/967574 (executing program) 2022/11/24 12:31:30 fetching corpus: 45144, signal 647860/967574 (executing program) 2022/11/24 12:31:30 fetching corpus: 45194, signal 648111/967578 (executing program) 2022/11/24 12:31:30 fetching corpus: 45244, signal 648328/967578 (executing program) 2022/11/24 12:31:30 fetching corpus: 45294, signal 648569/967578 (executing program) 2022/11/24 12:31:30 fetching corpus: 45344, signal 648808/967578 (executing program) 2022/11/24 12:31:30 fetching corpus: 45394, signal 649038/967578 (executing program) 2022/11/24 12:31:30 fetching corpus: 45444, signal 649272/967587 (executing program) 2022/11/24 12:31:31 fetching corpus: 45494, signal 649576/967587 (executing program) 2022/11/24 12:31:31 fetching corpus: 45544, signal 649742/967587 (executing program) 2022/11/24 12:31:31 fetching corpus: 45594, signal 649940/967587 (executing program) 2022/11/24 12:31:31 fetching corpus: 45644, signal 650327/967587 (executing program) 2022/11/24 12:31:31 fetching corpus: 45694, signal 650731/967587 (executing program) 2022/11/24 12:31:31 fetching corpus: 45744, signal 650954/967587 (executing program) 2022/11/24 12:31:31 fetching corpus: 45794, signal 651237/967587 (executing program) 2022/11/24 12:31:32 fetching corpus: 45844, signal 651497/967589 (executing program) 2022/11/24 12:31:32 fetching corpus: 45894, signal 651720/967589 (executing program) 2022/11/24 12:31:32 fetching corpus: 45944, signal 651947/967590 (executing program) 2022/11/24 12:31:33 fetching corpus: 45994, signal 652182/967590 (executing program) 2022/11/24 12:31:33 fetching corpus: 46044, signal 652431/967591 (executing program) 2022/11/24 12:31:33 fetching corpus: 46094, signal 653453/967591 (executing program) 2022/11/24 12:31:33 fetching corpus: 46144, signal 653695/967591 (executing program) 2022/11/24 12:31:33 fetching corpus: 46194, signal 653971/967591 (executing program) 2022/11/24 12:31:33 fetching corpus: 46244, signal 654226/967594 (executing program) 2022/11/24 12:31:34 fetching corpus: 46294, signal 654474/967594 (executing program) 2022/11/24 12:31:34 fetching corpus: 46344, signal 654713/967594 (executing program) 2022/11/24 12:31:34 fetching corpus: 46394, signal 654918/967597 (executing program) 2022/11/24 12:31:34 fetching corpus: 46444, signal 655150/967600 (executing program) 2022/11/24 12:31:34 fetching corpus: 46494, signal 655472/967600 (executing program) 2022/11/24 12:31:35 fetching corpus: 46544, signal 655635/967601 (executing program) 2022/11/24 12:31:35 fetching corpus: 46594, signal 655860/967603 (executing program) 2022/11/24 12:31:35 fetching corpus: 46644, signal 656051/967603 (executing program) 2022/11/24 12:31:36 fetching corpus: 46694, signal 656300/967604 (executing program) 2022/11/24 12:31:36 fetching corpus: 46744, signal 656459/967604 (executing program) 2022/11/24 12:31:36 fetching corpus: 46794, signal 656710/967604 (executing program) 2022/11/24 12:31:36 fetching corpus: 46844, signal 656906/967604 (executing program) 2022/11/24 12:31:37 fetching corpus: 46894, signal 657160/967604 (executing program) 2022/11/24 12:31:37 fetching corpus: 46944, signal 657403/967611 (executing program) 2022/11/24 12:31:37 fetching corpus: 46994, signal 657656/967611 (executing program) 2022/11/24 12:31:37 fetching corpus: 47044, signal 657862/967611 (executing program) 2022/11/24 12:31:38 fetching corpus: 47094, signal 658063/967612 (executing program) 2022/11/24 12:31:38 fetching corpus: 47144, signal 658301/967612 (executing program) 2022/11/24 12:31:38 fetching corpus: 47194, signal 658536/967612 (executing program) 2022/11/24 12:31:38 fetching corpus: 47244, signal 658702/967612 (executing program) 2022/11/24 12:31:38 fetching corpus: 47294, signal 658902/967612 (executing program) 2022/11/24 12:31:38 fetching corpus: 47344, signal 659110/967612 (executing program) 2022/11/24 12:31:39 fetching corpus: 47394, signal 659299/967613 (executing program) 2022/11/24 12:31:39 fetching corpus: 47444, signal 659586/967613 (executing program) 2022/11/24 12:31:39 fetching corpus: 47494, signal 659944/967613 (executing program) 2022/11/24 12:31:39 fetching corpus: 47544, signal 660198/967614 (executing program) 2022/11/24 12:31:39 fetching corpus: 47594, signal 660432/967614 (executing program) 2022/11/24 12:31:40 fetching corpus: 47644, signal 660664/967614 (executing program) 2022/11/24 12:31:40 fetching corpus: 47694, signal 660829/967614 (executing program) 2022/11/24 12:31:40 fetching corpus: 47744, signal 661003/967614 (executing program) 2022/11/24 12:31:40 fetching corpus: 47794, signal 661249/967614 (executing program) 2022/11/24 12:31:44 fetching corpus: 47844, signal 661520/967616 (executing program) 2022/11/24 12:31:44 fetching corpus: 47894, signal 661753/967626 (executing program) 2022/11/24 12:31:45 fetching corpus: 47944, signal 662030/967628 (executing program) 2022/11/24 12:31:45 fetching corpus: 47994, signal 662216/967628 (executing program) 2022/11/24 12:31:45 fetching corpus: 48043, signal 662519/967628 (executing program) 2022/11/24 12:31:45 fetching corpus: 48092, signal 662679/967628 (executing program) 2022/11/24 12:31:45 fetching corpus: 48142, signal 662858/967628 (executing program) 2022/11/24 12:31:45 fetching corpus: 48192, signal 663055/967628 (executing program) 2022/11/24 12:31:46 fetching corpus: 48242, signal 663312/967628 (executing program) 2022/11/24 12:31:46 fetching corpus: 48292, signal 663511/967628 (executing program) [ 316.872278][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.879817][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/24 12:31:46 fetching corpus: 48342, signal 663626/967628 (executing program) 2022/11/24 12:31:46 fetching corpus: 48392, signal 664021/967628 (executing program) 2022/11/24 12:31:47 fetching corpus: 48442, signal 664225/967628 (executing program) 2022/11/24 12:31:47 fetching corpus: 48492, signal 664468/967631 (executing program) 2022/11/24 12:31:47 fetching corpus: 48542, signal 664707/967631 (executing program) 2022/11/24 12:31:47 fetching corpus: 48592, signal 664831/967631 (executing program) 2022/11/24 12:31:48 fetching corpus: 48642, signal 665026/967631 (executing program) 2022/11/24 12:31:48 fetching corpus: 48692, signal 665337/967632 (executing program) 2022/11/24 12:31:48 fetching corpus: 48742, signal 665495/967632 (executing program) 2022/11/24 12:31:49 fetching corpus: 48792, signal 665808/967632 (executing program) 2022/11/24 12:31:49 fetching corpus: 48842, signal 666081/967633 (executing program) 2022/11/24 12:31:49 fetching corpus: 48892, signal 666346/967633 (executing program) 2022/11/24 12:31:49 fetching corpus: 48942, signal 666710/967633 (executing program) 2022/11/24 12:31:49 fetching corpus: 48992, signal 666917/967633 (executing program) 2022/11/24 12:31:49 fetching corpus: 49042, signal 667109/967633 (executing program) 2022/11/24 12:31:49 fetching corpus: 49092, signal 667699/967633 (executing program) 2022/11/24 12:31:50 fetching corpus: 49142, signal 667962/967633 (executing program) 2022/11/24 12:31:50 fetching corpus: 49192, signal 668081/967644 (executing program) 2022/11/24 12:31:50 fetching corpus: 49242, signal 669280/967644 (executing program) 2022/11/24 12:31:50 fetching corpus: 49292, signal 669441/967645 (executing program) 2022/11/24 12:31:50 fetching corpus: 49342, signal 669591/967645 (executing program) 2022/11/24 12:31:51 fetching corpus: 49392, signal 669802/967645 (executing program) 2022/11/24 12:31:51 fetching corpus: 49442, signal 669977/967645 (executing program) 2022/11/24 12:31:51 fetching corpus: 49492, signal 670369/967645 (executing program) 2022/11/24 12:31:51 fetching corpus: 49542, signal 670586/967645 (executing program) 2022/11/24 12:31:52 fetching corpus: 49592, signal 670755/967645 (executing program) 2022/11/24 12:31:52 fetching corpus: 49642, signal 671029/967646 (executing program) 2022/11/24 12:31:52 fetching corpus: 49692, signal 671263/967647 (executing program) 2022/11/24 12:31:53 fetching corpus: 49742, signal 671772/967647 (executing program) 2022/11/24 12:31:53 fetching corpus: 49792, signal 672134/967648 (executing program) 2022/11/24 12:31:53 fetching corpus: 49842, signal 672361/967648 (executing program) 2022/11/24 12:31:53 fetching corpus: 49892, signal 672513/967648 (executing program) 2022/11/24 12:31:53 fetching corpus: 49942, signal 672729/967648 (executing program) 2022/11/24 12:31:53 fetching corpus: 49992, signal 672965/967648 (executing program) 2022/11/24 12:31:53 fetching corpus: 50042, signal 673191/967649 (executing program) 2022/11/24 12:31:54 fetching corpus: 50092, signal 673503/967649 (executing program) 2022/11/24 12:31:54 fetching corpus: 50142, signal 673708/967653 (executing program) 2022/11/24 12:31:54 fetching corpus: 50192, signal 673853/967653 (executing program) 2022/11/24 12:31:54 fetching corpus: 50242, signal 674035/967653 (executing program) 2022/11/24 12:31:55 fetching corpus: 50292, signal 674274/967653 (executing program) 2022/11/24 12:31:55 fetching corpus: 50342, signal 674495/967654 (executing program) 2022/11/24 12:31:55 fetching corpus: 50392, signal 674804/967654 (executing program) 2022/11/24 12:31:55 fetching corpus: 50442, signal 675021/967654 (executing program) 2022/11/24 12:31:55 fetching corpus: 50492, signal 675260/967659 (executing program) 2022/11/24 12:31:55 fetching corpus: 50542, signal 675472/967659 (executing program) 2022/11/24 12:31:55 fetching corpus: 50592, signal 675816/967659 (executing program) 2022/11/24 12:31:55 fetching corpus: 50642, signal 675996/967659 (executing program) 2022/11/24 12:31:56 fetching corpus: 50692, signal 676144/967659 (executing program) 2022/11/24 12:31:56 fetching corpus: 50742, signal 676449/967660 (executing program) 2022/11/24 12:31:56 fetching corpus: 50792, signal 676595/967660 (executing program) 2022/11/24 12:31:57 fetching corpus: 50842, signal 676722/967660 (executing program) 2022/11/24 12:31:57 fetching corpus: 50892, signal 676876/967660 (executing program) 2022/11/24 12:31:59 fetching corpus: 50942, signal 677106/967660 (executing program) 2022/11/24 12:31:59 fetching corpus: 50992, signal 677248/967678 (executing program) 2022/11/24 12:31:59 fetching corpus: 51042, signal 677488/967678 (executing program) 2022/11/24 12:31:59 fetching corpus: 51092, signal 677727/967678 (executing program) 2022/11/24 12:31:59 fetching corpus: 51142, signal 677935/967678 (executing program) 2022/11/24 12:32:00 fetching corpus: 51192, signal 678135/967678 (executing program) 2022/11/24 12:32:00 fetching corpus: 51242, signal 678472/967687 (executing program) 2022/11/24 12:32:00 fetching corpus: 51292, signal 678731/967687 (executing program) 2022/11/24 12:32:00 fetching corpus: 51342, signal 678952/967687 (executing program) 2022/11/24 12:32:01 fetching corpus: 51392, signal 679177/967687 (executing program) 2022/11/24 12:32:01 fetching corpus: 51442, signal 679345/967687 (executing program) 2022/11/24 12:32:01 fetching corpus: 51492, signal 679722/967687 (executing program) 2022/11/24 12:32:02 fetching corpus: 51542, signal 679955/967687 (executing program) 2022/11/24 12:32:02 fetching corpus: 51592, signal 680167/967693 (executing program) 2022/11/24 12:32:02 fetching corpus: 51642, signal 680361/967693 (executing program) 2022/11/24 12:32:03 fetching corpus: 51692, signal 680614/967693 (executing program) 2022/11/24 12:32:03 fetching corpus: 51742, signal 680781/967695 (executing program) 2022/11/24 12:32:03 fetching corpus: 51792, signal 681005/967695 (executing program) 2022/11/24 12:32:03 fetching corpus: 51842, signal 681194/967697 (executing program) 2022/11/24 12:32:04 fetching corpus: 51892, signal 681446/967698 (executing program) 2022/11/24 12:32:04 fetching corpus: 51942, signal 681596/967698 (executing program) 2022/11/24 12:32:04 fetching corpus: 51992, signal 681781/967698 (executing program) 2022/11/24 12:32:04 fetching corpus: 52042, signal 682031/967698 (executing program) 2022/11/24 12:32:04 fetching corpus: 52092, signal 682152/967698 (executing program) 2022/11/24 12:32:04 fetching corpus: 52142, signal 682338/967698 (executing program) 2022/11/24 12:32:04 fetching corpus: 52192, signal 682532/967698 (executing program) 2022/11/24 12:32:05 fetching corpus: 52242, signal 682735/967698 (executing program) 2022/11/24 12:32:05 fetching corpus: 52292, signal 683045/967698 (executing program) 2022/11/24 12:32:05 fetching corpus: 52342, signal 683320/967698 (executing program) 2022/11/24 12:32:06 fetching corpus: 52392, signal 683616/967698 (executing program) 2022/11/24 12:32:06 fetching corpus: 52442, signal 683776/967698 (executing program) 2022/11/24 12:32:06 fetching corpus: 52492, signal 683956/967699 (executing program) 2022/11/24 12:32:06 fetching corpus: 52542, signal 684157/967706 (executing program) 2022/11/24 12:32:06 fetching corpus: 52592, signal 684343/967706 (executing program) 2022/11/24 12:32:06 fetching corpus: 52642, signal 684496/967706 (executing program) 2022/11/24 12:32:07 fetching corpus: 52692, signal 684700/967706 (executing program) 2022/11/24 12:32:07 fetching corpus: 52742, signal 684934/967706 (executing program) 2022/11/24 12:32:07 fetching corpus: 52792, signal 685218/967706 (executing program) 2022/11/24 12:32:07 fetching corpus: 52842, signal 685413/967706 (executing program) 2022/11/24 12:32:08 fetching corpus: 52892, signal 685629/967706 (executing program) 2022/11/24 12:32:21 fetching corpus: 52942, signal 685869/967764 (executing program) 2022/11/24 12:32:21 fetching corpus: 52992, signal 686069/967973 (executing program) 2022/11/24 12:32:21 fetching corpus: 53042, signal 686226/967981 (executing program) 2022/11/24 12:32:22 fetching corpus: 53092, signal 686519/967981 (executing program) 2022/11/24 12:32:22 fetching corpus: 53142, signal 686703/967981 (executing program) 2022/11/24 12:32:22 fetching corpus: 53192, signal 686910/967981 (executing program) 2022/11/24 12:32:23 fetching corpus: 53242, signal 687117/967981 (executing program) 2022/11/24 12:32:23 fetching corpus: 53292, signal 687283/967998 (executing program) 2022/11/24 12:32:24 fetching corpus: 53342, signal 687459/967998 (executing program) 2022/11/24 12:32:24 fetching corpus: 53392, signal 687747/967998 (executing program) 2022/11/24 12:32:25 fetching corpus: 53442, signal 688179/967998 (executing program) 2022/11/24 12:32:25 fetching corpus: 53492, signal 688305/967998 (executing program) 2022/11/24 12:32:25 fetching corpus: 53542, signal 688533/967998 (executing program) 2022/11/24 12:32:27 fetching corpus: 53592, signal 688732/967998 (executing program) 2022/11/24 12:32:27 fetching corpus: 53642, signal 688912/968030 (executing program) 2022/11/24 12:32:27 fetching corpus: 53692, signal 689088/968030 (executing program) 2022/11/24 12:32:27 fetching corpus: 53742, signal 689297/968030 (executing program) 2022/11/24 12:32:27 fetching corpus: 53792, signal 689460/968030 (executing program) 2022/11/24 12:32:27 fetching corpus: 53842, signal 689705/968030 (executing program) 2022/11/24 12:32:27 fetching corpus: 53892, signal 689879/968030 (executing program) 2022/11/24 12:32:28 fetching corpus: 53942, signal 690190/968030 (executing program) 2022/11/24 12:32:28 fetching corpus: 53992, signal 690354/968030 (executing program) 2022/11/24 12:32:28 fetching corpus: 54042, signal 690596/968030 (executing program) 2022/11/24 12:32:28 fetching corpus: 54092, signal 691001/968039 (executing program) 2022/11/24 12:32:29 fetching corpus: 54142, signal 691308/968039 (executing program) 2022/11/24 12:32:29 fetching corpus: 54192, signal 691539/968047 (executing program) 2022/11/24 12:32:29 fetching corpus: 54242, signal 691712/968050 (executing program) 2022/11/24 12:32:29 fetching corpus: 54292, signal 691892/968050 (executing program) 2022/11/24 12:32:29 fetching corpus: 54342, signal 692080/968050 (executing program) 2022/11/24 12:32:30 fetching corpus: 54392, signal 692405/968050 (executing program) 2022/11/24 12:32:30 fetching corpus: 54442, signal 692607/968050 (executing program) 2022/11/24 12:32:30 fetching corpus: 54492, signal 692730/968050 (executing program) 2022/11/24 12:32:30 fetching corpus: 54542, signal 692949/968050 (executing program) 2022/11/24 12:32:30 fetching corpus: 54592, signal 693238/968050 (executing program) 2022/11/24 12:32:31 fetching corpus: 54642, signal 693485/968050 (executing program) 2022/11/24 12:32:31 fetching corpus: 54692, signal 693670/968050 (executing program) 2022/11/24 12:32:31 fetching corpus: 54742, signal 693938/968050 (executing program) 2022/11/24 12:32:31 fetching corpus: 54792, signal 694099/968053 (executing program) 2022/11/24 12:32:31 fetching corpus: 54842, signal 694231/968053 (executing program) 2022/11/24 12:32:31 fetching corpus: 54892, signal 694498/968053 (executing program) 2022/11/24 12:32:31 fetching corpus: 54942, signal 694650/968053 (executing program) 2022/11/24 12:32:32 fetching corpus: 54992, signal 694903/968053 (executing program) 2022/11/24 12:32:32 fetching corpus: 55042, signal 695112/968072 (executing program) 2022/11/24 12:32:33 fetching corpus: 55092, signal 695301/968072 (executing program) 2022/11/24 12:32:33 fetching corpus: 55142, signal 695486/968072 (executing program) 2022/11/24 12:32:33 fetching corpus: 55192, signal 695691/968075 (executing program) 2022/11/24 12:32:33 fetching corpus: 55242, signal 695900/968075 (executing program) 2022/11/24 12:32:34 fetching corpus: 55292, signal 696277/968075 (executing program) 2022/11/24 12:32:34 fetching corpus: 55342, signal 696463/968075 (executing program) 2022/11/24 12:32:34 fetching corpus: 55392, signal 696669/968075 (executing program) 2022/11/24 12:32:34 fetching corpus: 55442, signal 696873/968081 (executing program) 2022/11/24 12:32:34 fetching corpus: 55492, signal 697048/968082 (executing program) 2022/11/24 12:32:34 fetching corpus: 55542, signal 697309/968082 (executing program) 2022/11/24 12:32:34 fetching corpus: 55592, signal 697561/968082 (executing program) 2022/11/24 12:32:35 fetching corpus: 55642, signal 697750/968082 (executing program) 2022/11/24 12:32:35 fetching corpus: 55692, signal 697897/968087 (executing program) 2022/11/24 12:32:35 fetching corpus: 55742, signal 698122/968087 (executing program) 2022/11/24 12:32:35 fetching corpus: 55792, signal 698500/968087 (executing program) 2022/11/24 12:32:35 fetching corpus: 55842, signal 698717/968087 (executing program) 2022/11/24 12:32:35 fetching corpus: 55892, signal 698918/968087 (executing program) 2022/11/24 12:32:36 fetching corpus: 55942, signal 699104/968087 (executing program) 2022/11/24 12:32:36 fetching corpus: 55992, signal 699294/968087 (executing program) 2022/11/24 12:32:36 fetching corpus: 56042, signal 699616/968087 (executing program) 2022/11/24 12:32:36 fetching corpus: 56092, signal 699832/968087 (executing program) 2022/11/24 12:32:37 fetching corpus: 56142, signal 700009/968088 (executing program) 2022/11/24 12:32:37 fetching corpus: 56192, signal 700194/968088 (executing program) 2022/11/24 12:32:37 fetching corpus: 56242, signal 700381/968098 (executing program) 2022/11/24 12:32:38 fetching corpus: 56292, signal 700560/968098 (executing program) 2022/11/24 12:32:38 fetching corpus: 56342, signal 700767/968118 (executing program) 2022/11/24 12:32:38 fetching corpus: 56392, signal 700955/968118 (executing program) 2022/11/24 12:32:39 fetching corpus: 56442, signal 701137/968118 (executing program) 2022/11/24 12:32:39 fetching corpus: 56492, signal 701365/968118 (executing program) 2022/11/24 12:32:39 fetching corpus: 56542, signal 701539/968118 (executing program) 2022/11/24 12:32:39 fetching corpus: 56592, signal 701702/968118 (executing program) 2022/11/24 12:32:40 fetching corpus: 56642, signal 701891/968118 (executing program) 2022/11/24 12:32:40 fetching corpus: 56692, signal 702124/968118 (executing program) 2022/11/24 12:32:40 fetching corpus: 56742, signal 702324/968118 (executing program) 2022/11/24 12:32:40 fetching corpus: 56792, signal 702475/968121 (executing program) 2022/11/24 12:32:40 fetching corpus: 56842, signal 702675/968121 (executing program) 2022/11/24 12:32:40 fetching corpus: 56892, signal 702888/968124 (executing program) 2022/11/24 12:32:40 fetching corpus: 56942, signal 703037/968124 (executing program) 2022/11/24 12:32:40 fetching corpus: 56992, signal 703277/968124 (executing program) 2022/11/24 12:32:40 fetching corpus: 57042, signal 703474/968124 (executing program) 2022/11/24 12:32:40 fetching corpus: 57092, signal 703659/968124 (executing program) 2022/11/24 12:32:41 fetching corpus: 57142, signal 703793/968124 (executing program) 2022/11/24 12:32:41 fetching corpus: 57192, signal 704027/968124 (executing program) 2022/11/24 12:32:41 fetching corpus: 57242, signal 704253/968126 (executing program) 2022/11/24 12:32:41 fetching corpus: 57292, signal 704446/968126 (executing program) 2022/11/24 12:32:41 fetching corpus: 57342, signal 704638/968126 (executing program) 2022/11/24 12:32:42 fetching corpus: 57392, signal 704827/968130 (executing program) 2022/11/24 12:32:42 fetching corpus: 57442, signal 705036/968130 (executing program) 2022/11/24 12:32:42 fetching corpus: 57492, signal 705202/968130 (executing program) 2022/11/24 12:32:42 fetching corpus: 57542, signal 705319/968132 (executing program) 2022/11/24 12:32:42 fetching corpus: 57592, signal 705568/968132 (executing program) 2022/11/24 12:32:43 fetching corpus: 57642, signal 705728/968132 (executing program) 2022/11/24 12:32:43 fetching corpus: 57692, signal 705924/968132 (executing program) 2022/11/24 12:32:43 fetching corpus: 57742, signal 706064/968134 (executing program) 2022/11/24 12:32:43 fetching corpus: 57792, signal 706388/968134 (executing program) 2022/11/24 12:32:44 fetching corpus: 57842, signal 706579/968136 (executing program) 2022/11/24 12:32:44 fetching corpus: 57892, signal 706766/968138 (executing program) 2022/11/24 12:32:44 fetching corpus: 57942, signal 706912/968138 (executing program) 2022/11/24 12:32:44 fetching corpus: 57992, signal 707120/968138 (executing program) 2022/11/24 12:32:45 fetching corpus: 58042, signal 707285/968153 (executing program) 2022/11/24 12:32:47 fetching corpus: 58092, signal 707443/968159 (executing program) 2022/11/24 12:32:47 fetching corpus: 58142, signal 707621/968179 (executing program) 2022/11/24 12:32:47 fetching corpus: 58192, signal 707865/968179 (executing program) 2022/11/24 12:32:47 fetching corpus: 58242, signal 708050/968179 (executing program) 2022/11/24 12:32:47 fetching corpus: 58292, signal 708206/968179 (executing program) [ 378.312298][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.318628][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/24 12:32:47 fetching corpus: 58342, signal 708409/968179 (executing program) 2022/11/24 12:32:47 fetching corpus: 58392, signal 708643/968179 (executing program) 2022/11/24 12:32:47 fetching corpus: 58442, signal 708820/968179 (executing program) 2022/11/24 12:32:48 fetching corpus: 58492, signal 709021/968179 (executing program) 2022/11/24 12:32:48 fetching corpus: 58542, signal 709323/968179 (executing program) 2022/11/24 12:32:48 fetching corpus: 58592, signal 709531/968179 (executing program) 2022/11/24 12:32:48 fetching corpus: 58642, signal 709694/968179 (executing program) 2022/11/24 12:32:48 fetching corpus: 58692, signal 709884/968179 (executing program) 2022/11/24 12:32:48 fetching corpus: 58742, signal 710158/968179 (executing program) 2022/11/24 12:32:48 fetching corpus: 58792, signal 710340/968179 (executing program) 2022/11/24 12:32:49 fetching corpus: 58842, signal 710533/968179 (executing program) 2022/11/24 12:32:49 fetching corpus: 58892, signal 710680/968179 (executing program) 2022/11/24 12:32:49 fetching corpus: 58942, signal 710880/968179 (executing program) 2022/11/24 12:32:49 fetching corpus: 58992, signal 711071/968181 (executing program) 2022/11/24 12:32:50 fetching corpus: 59042, signal 711348/968181 (executing program) 2022/11/24 12:32:50 fetching corpus: 59092, signal 711541/968197 (executing program) 2022/11/24 12:32:50 fetching corpus: 59142, signal 711853/968197 (executing program) 2022/11/24 12:32:51 fetching corpus: 59192, signal 712034/968197 (executing program) 2022/11/24 12:32:51 fetching corpus: 59242, signal 712231/968197 (executing program) 2022/11/24 12:32:51 fetching corpus: 59292, signal 712430/968197 (executing program) 2022/11/24 12:32:51 fetching corpus: 59342, signal 712623/968197 (executing program) 2022/11/24 12:32:51 fetching corpus: 59392, signal 712808/968197 (executing program) 2022/11/24 12:32:51 fetching corpus: 59442, signal 713007/968205 (executing program) 2022/11/24 12:32:51 fetching corpus: 59492, signal 713165/968205 (executing program) 2022/11/24 12:32:52 fetching corpus: 59542, signal 713806/968205 (executing program) 2022/11/24 12:32:52 fetching corpus: 59592, signal 713999/968205 (executing program) 2022/11/24 12:32:52 fetching corpus: 59642, signal 714155/968206 (executing program) 2022/11/24 12:32:52 fetching corpus: 59692, signal 714368/968206 (executing program) 2022/11/24 12:32:52 fetching corpus: 59742, signal 714530/968206 (executing program) 2022/11/24 12:32:52 fetching corpus: 59792, signal 714675/968206 (executing program) 2022/11/24 12:32:53 fetching corpus: 59842, signal 714986/968206 (executing program) 2022/11/24 12:32:53 fetching corpus: 59892, signal 715809/968214 (executing program) 2022/11/24 12:32:53 fetching corpus: 59942, signal 716064/968218 (executing program) 2022/11/24 12:32:53 fetching corpus: 59992, signal 716359/968218 (executing program) 2022/11/24 12:32:53 fetching corpus: 60042, signal 716595/968218 (executing program) 2022/11/24 12:32:54 fetching corpus: 60092, signal 716850/968218 (executing program) 2022/11/24 12:32:54 fetching corpus: 60142, signal 717091/968218 (executing program) 2022/11/24 12:32:54 fetching corpus: 60192, signal 717286/968218 (executing program) 2022/11/24 12:32:54 fetching corpus: 60242, signal 718626/968218 (executing program) 2022/11/24 12:32:54 fetching corpus: 60292, signal 718937/968218 (executing program) 2022/11/24 12:32:54 fetching corpus: 60342, signal 719488/968218 (executing program) 2022/11/24 12:32:54 fetching corpus: 60392, signal 719765/968218 (executing program) 2022/11/24 12:32:54 fetching corpus: 60442, signal 719975/968218 (executing program) 2022/11/24 12:32:54 fetching corpus: 60492, signal 720155/968218 (executing program) 2022/11/24 12:32:55 fetching corpus: 60542, signal 720445/968218 (executing program) 2022/11/24 12:32:55 fetching corpus: 60592, signal 720613/968222 (executing program) 2022/11/24 12:32:55 fetching corpus: 60642, signal 720766/968222 (executing program) 2022/11/24 12:32:56 fetching corpus: 60692, signal 721360/968224 (executing program) 2022/11/24 12:32:56 fetching corpus: 60742, signal 721503/968232 (executing program) 2022/11/24 12:32:57 fetching corpus: 60792, signal 721658/968232 (executing program) 2022/11/24 12:32:57 fetching corpus: 60842, signal 721788/968232 (executing program) 2022/11/24 12:32:57 fetching corpus: 60892, signal 721975/968232 (executing program) 2022/11/24 12:32:57 fetching corpus: 60942, signal 722156/968232 (executing program) 2022/11/24 12:32:57 fetching corpus: 60992, signal 722285/968234 (executing program) 2022/11/24 12:32:58 fetching corpus: 61042, signal 722508/968234 (executing program) 2022/11/24 12:32:58 fetching corpus: 61092, signal 722783/968234 (executing program) 2022/11/24 12:32:58 fetching corpus: 61142, signal 723030/968234 (executing program) 2022/11/24 12:32:58 fetching corpus: 61192, signal 723210/968234 (executing program) 2022/11/24 12:32:59 fetching corpus: 61242, signal 723447/968236 (executing program) 2022/11/24 12:32:59 fetching corpus: 61292, signal 723605/968236 (executing program) 2022/11/24 12:32:59 fetching corpus: 61342, signal 723857/968236 (executing program) 2022/11/24 12:32:59 fetching corpus: 61392, signal 724036/968236 (executing program) 2022/11/24 12:32:59 fetching corpus: 61442, signal 724377/968237 (executing program) 2022/11/24 12:33:00 fetching corpus: 61492, signal 724537/968237 (executing program) 2022/11/24 12:33:00 fetching corpus: 61542, signal 724684/968237 (executing program) 2022/11/24 12:33:00 fetching corpus: 61592, signal 724824/968239 (executing program) 2022/11/24 12:33:00 fetching corpus: 61642, signal 724965/968239 (executing program) 2022/11/24 12:33:00 fetching corpus: 61692, signal 725140/968239 (executing program) 2022/11/24 12:33:00 fetching corpus: 61742, signal 725337/968239 (executing program) 2022/11/24 12:33:00 fetching corpus: 61792, signal 725577/968239 (executing program) 2022/11/24 12:33:01 fetching corpus: 61842, signal 725739/968239 (executing program) 2022/11/24 12:33:01 fetching corpus: 61892, signal 726039/968239 (executing program) 2022/11/24 12:33:01 fetching corpus: 61942, signal 726192/968246 (executing program) 2022/11/24 12:33:01 fetching corpus: 61992, signal 726460/968246 (executing program) 2022/11/24 12:33:02 fetching corpus: 62042, signal 726738/968246 (executing program) 2022/11/24 12:33:02 fetching corpus: 62092, signal 726892/968247 (executing program) 2022/11/24 12:33:02 fetching corpus: 62142, signal 727065/968247 (executing program) 2022/11/24 12:33:03 fetching corpus: 62192, signal 727259/968247 (executing program) 2022/11/24 12:33:03 fetching corpus: 62242, signal 727472/968247 (executing program) 2022/11/24 12:33:03 fetching corpus: 62292, signal 727716/968247 (executing program) 2022/11/24 12:33:03 fetching corpus: 62342, signal 727879/968247 (executing program) 2022/11/24 12:33:03 fetching corpus: 62392, signal 728097/968247 (executing program) 2022/11/24 12:33:03 fetching corpus: 62442, signal 728270/968247 (executing program) 2022/11/24 12:33:04 fetching corpus: 62492, signal 728498/968247 (executing program) 2022/11/24 12:33:04 fetching corpus: 62542, signal 728743/968247 (executing program) 2022/11/24 12:33:04 fetching corpus: 62592, signal 728886/968248 (executing program) 2022/11/24 12:33:04 fetching corpus: 62642, signal 729041/968248 (executing program) 2022/11/24 12:33:04 fetching corpus: 62692, signal 729204/968251 (executing program) 2022/11/24 12:33:05 fetching corpus: 62742, signal 729429/968251 (executing program) 2022/11/24 12:33:05 fetching corpus: 62792, signal 729650/968263 (executing program) 2022/11/24 12:33:05 fetching corpus: 62842, signal 730187/968263 (executing program) 2022/11/24 12:33:05 fetching corpus: 62892, signal 730354/968263 (executing program) 2022/11/24 12:33:06 fetching corpus: 62942, signal 730545/968263 (executing program) 2022/11/24 12:33:07 fetching corpus: 62992, signal 730767/968264 (executing program) 2022/11/24 12:33:07 fetching corpus: 63042, signal 731042/968264 (executing program) 2022/11/24 12:33:07 fetching corpus: 63092, signal 731280/968264 (executing program) 2022/11/24 12:33:07 fetching corpus: 63142, signal 731464/968266 (executing program) 2022/11/24 12:33:07 fetching corpus: 63192, signal 731613/968268 (executing program) 2022/11/24 12:33:07 fetching corpus: 63242, signal 731777/968268 (executing program) 2022/11/24 12:33:07 fetching corpus: 63292, signal 731936/968271 (executing program) 2022/11/24 12:33:08 fetching corpus: 63342, signal 732184/968271 (executing program) 2022/11/24 12:33:08 fetching corpus: 63392, signal 732442/968279 (executing program) 2022/11/24 12:33:08 fetching corpus: 63442, signal 732645/968281 (executing program) 2022/11/24 12:33:08 fetching corpus: 63492, signal 732831/968281 (executing program) 2022/11/24 12:33:08 fetching corpus: 63542, signal 733090/968281 (executing program) 2022/11/24 12:33:08 fetching corpus: 63592, signal 733269/968281 (executing program) 2022/11/24 12:33:09 fetching corpus: 63642, signal 733561/968281 (executing program) 2022/11/24 12:33:09 fetching corpus: 63692, signal 733894/968281 (executing program) 2022/11/24 12:33:09 fetching corpus: 63742, signal 734070/968281 (executing program) 2022/11/24 12:33:09 fetching corpus: 63792, signal 734203/968281 (executing program) 2022/11/24 12:33:10 fetching corpus: 63842, signal 734404/968281 (executing program) 2022/11/24 12:33:10 fetching corpus: 63892, signal 734655/968281 (executing program) 2022/11/24 12:33:10 fetching corpus: 63942, signal 734905/968281 (executing program) 2022/11/24 12:33:11 fetching corpus: 63992, signal 735084/968299 (executing program) 2022/11/24 12:33:11 fetching corpus: 64042, signal 735265/968302 (executing program) 2022/11/24 12:33:11 fetching corpus: 64092, signal 735483/968302 (executing program) 2022/11/24 12:33:12 fetching corpus: 64142, signal 735656/968302 (executing program) 2022/11/24 12:33:12 fetching corpus: 64192, signal 735810/968302 (executing program) 2022/11/24 12:33:12 fetching corpus: 64242, signal 736038/968302 (executing program) 2022/11/24 12:33:12 fetching corpus: 64292, signal 736214/968302 (executing program) 2022/11/24 12:33:14 fetching corpus: 64342, signal 736519/968302 (executing program) 2022/11/24 12:33:14 fetching corpus: 64392, signal 736807/968335 (executing program) 2022/11/24 12:33:14 fetching corpus: 64442, signal 737006/968335 (executing program) 2022/11/24 12:33:14 fetching corpus: 64492, signal 737205/968335 (executing program) 2022/11/24 12:33:14 fetching corpus: 64542, signal 737381/968335 (executing program) 2022/11/24 12:33:15 fetching corpus: 64592, signal 737509/968335 (executing program) 2022/11/24 12:33:15 fetching corpus: 64642, signal 737680/968335 (executing program) 2022/11/24 12:33:15 fetching corpus: 64692, signal 737852/968335 (executing program) 2022/11/24 12:33:15 fetching corpus: 64742, signal 738103/968335 (executing program) 2022/11/24 12:33:16 fetching corpus: 64792, signal 738265/968335 (executing program) 2022/11/24 12:33:16 fetching corpus: 64842, signal 738462/968335 (executing program) 2022/11/24 12:33:16 fetching corpus: 64892, signal 738638/968341 (executing program) 2022/11/24 12:33:16 fetching corpus: 64942, signal 738829/968341 (executing program) 2022/11/24 12:33:17 fetching corpus: 64992, signal 739094/968345 (executing program) 2022/11/24 12:33:17 fetching corpus: 65042, signal 739246/968345 (executing program) 2022/11/24 12:33:17 fetching corpus: 65092, signal 739491/968345 (executing program) 2022/11/24 12:33:17 fetching corpus: 65142, signal 739668/968345 (executing program) 2022/11/24 12:33:18 fetching corpus: 65192, signal 739931/968345 (executing program) 2022/11/24 12:33:18 fetching corpus: 65242, signal 740054/968345 (executing program) 2022/11/24 12:33:18 fetching corpus: 65292, signal 740267/968345 (executing program) 2022/11/24 12:33:18 fetching corpus: 65342, signal 740426/968346 (executing program) 2022/11/24 12:33:19 fetching corpus: 65392, signal 740586/968347 (executing program) 2022/11/24 12:33:19 fetching corpus: 65442, signal 740747/968348 (executing program) 2022/11/24 12:33:19 fetching corpus: 65492, signal 740902/968348 (executing program) 2022/11/24 12:33:19 fetching corpus: 65542, signal 741116/968348 (executing program) 2022/11/24 12:33:19 fetching corpus: 65592, signal 741296/968348 (executing program) 2022/11/24 12:33:19 fetching corpus: 65642, signal 741461/968360 (executing program) 2022/11/24 12:33:20 fetching corpus: 65692, signal 741726/968360 (executing program) 2022/11/24 12:33:20 fetching corpus: 65742, signal 741972/968374 (executing program) 2022/11/24 12:33:20 fetching corpus: 65792, signal 742201/968374 (executing program) 2022/11/24 12:33:20 fetching corpus: 65842, signal 742497/968374 (executing program) 2022/11/24 12:33:20 fetching corpus: 65892, signal 742685/968374 (executing program) 2022/11/24 12:33:21 fetching corpus: 65942, signal 742876/968374 (executing program) 2022/11/24 12:33:21 fetching corpus: 65992, signal 743048/968375 (executing program) 2022/11/24 12:33:21 fetching corpus: 66042, signal 743348/968375 (executing program) 2022/11/24 12:33:22 fetching corpus: 66092, signal 743560/968375 (executing program) 2022/11/24 12:33:22 fetching corpus: 66142, signal 743689/968379 (executing program) 2022/11/24 12:33:22 fetching corpus: 66192, signal 743858/968379 (executing program) [ 439.752396][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.758784][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/24 12:33:23 fetching corpus: 66242, signal 744132/968379 (executing program) 2022/11/24 12:33:23 fetching corpus: 66292, signal 744332/968382 (executing program) 2022/11/24 12:33:23 fetching corpus: 66342, signal 744727/968382 (executing program) 2022/11/24 12:33:23 fetching corpus: 66392, signal 744890/968382 (executing program) 2022/11/24 12:33:23 fetching corpus: 66442, signal 745098/968382 (executing program) 2022/11/24 12:33:23 fetching corpus: 66492, signal 745248/968382 (executing program) 2022/11/24 12:33:23 fetching corpus: 66542, signal 745397/968383 (executing program) 2022/11/24 12:33:23 fetching corpus: 66592, signal 745662/968383 (executing program) 2022/11/24 12:33:24 fetching corpus: 66642, signal 745902/968383 (executing program) 2022/11/24 12:33:24 fetching corpus: 66692, signal 746039/968383 (executing program) 2022/11/24 12:33:24 fetching corpus: 66742, signal 746219/968383 (executing program) 2022/11/24 12:33:24 fetching corpus: 66792, signal 746462/968383 (executing program) 2022/11/24 12:33:24 fetching corpus: 66842, signal 746743/968383 (executing program) 2022/11/24 12:33:24 fetching corpus: 66892, signal 747097/968383 (executing program) 2022/11/24 12:33:25 fetching corpus: 66942, signal 747316/968383 (executing program) 2022/11/24 12:33:25 fetching corpus: 66992, signal 747499/968383 (executing program) 2022/11/24 12:33:25 fetching corpus: 67042, signal 747634/968383 (executing program) 2022/11/24 12:33:25 fetching corpus: 67092, signal 747782/968390 (executing program) 2022/11/24 12:33:26 fetching corpus: 67142, signal 747967/968390 (executing program) 2022/11/24 12:33:27 fetching corpus: 67191, signal 748222/968400 (executing program) 2022/11/24 12:33:27 fetching corpus: 67240, signal 748417/968400 (executing program) 2022/11/24 12:33:27 fetching corpus: 67290, signal 748564/968400 (executing program) 2022/11/24 12:33:27 fetching corpus: 67340, signal 748697/968400 (executing program) 2022/11/24 12:33:28 fetching corpus: 67390, signal 748940/968400 (executing program) 2022/11/24 12:33:28 fetching corpus: 67440, signal 749122/968400 (executing program) 2022/11/24 12:33:28 fetching corpus: 67490, signal 749336/968400 (executing program) 2022/11/24 12:33:29 fetching corpus: 67540, signal 749666/968400 (executing program) 2022/11/24 12:33:29 fetching corpus: 67590, signal 749799/968400 (executing program) 2022/11/24 12:33:29 fetching corpus: 67640, signal 749948/968406 (executing program) 2022/11/24 12:33:29 fetching corpus: 67690, signal 750151/968406 (executing program) 2022/11/24 12:33:29 fetching corpus: 67740, signal 750273/968406 (executing program) 2022/11/24 12:33:29 fetching corpus: 67790, signal 750442/968406 (executing program) 2022/11/24 12:33:29 fetching corpus: 67840, signal 750575/968406 (executing program) 2022/11/24 12:33:30 fetching corpus: 67890, signal 750729/968406 (executing program) 2022/11/24 12:33:30 fetching corpus: 67940, signal 750885/968406 (executing program) 2022/11/24 12:33:30 fetching corpus: 67990, signal 751100/968406 (executing program) 2022/11/24 12:33:30 fetching corpus: 68040, signal 751328/968406 (executing program) 2022/11/24 12:33:30 fetching corpus: 68090, signal 751489/968406 (executing program) 2022/11/24 12:33:30 fetching corpus: 68140, signal 751652/968406 (executing program) 2022/11/24 12:33:31 fetching corpus: 68190, signal 751833/968406 (executing program) 2022/11/24 12:33:31 fetching corpus: 68240, signal 752072/968406 (executing program) 2022/11/24 12:33:31 fetching corpus: 68290, signal 752221/968406 (executing program) 2022/11/24 12:33:31 fetching corpus: 68340, signal 752469/968406 (executing program) 2022/11/24 12:33:31 fetching corpus: 68390, signal 752710/968406 (executing program) 2022/11/24 12:33:31 fetching corpus: 68440, signal 752937/968407 (executing program) 2022/11/24 12:33:31 fetching corpus: 68490, signal 753089/968407 (executing program) 2022/11/24 12:33:32 fetching corpus: 68540, signal 753251/968407 (executing program) 2022/11/24 12:33:32 fetching corpus: 68590, signal 753448/968432 (executing program) 2022/11/24 12:33:33 fetching corpus: 68640, signal 753622/968432 (executing program) 2022/11/24 12:33:33 fetching corpus: 68690, signal 753846/968432 (executing program) 2022/11/24 12:33:33 fetching corpus: 68740, signal 754061/968432 (executing program) 2022/11/24 12:33:33 fetching corpus: 68790, signal 754234/968432 (executing program) 2022/11/24 12:33:34 fetching corpus: 68840, signal 754455/968432 (executing program) 2022/11/24 12:33:34 fetching corpus: 68890, signal 754700/968432 (executing program) 2022/11/24 12:33:34 fetching corpus: 68939, signal 754939/968432 (executing program) 2022/11/24 12:33:34 fetching corpus: 68989, signal 755136/968432 (executing program) 2022/11/24 12:33:34 fetching corpus: 69039, signal 755290/968432 (executing program) 2022/11/24 12:33:34 fetching corpus: 69089, signal 755427/968432 (executing program) 2022/11/24 12:33:35 fetching corpus: 69139, signal 755546/968432 (executing program) 2022/11/24 12:33:35 fetching corpus: 69189, signal 755936/968432 (executing program) 2022/11/24 12:33:35 fetching corpus: 69239, signal 756081/968443 (executing program) 2022/11/24 12:33:35 fetching corpus: 69289, signal 756307/968443 (executing program) 2022/11/24 12:33:35 fetching corpus: 69339, signal 756462/968443 (executing program) 2022/11/24 12:33:36 fetching corpus: 69389, signal 757017/968443 (executing program) 2022/11/24 12:33:36 fetching corpus: 69439, signal 757178/968443 (executing program) 2022/11/24 12:33:36 fetching corpus: 69489, signal 757318/968443 (executing program) 2022/11/24 12:33:36 fetching corpus: 69539, signal 757477/968443 (executing program) 2022/11/24 12:33:37 fetching corpus: 69589, signal 757662/968443 (executing program) 2022/11/24 12:33:37 fetching corpus: 69639, signal 757957/968443 (executing program) 2022/11/24 12:33:37 fetching corpus: 69689, signal 758134/968443 (executing program) 2022/11/24 12:33:37 fetching corpus: 69739, signal 758277/968443 (executing program) 2022/11/24 12:33:37 fetching corpus: 69789, signal 758449/968443 (executing program) 2022/11/24 12:33:37 fetching corpus: 69839, signal 758580/968443 (executing program) 2022/11/24 12:33:38 fetching corpus: 69889, signal 758750/968443 (executing program) 2022/11/24 12:33:38 fetching corpus: 69939, signal 758917/968479 (executing program) 2022/11/24 12:33:38 fetching corpus: 69989, signal 759356/968491 (executing program) 2022/11/24 12:33:38 fetching corpus: 70039, signal 759557/968491 (executing program) 2022/11/24 12:33:39 fetching corpus: 70089, signal 759719/968491 (executing program) 2022/11/24 12:33:39 fetching corpus: 70139, signal 759900/968491 (executing program) 2022/11/24 12:33:39 fetching corpus: 70189, signal 760094/968491 (executing program) 2022/11/24 12:33:39 fetching corpus: 70239, signal 760232/968491 (executing program) 2022/11/24 12:33:39 fetching corpus: 70289, signal 760394/968491 (executing program) 2022/11/24 12:33:39 fetching corpus: 70339, signal 760505/968491 (executing program) 2022/11/24 12:33:40 fetching corpus: 70389, signal 760675/968491 (executing program) 2022/11/24 12:33:40 fetching corpus: 70439, signal 760815/968491 (executing program) 2022/11/24 12:33:40 fetching corpus: 70489, signal 760961/968491 (executing program) 2022/11/24 12:33:41 fetching corpus: 70539, signal 761187/968491 (executing program) 2022/11/24 12:33:42 fetching corpus: 70589, signal 761364/968493 (executing program) 2022/11/24 12:33:42 fetching corpus: 70639, signal 761503/968493 (executing program) 2022/11/24 12:33:42 fetching corpus: 70689, signal 761681/968493 (executing program) 2022/11/24 12:33:42 fetching corpus: 70739, signal 761842/968493 (executing program) 2022/11/24 12:33:43 fetching corpus: 70789, signal 762032/968493 (executing program) 2022/11/24 12:33:43 fetching corpus: 70839, signal 762214/968493 (executing program) 2022/11/24 12:33:43 fetching corpus: 70889, signal 762322/968493 (executing program) 2022/11/24 12:33:43 fetching corpus: 70939, signal 762495/968493 (executing program) 2022/11/24 12:33:43 fetching corpus: 70989, signal 762660/968497 (executing program) 2022/11/24 12:33:43 fetching corpus: 71039, signal 762770/968500 (executing program) 2022/11/24 12:33:44 fetching corpus: 71089, signal 762918/968500 (executing program) 2022/11/24 12:33:44 fetching corpus: 71139, signal 763059/968501 (executing program) 2022/11/24 12:33:45 fetching corpus: 71189, signal 763326/968506 (executing program) 2022/11/24 12:33:45 fetching corpus: 71239, signal 763468/968506 (executing program) 2022/11/24 12:33:45 fetching corpus: 71289, signal 763664/968506 (executing program) 2022/11/24 12:33:46 fetching corpus: 71339, signal 763886/968506 (executing program) 2022/11/24 12:33:46 fetching corpus: 71389, signal 764053/968506 (executing program) 2022/11/24 12:33:46 fetching corpus: 71439, signal 764204/968516 (executing program) 2022/11/24 12:33:47 fetching corpus: 71489, signal 764366/968516 (executing program) 2022/11/24 12:33:47 fetching corpus: 71539, signal 764551/968552 (executing program) 2022/11/24 12:33:47 fetching corpus: 71589, signal 764808/968552 (executing program) 2022/11/24 12:33:47 fetching corpus: 71639, signal 764956/968552 (executing program) 2022/11/24 12:33:47 fetching corpus: 71689, signal 765145/968552 (executing program) 2022/11/24 12:33:48 fetching corpus: 71739, signal 765286/968552 (executing program) 2022/11/24 12:33:48 fetching corpus: 71789, signal 765655/968552 (executing program) 2022/11/24 12:33:48 fetching corpus: 71839, signal 766635/968552 (executing program) 2022/11/24 12:33:48 fetching corpus: 71889, signal 766880/968552 (executing program) 2022/11/24 12:33:49 fetching corpus: 71939, signal 767016/968552 (executing program) 2022/11/24 12:33:49 fetching corpus: 71989, signal 767265/968552 (executing program) 2022/11/24 12:33:49 fetching corpus: 72039, signal 767496/968568 (executing program) 2022/11/24 12:33:49 fetching corpus: 72089, signal 767633/968568 (executing program) 2022/11/24 12:33:50 fetching corpus: 72139, signal 767837/968568 (executing program) 2022/11/24 12:33:50 fetching corpus: 72189, signal 768031/968569 (executing program) 2022/11/24 12:33:50 fetching corpus: 72239, signal 768207/968569 (executing program) 2022/11/24 12:33:50 fetching corpus: 72289, signal 768425/968569 (executing program) 2022/11/24 12:33:51 fetching corpus: 72339, signal 768575/968570 (executing program) 2022/11/24 12:33:51 fetching corpus: 72389, signal 768853/968570 (executing program) 2022/11/24 12:33:52 fetching corpus: 72439, signal 769314/968572 (executing program) 2022/11/24 12:33:52 fetching corpus: 72489, signal 769514/968572 (executing program) 2022/11/24 12:33:52 fetching corpus: 72539, signal 769665/968572 (executing program) 2022/11/24 12:33:52 fetching corpus: 72589, signal 769825/968572 (executing program) 2022/11/24 12:33:52 fetching corpus: 72639, signal 770047/968572 (executing program) 2022/11/24 12:33:52 fetching corpus: 72689, signal 770223/968572 (executing program) 2022/11/24 12:33:53 fetching corpus: 72739, signal 770422/968572 (executing program) 2022/11/24 12:33:54 fetching corpus: 72789, signal 770617/968578 (executing program) 2022/11/24 12:33:54 fetching corpus: 72839, signal 770758/968578 (executing program) 2022/11/24 12:33:55 fetching corpus: 72889, signal 770945/968578 (executing program) 2022/11/24 12:34:07 fetching corpus: 72939, signal 771145/968582 (executing program) 2022/11/24 12:34:07 fetching corpus: 72989, signal 771300/968655 (executing program) 2022/11/24 12:34:07 fetching corpus: 73039, signal 771454/968655 (executing program) 2022/11/24 12:34:07 fetching corpus: 73089, signal 771624/968655 (executing program) 2022/11/24 12:34:08 fetching corpus: 73139, signal 771899/968655 (executing program) 2022/11/24 12:34:08 fetching corpus: 73189, signal 772046/968656 (executing program) 2022/11/24 12:34:08 fetching corpus: 73239, signal 772228/968656 (executing program) 2022/11/24 12:34:08 fetching corpus: 73289, signal 772431/968656 (executing program) 2022/11/24 12:34:08 fetching corpus: 73339, signal 772622/968656 (executing program) 2022/11/24 12:34:08 fetching corpus: 73389, signal 772762/968656 (executing program) 2022/11/24 12:34:09 fetching corpus: 73439, signal 772895/968656 (executing program) 2022/11/24 12:34:10 fetching corpus: 73489, signal 773021/968656 (executing program) 2022/11/24 12:34:10 fetching corpus: 73539, signal 773238/968665 (executing program) 2022/11/24 12:34:10 fetching corpus: 73589, signal 773337/968665 (executing program) 2022/11/24 12:34:10 fetching corpus: 73639, signal 773536/968665 (executing program) 2022/11/24 12:34:10 fetching corpus: 73689, signal 773677/968665 (executing program) 2022/11/24 12:34:10 fetching corpus: 73739, signal 773809/968665 (executing program) 2022/11/24 12:34:10 fetching corpus: 73789, signal 773982/968665 (executing program) 2022/11/24 12:34:11 fetching corpus: 73839, signal 774107/968665 (executing program) 2022/11/24 12:34:11 fetching corpus: 73889, signal 774323/968670 (executing program) 2022/11/24 12:34:11 fetching corpus: 73939, signal 774528/968670 (executing program) 2022/11/24 12:34:12 fetching corpus: 73989, signal 774713/968676 (executing program) 2022/11/24 12:34:12 fetching corpus: 74039, signal 774866/968676 (executing program) 2022/11/24 12:34:12 fetching corpus: 74089, signal 775085/968676 (executing program) 2022/11/24 12:34:12 fetching corpus: 74139, signal 775257/968678 (executing program) 2022/11/24 12:34:13 fetching corpus: 74189, signal 775517/968678 (executing program) 2022/11/24 12:34:13 fetching corpus: 74239, signal 775700/968678 (executing program) 2022/11/24 12:34:13 fetching corpus: 74289, signal 775836/968679 (executing program) 2022/11/24 12:34:13 fetching corpus: 74339, signal 775964/968679 (executing program) 2022/11/24 12:34:13 fetching corpus: 74389, signal 776119/968679 (executing program) 2022/11/24 12:34:13 fetching corpus: 74439, signal 776315/968679 (executing program) 2022/11/24 12:34:13 fetching corpus: 74489, signal 776605/968679 (executing program) 2022/11/24 12:34:13 fetching corpus: 74539, signal 776845/968679 (executing program) 2022/11/24 12:34:14 fetching corpus: 74589, signal 776968/968679 (executing program) 2022/11/24 12:34:14 fetching corpus: 74639, signal 777138/968684 (executing program) 2022/11/24 12:34:14 fetching corpus: 74689, signal 777390/968684 (executing program) 2022/11/24 12:34:14 fetching corpus: 74739, signal 777539/968684 (executing program) 2022/11/24 12:34:14 fetching corpus: 74789, signal 777789/968684 (executing program) 2022/11/24 12:34:14 fetching corpus: 74839, signal 777938/968684 (executing program) 2022/11/24 12:34:15 fetching corpus: 74889, signal 778067/968684 (executing program) 2022/11/24 12:34:15 fetching corpus: 74939, signal 778254/968684 (executing program) 2022/11/24 12:34:15 fetching corpus: 74989, signal 778426/968684 (executing program) 2022/11/24 12:34:16 fetching corpus: 75039, signal 778594/968684 (executing program) 2022/11/24 12:34:16 fetching corpus: 75089, signal 778792/968692 (executing program) 2022/11/24 12:34:16 fetching corpus: 75139, signal 778942/968692 (executing program) 2022/11/24 12:34:16 fetching corpus: 75189, signal 779102/968692 (executing program) 2022/11/24 12:34:16 fetching corpus: 75239, signal 779292/968692 (executing program) 2022/11/24 12:34:16 fetching corpus: 75289, signal 779476/968692 (executing program) 2022/11/24 12:34:16 fetching corpus: 75339, signal 779688/968692 (executing program) 2022/11/24 12:34:16 fetching corpus: 75389, signal 779898/968692 (executing program) 2022/11/24 12:34:16 fetching corpus: 75439, signal 780133/968692 (executing program) 2022/11/24 12:34:17 fetching corpus: 75489, signal 780316/968692 (executing program) 2022/11/24 12:34:17 fetching corpus: 75539, signal 780496/968692 (executing program) 2022/11/24 12:34:17 fetching corpus: 75589, signal 780627/968692 (executing program) 2022/11/24 12:34:17 fetching corpus: 75639, signal 780754/968695 (executing program) 2022/11/24 12:34:17 fetching corpus: 75689, signal 780914/968695 (executing program) 2022/11/24 12:34:17 fetching corpus: 75738, signal 781072/968695 (executing program) 2022/11/24 12:34:17 fetching corpus: 75788, signal 781202/968695 (executing program) 2022/11/24 12:34:18 fetching corpus: 75838, signal 781324/968695 (executing program) 2022/11/24 12:34:18 fetching corpus: 75888, signal 781458/968695 (executing program) 2022/11/24 12:34:18 fetching corpus: 75938, signal 781623/968695 (executing program) 2022/11/24 12:34:18 fetching corpus: 75988, signal 781775/968695 (executing program) 2022/11/24 12:34:18 fetching corpus: 76038, signal 781935/968695 (executing program) 2022/11/24 12:34:18 fetching corpus: 76088, signal 782179/968698 (executing program) 2022/11/24 12:34:19 fetching corpus: 76138, signal 782355/968699 (executing program) 2022/11/24 12:34:19 fetching corpus: 76188, signal 782572/968699 (executing program) 2022/11/24 12:34:19 fetching corpus: 76238, signal 782714/968704 (executing program) 2022/11/24 12:34:20 fetching corpus: 76288, signal 782897/968705 (executing program) 2022/11/24 12:34:20 fetching corpus: 76338, signal 783042/968705 (executing program) 2022/11/24 12:34:20 fetching corpus: 76388, signal 783154/968705 (executing program) 2022/11/24 12:34:20 fetching corpus: 76438, signal 783303/968705 (executing program) 2022/11/24 12:34:20 fetching corpus: 76488, signal 783623/968705 (executing program) 2022/11/24 12:34:20 fetching corpus: 76538, signal 784078/968705 (executing program) 2022/11/24 12:34:21 fetching corpus: 76588, signal 784268/968705 (executing program) 2022/11/24 12:34:21 fetching corpus: 76638, signal 784462/968705 (executing program) 2022/11/24 12:34:21 fetching corpus: 76688, signal 784711/968705 (executing program) 2022/11/24 12:34:21 fetching corpus: 76738, signal 784822/968705 (executing program) 2022/11/24 12:34:21 fetching corpus: 76788, signal 785016/968708 (executing program) 2022/11/24 12:34:22 fetching corpus: 76838, signal 785151/968708 (executing program) 2022/11/24 12:34:22 fetching corpus: 76888, signal 785279/968715 (executing program) 2022/11/24 12:34:23 fetching corpus: 76938, signal 785412/968715 (executing program) 2022/11/24 12:34:23 fetching corpus: 76988, signal 785618/968715 (executing program) 2022/11/24 12:34:23 fetching corpus: 77038, signal 785836/968715 (executing program) 2022/11/24 12:34:23 fetching corpus: 77088, signal 786069/968719 (executing program) 2022/11/24 12:34:23 fetching corpus: 77138, signal 786259/968719 (executing program) 2022/11/24 12:34:23 fetching corpus: 77188, signal 786446/968719 (executing program) 2022/11/24 12:34:23 fetching corpus: 77238, signal 786624/968719 (executing program) 2022/11/24 12:34:23 fetching corpus: 77288, signal 786756/968719 (executing program) 2022/11/24 12:34:23 fetching corpus: 77338, signal 786982/968719 (executing program) 2022/11/24 12:34:24 fetching corpus: 77388, signal 787150/968719 (executing program) 2022/11/24 12:34:24 fetching corpus: 77438, signal 787423/968719 (executing program) 2022/11/24 12:34:25 fetching corpus: 77488, signal 787588/968721 (executing program) 2022/11/24 12:34:25 fetching corpus: 77538, signal 787736/968721 (executing program) 2022/11/24 12:34:25 fetching corpus: 77588, signal 787948/968721 (executing program) 2022/11/24 12:34:25 fetching corpus: 77638, signal 788142/968721 (executing program) 2022/11/24 12:34:26 fetching corpus: 77688, signal 788310/968721 (executing program) 2022/11/24 12:34:26 fetching corpus: 77738, signal 788504/968729 (executing program) 2022/11/24 12:34:26 fetching corpus: 77788, signal 788646/968735 (executing program) 2022/11/24 12:34:26 fetching corpus: 77838, signal 788805/968743 (executing program) 2022/11/24 12:34:26 fetching corpus: 77888, signal 789041/968743 (executing program) 2022/11/24 12:34:27 fetching corpus: 77938, signal 789205/968743 (executing program) 2022/11/24 12:34:27 fetching corpus: 77988, signal 789449/968757 (executing program) 2022/11/24 12:34:27 fetching corpus: 78038, signal 789587/968757 (executing program) 2022/11/24 12:34:27 fetching corpus: 78088, signal 789731/968764 (executing program) 2022/11/24 12:34:27 fetching corpus: 78138, signal 789885/968764 (executing program) 2022/11/24 12:34:27 fetching corpus: 78188, signal 790083/968764 (executing program) 2022/11/24 12:34:28 fetching corpus: 78238, signal 790277/968764 (executing program) 2022/11/24 12:34:28 fetching corpus: 78288, signal 790431/968765 (executing program) 2022/11/24 12:34:29 fetching corpus: 78338, signal 790559/968765 (executing program) 2022/11/24 12:34:29 fetching corpus: 78388, signal 790685/968765 (executing program) 2022/11/24 12:34:29 fetching corpus: 78438, signal 790772/968765 (executing program) 2022/11/24 12:34:29 fetching corpus: 78488, signal 790909/968766 (executing program) 2022/11/24 12:34:30 fetching corpus: 78538, signal 791142/968766 (executing program) 2022/11/24 12:34:30 fetching corpus: 78588, signal 791330/968780 (executing program) 2022/11/24 12:34:30 fetching corpus: 78638, signal 791550/968780 (executing program) 2022/11/24 12:34:30 fetching corpus: 78688, signal 791724/968780 (executing program) 2022/11/24 12:34:30 fetching corpus: 78738, signal 791919/968780 (executing program) 2022/11/24 12:34:30 fetching corpus: 78788, signal 792173/968780 (executing program) 2022/11/24 12:34:30 fetching corpus: 78838, signal 792284/968780 (executing program) 2022/11/24 12:34:30 fetching corpus: 78888, signal 792451/968780 (executing program) 2022/11/24 12:34:30 fetching corpus: 78938, signal 792580/968780 (executing program) 2022/11/24 12:34:30 fetching corpus: 78988, signal 792706/968780 (executing program) 2022/11/24 12:34:31 fetching corpus: 79038, signal 792927/968780 (executing program) 2022/11/24 12:34:32 fetching corpus: 79088, signal 793086/968787 (executing program) 2022/11/24 12:34:32 fetching corpus: 79138, signal 793221/968787 (executing program) 2022/11/24 12:34:32 fetching corpus: 79188, signal 793357/968787 (executing program) 2022/11/24 12:34:32 fetching corpus: 79238, signal 793502/968787 (executing program) 2022/11/24 12:34:32 fetching corpus: 79288, signal 793693/968787 (executing program) 2022/11/24 12:34:33 fetching corpus: 79338, signal 793851/968788 (executing program) 2022/11/24 12:34:33 fetching corpus: 79388, signal 794001/968791 (executing program) 2022/11/24 12:34:33 fetching corpus: 79438, signal 794117/968791 (executing program) 2022/11/24 12:34:33 fetching corpus: 79488, signal 794261/968791 (executing program) 2022/11/24 12:34:33 fetching corpus: 79538, signal 794412/968791 (executing program) 2022/11/24 12:34:34 fetching corpus: 79588, signal 794618/968791 (executing program) 2022/11/24 12:34:34 fetching corpus: 79638, signal 794821/968791 (executing program) 2022/11/24 12:34:34 fetching corpus: 79688, signal 794995/968792 (executing program) 2022/11/24 12:34:34 fetching corpus: 79738, signal 795192/968792 (executing program) 2022/11/24 12:34:34 fetching corpus: 79788, signal 795401/968803 (executing program) 2022/11/24 12:34:34 fetching corpus: 79838, signal 795560/968803 (executing program) 2022/11/24 12:34:34 fetching corpus: 79888, signal 795684/968803 (executing program) 2022/11/24 12:34:34 fetching corpus: 79938, signal 795829/968803 (executing program) 2022/11/24 12:34:35 fetching corpus: 79988, signal 795957/968803 (executing program) 2022/11/24 12:34:35 fetching corpus: 80038, signal 796100/968803 (executing program) 2022/11/24 12:34:35 fetching corpus: 80088, signal 796252/968803 (executing program) 2022/11/24 12:34:35 fetching corpus: 80138, signal 796403/968803 (executing program) 2022/11/24 12:34:35 fetching corpus: 80188, signal 796517/968803 (executing program) 2022/11/24 12:34:35 fetching corpus: 80238, signal 796648/968803 (executing program) 2022/11/24 12:34:36 fetching corpus: 80288, signal 796839/968803 (executing program) 2022/11/24 12:34:37 fetching corpus: 80338, signal 797060/968804 (executing program) 2022/11/24 12:34:37 fetching corpus: 80388, signal 797178/968806 (executing program) 2022/11/24 12:34:37 fetching corpus: 80438, signal 797428/968806 (executing program) 2022/11/24 12:34:37 fetching corpus: 80488, signal 797606/968806 (executing program) 2022/11/24 12:34:38 fetching corpus: 80538, signal 797732/968806 (executing program) 2022/11/24 12:34:38 fetching corpus: 80588, signal 797973/968809 (executing program) 2022/11/24 12:34:38 fetching corpus: 80638, signal 798089/968810 (executing program) 2022/11/24 12:34:38 fetching corpus: 80688, signal 798260/968810 (executing program) 2022/11/24 12:34:38 fetching corpus: 80738, signal 798516/968810 (executing program) 2022/11/24 12:34:39 fetching corpus: 80788, signal 798669/968810 (executing program) 2022/11/24 12:34:39 fetching corpus: 80838, signal 798772/968810 (executing program) 2022/11/24 12:34:39 fetching corpus: 80888, signal 798906/968810 (executing program) 2022/11/24 12:34:39 fetching corpus: 80938, signal 799038/968810 (executing program) 2022/11/24 12:34:39 fetching corpus: 80988, signal 799203/968810 (executing program) 2022/11/24 12:34:39 fetching corpus: 81038, signal 799357/968810 (executing program) 2022/11/24 12:34:40 fetching corpus: 81088, signal 799494/968810 (executing program) 2022/11/24 12:34:40 fetching corpus: 81138, signal 799676/968811 (executing program) 2022/11/24 12:34:41 fetching corpus: 81188, signal 799853/968819 (executing program) 2022/11/24 12:34:41 fetching corpus: 81238, signal 799995/968819 (executing program) 2022/11/24 12:34:41 fetching corpus: 81288, signal 800104/968819 (executing program) 2022/11/24 12:34:41 fetching corpus: 81338, signal 800257/968819 (executing program) 2022/11/24 12:34:41 fetching corpus: 81388, signal 800406/968819 (executing program) 2022/11/24 12:34:41 fetching corpus: 81438, signal 800612/968819 (executing program) 2022/11/24 12:34:41 fetching corpus: 81488, signal 800798/968822 (executing program) 2022/11/24 12:34:42 fetching corpus: 81538, signal 800949/968822 (executing program) 2022/11/24 12:34:42 fetching corpus: 81588, signal 801165/968822 (executing program) 2022/11/24 12:34:42 fetching corpus: 81638, signal 801338/968823 (executing program) 2022/11/24 12:34:42 fetching corpus: 81688, signal 801475/968823 (executing program) 2022/11/24 12:34:43 fetching corpus: 81738, signal 801603/968823 (executing program) 2022/11/24 12:34:43 fetching corpus: 81788, signal 801766/968824 (executing program) 2022/11/24 12:34:43 fetching corpus: 81838, signal 801894/968824 (executing program) 2022/11/24 12:34:43 fetching corpus: 81851, signal 801980/968824 (executing program) 2022/11/24 12:34:43 fetching corpus: 81851, signal 801980/968824 (executing program) 2022/11/24 12:34:45 starting 6 fuzzer processes 12:34:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x301}, 0x14}}, 0x0) 12:34:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x4a}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000700)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) listen(r2, 0x0) accept4(r2, 0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000580)=""/247, 0x18}], 0x28b) write$input_event(r0, &(0x7f0000000000)={{0x0, 0xea60}, 0x15}, 0x18) 12:34:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x1, 0x1, 0x1742e69bbaaa497f, 0x0, 0x0, {0xa}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 12:34:45 executing program 3: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x4c, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x4c}}, 0x0) 12:34:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, 0x2, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 12:34:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) [ 496.357584][ T3702] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 496.362413][ T3704] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 496.365534][ T3702] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 496.372763][ T3704] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 496.380127][ T3702] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 496.387622][ T3704] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 496.395034][ T3702] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 496.401666][ T3704] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 496.407571][ T3702] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 496.421765][ T3704] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 496.422323][ T3702] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 496.429494][ T3704] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 496.436296][ T3702] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 496.443280][ T3704] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 496.449754][ T3702] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 496.456840][ T3704] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 496.471758][ T3704] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 496.472630][ T3705] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 496.481140][ T3706] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 496.489130][ T3705] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 496.499870][ T3702] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 496.501068][ T3705] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 496.507421][ T3702] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 496.515086][ T3705] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 496.521084][ T3702] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 496.528143][ T3705] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 496.534846][ T3702] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 496.542463][ T3705] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 496.549660][ T3702] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 496.562855][ T3702] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 496.563719][ T3699] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 496.570334][ T3702] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 496.577086][ T3700] Bluetooth: hci5: HCI_REQ-0x0c1a [ 496.583822][ T3702] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 496.596189][ T3699] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 496.597129][ T3679] Bluetooth: hci0: HCI_REQ-0x0c1a [ 496.608499][ T3682] Bluetooth: hci2: HCI_REQ-0x0c1a [ 496.615216][ T3684] Bluetooth: hci4: HCI_REQ-0x0c1a [ 496.620947][ T3680] Bluetooth: hci1: HCI_REQ-0x0c1a [ 496.633513][ T3694] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 496.641195][ T3694] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 496.649393][ T3681] Bluetooth: hci3: HCI_REQ-0x0c1a [ 497.013731][ T3700] chnl_net:caif_netlink_parms(): no params data found [ 497.063642][ T3684] chnl_net:caif_netlink_parms(): no params data found [ 497.252839][ T3681] chnl_net:caif_netlink_parms(): no params data found [ 497.294884][ T3680] chnl_net:caif_netlink_parms(): no params data found [ 497.336840][ T3682] chnl_net:caif_netlink_parms(): no params data found [ 497.373675][ T3700] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.381817][ T3700] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.390269][ T3700] device bridge_slave_0 entered promiscuous mode [ 497.402641][ T3700] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.409713][ T3700] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.418314][ T3700] device bridge_slave_1 entered promiscuous mode [ 497.449131][ T3684] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.456265][ T3684] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.464416][ T3684] device bridge_slave_0 entered promiscuous mode [ 497.476045][ T3679] chnl_net:caif_netlink_parms(): no params data found [ 497.503514][ T3684] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.510674][ T3684] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.518277][ T3684] device bridge_slave_1 entered promiscuous mode [ 497.551043][ T3700] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 497.588274][ T3700] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 497.619588][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.626826][ T3681] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.638762][ T3681] device bridge_slave_0 entered promiscuous mode [ 497.649536][ T3681] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.656664][ T3681] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.665073][ T3681] device bridge_slave_1 entered promiscuous mode [ 497.689584][ T3684] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 497.703754][ T3684] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 497.736420][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.743588][ T3680] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.752016][ T3680] device bridge_slave_0 entered promiscuous mode [ 497.785689][ T3700] team0: Port device team_slave_0 added [ 497.791838][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.798903][ T3680] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.809354][ T3680] device bridge_slave_1 entered promiscuous mode [ 497.829107][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.836394][ T3682] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.844322][ T3682] device bridge_slave_0 entered promiscuous mode [ 497.854323][ T3681] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 497.865508][ T3700] team0: Port device team_slave_1 added [ 497.896301][ T3684] team0: Port device team_slave_0 added [ 497.902276][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.909313][ T3682] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.918741][ T3682] device bridge_slave_1 entered promiscuous mode [ 497.926794][ T3681] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 497.961036][ T3684] team0: Port device team_slave_1 added [ 497.982103][ T3700] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 497.989055][ T3700] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.017724][ T3700] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 498.031939][ T3680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 498.041299][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.048391][ T3679] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.058105][ T3679] device bridge_slave_0 entered promiscuous mode [ 498.094263][ T3700] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 498.101316][ T3700] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.127449][ T3700] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 498.141357][ T3680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 498.158215][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.165348][ T3679] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.173954][ T3679] device bridge_slave_1 entered promiscuous mode [ 498.182828][ T3682] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 498.193920][ T3681] team0: Port device team_slave_0 added [ 498.213771][ T3684] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 498.220768][ T3684] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.246980][ T3684] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 498.269685][ T3682] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 498.279577][ T3681] team0: Port device team_slave_1 added [ 498.302824][ T3684] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 498.309777][ T3684] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.335962][ T3684] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 498.382992][ T3680] team0: Port device team_slave_0 added [ 498.393459][ T3679] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 498.417547][ T3681] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 498.424954][ T3681] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.452369][ T3681] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 498.466199][ T3680] team0: Port device team_slave_1 added [ 498.481148][ T3679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 498.492256][ T3682] team0: Port device team_slave_0 added [ 498.500901][ T3700] device hsr_slave_0 entered promiscuous mode [ 498.507741][ T3700] device hsr_slave_1 entered promiscuous mode [ 498.514950][ T3681] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 498.522437][ T3681] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.548706][ T3681] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 498.580582][ T3682] team0: Port device team_slave_1 added [ 498.615173][ T3680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 498.622322][ T3680] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.631746][ T3694] Bluetooth: hci5: command 0x0409 tx timeout [ 498.648630][ T3702] Bluetooth: hci1: command 0x0409 tx timeout [ 498.654933][ T3694] Bluetooth: hci4: command 0x0409 tx timeout [ 498.661253][ T3680] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 498.704645][ T3684] device hsr_slave_0 entered promiscuous mode [ 498.712333][ T3684] device hsr_slave_1 entered promiscuous mode [ 498.718846][ T3684] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 498.726837][ T3702] Bluetooth: hci0: command 0x0409 tx timeout [ 498.726854][ T3694] Bluetooth: hci2: command 0x0409 tx timeout [ 498.726993][ T3694] Bluetooth: hci3: command 0x0409 tx timeout [ 498.740235][ T3684] Cannot create hsr debugfs directory [ 498.758795][ T3680] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 498.765847][ T3680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.792032][ T3680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 498.806486][ T3679] team0: Port device team_slave_0 added [ 498.816502][ T3682] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 498.823655][ T3682] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.849757][ T3682] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 498.889179][ T3679] team0: Port device team_slave_1 added [ 498.907904][ T3682] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 498.915686][ T3682] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.947177][ T3682] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 499.033037][ T3681] device hsr_slave_0 entered promiscuous mode [ 499.051079][ T3681] device hsr_slave_1 entered promiscuous mode [ 499.060775][ T3681] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 499.068350][ T3681] Cannot create hsr debugfs directory [ 499.195519][ T3679] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 499.210535][ T3679] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.270491][ T3679] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 499.294385][ T3680] device hsr_slave_0 entered promiscuous mode [ 499.302720][ T3680] device hsr_slave_1 entered promiscuous mode [ 499.320504][ T3680] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 499.328078][ T3680] Cannot create hsr debugfs directory [ 499.364860][ T3679] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 499.380518][ T3679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.430585][ T3679] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 499.537198][ T3682] device hsr_slave_0 entered promiscuous mode [ 499.554570][ T3682] device hsr_slave_1 entered promiscuous mode [ 499.577838][ T3682] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 499.591128][ T3682] Cannot create hsr debugfs directory [ 499.728375][ T3679] device hsr_slave_0 entered promiscuous mode [ 499.753985][ T3679] device hsr_slave_1 entered promiscuous mode [ 499.770734][ T3679] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 499.778315][ T3679] Cannot create hsr debugfs directory [ 500.075694][ T3700] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 500.089089][ T3700] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 500.126512][ T3700] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 500.137938][ T3700] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 500.242869][ T3684] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 500.257550][ T3684] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 500.268254][ T3684] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 500.289929][ T3684] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 500.317168][ T3681] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 500.327172][ T3681] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 500.335964][ T3681] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 500.347497][ T3681] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 500.453593][ T3700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 500.464781][ T3682] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 500.489348][ T3682] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 500.498726][ T3682] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 500.508558][ T3682] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 500.567576][ T3684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 500.599131][ T3700] 8021q: adding VLAN 0 to HW filter on device team0 [ 500.609972][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 500.618790][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 500.672724][ T3679] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 500.682150][ T3679] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 500.694825][ T3684] 8021q: adding VLAN 0 to HW filter on device team0 [ 500.703177][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 500.711522][ T3696] Bluetooth: hci4: command 0x041b tx timeout [ 500.718541][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 500.721125][ T3696] Bluetooth: hci1: command 0x041b tx timeout [ 500.726646][ T3694] Bluetooth: hci5: command 0x041b tx timeout [ 500.740002][ T3691] bridge0: port 1(bridge_slave_0) entered blocking state [ 500.747238][ T3691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 500.755346][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 500.764698][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 500.773129][ T3691] bridge0: port 2(bridge_slave_1) entered blocking state [ 500.780169][ T3691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 500.787917][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 500.796062][ T3694] Bluetooth: hci3: command 0x041b tx timeout [ 500.800623][ T3696] Bluetooth: hci0: command 0x041b tx timeout [ 500.802118][ T3694] Bluetooth: hci2: command 0x041b tx timeout [ 500.816021][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 500.824068][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 500.869654][ T3679] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 500.882254][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 500.892303][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 500.901140][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 500.909679][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 500.918131][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 500.926812][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 500.944112][ T3700] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 500.964174][ T3700] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 500.990749][ T3679] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 501.023035][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 501.031226][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 501.039431][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 501.049305][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 501.057789][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 501.066284][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 501.075358][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 501.084141][ T3741] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.091272][ T3741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.099732][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 501.107738][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 501.193366][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.199683][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.200623][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 501.217670][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 501.227145][ T3749] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.234308][ T3749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.251277][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 501.260089][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 501.303596][ T3680] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 501.315376][ T3680] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 501.331092][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 501.340359][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 501.357815][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 501.367554][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 501.376175][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 501.384558][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 501.393197][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 501.401822][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 501.410381][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 501.422154][ T3681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.432768][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 501.453413][ T3682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.462686][ T3680] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 501.500208][ T3682] 8021q: adding VLAN 0 to HW filter on device team0 [ 501.559352][ T3680] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 501.582159][ T3681] 8021q: adding VLAN 0 to HW filter on device team0 [ 501.589061][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 501.598102][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 501.607407][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 501.615556][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 501.671580][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 501.680291][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 501.700844][ T3744] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.707952][ T3744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.724075][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 501.736995][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 501.749855][ T3744] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.756989][ T3744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.773525][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 501.786210][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 501.799517][ T3744] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.806651][ T3744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.823205][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 501.840784][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 501.850073][ T3744] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.857240][ T3744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.875245][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 501.883763][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 501.891889][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 502.012262][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 502.025522][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 502.033958][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 502.041878][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 502.050742][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 502.059758][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.068240][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 502.076744][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 502.085494][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 502.093993][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.102259][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 502.110610][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.118731][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 502.127459][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 502.136046][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.144680][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 502.154018][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 502.167919][ T3700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 502.178071][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 502.246862][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.269195][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.278270][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 502.286305][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 502.294311][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 502.303191][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.364448][ T3682] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 502.401825][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 502.438014][ T3684] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 502.455160][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 502.464205][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.486376][ T3680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 502.551838][ T3679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 502.580690][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 502.589437][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 502.619892][ T3679] 8021q: adding VLAN 0 to HW filter on device team0 [ 502.644378][ T3680] 8021q: adding VLAN 0 to HW filter on device team0 [ 502.657009][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 502.665732][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 502.684564][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 502.711527][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 502.723194][ T3684] device veth0_vlan entered promiscuous mode [ 502.763684][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 502.774244][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 502.783797][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 502.791656][ T3694] Bluetooth: hci5: command 0x040f tx timeout [ 502.792262][ T3702] Bluetooth: hci4: command 0x040f tx timeout [ 502.797851][ T3694] Bluetooth: hci1: command 0x040f tx timeout [ 502.805442][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 502.819445][ T3758] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.826576][ T3758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 502.856367][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 502.870276][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 502.870869][ T3694] Bluetooth: hci2: command 0x040f tx timeout [ 502.882587][ T3758] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.884374][ T3696] Bluetooth: hci0: command 0x040f tx timeout [ 502.891313][ T3758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.904561][ T3702] Bluetooth: hci3: command 0x040f tx timeout [ 502.918437][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 502.927126][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 502.936663][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 502.945173][ T3758] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.952283][ T3758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 502.960018][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 502.968926][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 502.977389][ T3758] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.984542][ T3758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 503.016291][ T3679] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 503.027310][ T3679] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 503.060271][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 503.081485][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 503.089393][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 503.106502][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 503.136516][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 503.161735][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 503.170723][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 503.179726][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 503.188966][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 503.199368][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 503.208260][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 503.216730][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 503.225822][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 503.234265][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 503.246703][ T3684] device veth1_vlan entered promiscuous mode [ 503.256977][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 503.265105][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 503.273651][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 503.281749][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 503.320618][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 503.328066][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 503.336730][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 503.345511][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 503.354416][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 503.363740][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 503.406828][ T3681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 503.426966][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 503.437961][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 503.446791][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 503.457033][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 503.464662][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 503.482218][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 503.491371][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 503.499946][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 503.515773][ T3700] device veth0_vlan entered promiscuous mode [ 503.529442][ T3684] device veth0_macvtap entered promiscuous mode [ 503.540910][ T3682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 503.557901][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 503.566681][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 503.583748][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 503.597943][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 503.606799][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 503.620006][ T3680] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 503.634282][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 503.645578][ T3684] device veth1_macvtap entered promiscuous mode [ 503.681961][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 503.689838][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 503.698793][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 503.707394][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 503.718792][ T3700] device veth1_vlan entered promiscuous mode [ 503.764660][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 503.774116][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 503.791892][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 503.807556][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 503.827765][ T3684] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 503.868255][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 503.877761][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 503.895388][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 503.903269][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 503.911014][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 503.919409][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 503.932697][ T3679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 503.943709][ T3684] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 503.953207][ T3700] device veth0_macvtap entered promiscuous mode [ 503.965726][ T3682] device veth0_vlan entered promiscuous mode [ 503.986080][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 504.001187][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 504.009601][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 504.034502][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 504.043935][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 504.053156][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 504.061921][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 504.073565][ T3684] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 504.100593][ T3684] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 504.109316][ T3684] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 504.136271][ T3684] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 504.150160][ T3700] device veth1_macvtap entered promiscuous mode [ 504.158572][ T3681] device veth0_vlan entered promiscuous mode [ 504.169158][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 504.181303][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 504.188909][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 504.197439][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 504.205252][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 504.247116][ T3682] device veth1_vlan entered promiscuous mode [ 504.273091][ T3681] device veth1_vlan entered promiscuous mode [ 504.317235][ T3700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 504.328489][ T3700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.341469][ T3700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 504.364999][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 504.377403][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 504.388004][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 504.396746][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 504.405343][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 504.413302][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 504.421068][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 504.429523][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 504.438405][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 504.447049][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 504.469585][ T3680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 504.481163][ T3700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 504.494715][ T3700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.506461][ T3700] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 504.527867][ T3700] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 504.536791][ T3700] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 504.555442][ T3700] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 504.580800][ T3700] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 504.613677][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 504.623385][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 504.633889][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 504.643209][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 504.653910][ T3681] device veth0_macvtap entered promiscuous mode [ 504.702821][ T3681] device veth1_macvtap entered promiscuous mode [ 504.716493][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 504.726676][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 504.739151][ T3680] device veth0_vlan entered promiscuous mode [ 504.750264][ T3682] device veth0_macvtap entered promiscuous mode [ 504.769542][ T3681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 504.780517][ T3681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.790329][ T3681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 504.805997][ T3681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.817627][ T3681] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 504.827584][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 504.838094][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 504.848376][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 504.858742][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 504.869339][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 504.877831][ T3694] Bluetooth: hci1: command 0x0419 tx timeout [ 504.883977][ T3696] Bluetooth: hci4: command 0x0419 tx timeout [ 504.889988][ T3696] Bluetooth: hci5: command 0x0419 tx timeout [ 504.896974][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 504.904839][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 504.922347][ T3682] device veth1_macvtap entered promiscuous mode [ 504.932615][ T3662] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 504.947239][ T3662] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 504.952654][ T3681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 504.955725][ T3696] Bluetooth: hci2: command 0x0419 tx timeout [ 504.971181][ T3694] Bluetooth: hci0: command 0x0419 tx timeout [ 504.971250][ T3706] Bluetooth: hci3: command 0x0419 tx timeout [ 504.983807][ T3681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.994105][ T3681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 505.004880][ T3681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.019194][ T3681] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 505.051782][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 505.059647][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 505.067663][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 505.076343][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 505.085141][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 505.094308][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 505.108998][ T3679] device veth0_vlan entered promiscuous mode [ 505.120484][ T3680] device veth1_vlan entered promiscuous mode [ 505.148850][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 505.157850][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 505.167143][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 505.176248][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 505.184562][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 505.194610][ T3681] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 505.205626][ T3681] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 505.214532][ T3681] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 505.224078][ T3681] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 505.244424][ T3682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 505.256500][ T3682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.266871][ T3682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 505.278436][ T3682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.288534][ T3682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 505.299346][ T3682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.311885][ T3682] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 505.326119][ T3679] device veth1_vlan entered promiscuous mode [ 505.348275][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 505.356658][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 505.366215][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 505.374891][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 505.389765][ T3682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 505.400599][ T3682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.410402][ T3682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 505.421087][ T3682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.431302][ T3682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 505.441818][ T3682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.453413][ T3682] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 505.466776][ T3680] device veth0_macvtap entered promiscuous mode [ 505.483841][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 505.493041][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 505.502453][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 505.511296][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 505.519834][ T3662] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 505.522112][ T3682] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 505.530714][ T3662] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 505.543253][ T3682] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 505.552895][ T3682] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 505.561748][ T3682] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 505.581360][ T3680] device veth1_macvtap entered promiscuous mode [ 505.587271][ T3662] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 505.608069][ T3662] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 505.615766][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 505.624433][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 505.632700][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 505.640766][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 505.746855][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 505.771367][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.781983][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 505.793136][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.804190][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 505.816700][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.826919][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 505.838618][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.850122][ T3680] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 505.882054][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 505.891789][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 505.901928][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 505.911226][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 505.933824][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 505.944473][ T3662] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 505.955947][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.959781][ T3662] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 505.972757][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 505.986063][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:34:55 executing program 2: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 505.998841][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.012128][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.025704][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.036463][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:34:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x8, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="24000000000000002900000032000000ff05"], 0x28}, 0x0) [ 506.054256][ T3680] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 506.069130][ T3679] device veth0_macvtap entered promiscuous mode 12:34:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) [ 506.126844][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 506.136185][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 506.144219][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 12:34:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x800000}, 0xc) [ 506.177826][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 506.193129][ T3680] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.209643][ T3680] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 12:34:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8902, &(0x7f00000008c0)={'vlan0\x00', 0x0}) 12:34:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000500)=@gcm_256={{}, "a3ccbd79c47a71ab", "ceae38f9884cf1d942e00a7d37ee163e9767c2fefb91eba5d32d4939ef15e7ad", '0FZ\'', "f445374955ad1a6f"}, 0x38) [ 506.226478][ T3680] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.238881][ T3680] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.307640][ T3679] device veth1_macvtap entered promiscuous mode [ 506.307873][ T3712] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 506.340953][ T3712] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 506.341353][ T3662] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 506.379157][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 506.392310][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 506.446578][ T3662] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 506.468696][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.482355][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.498213][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.509243][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.522823][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.533353][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.543327][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.554121][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.564679][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.575564][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.587179][ T3679] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 506.617786][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 506.627993][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 506.637604][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 506.656402][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.667198][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.677415][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.688647][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.698926][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.709549][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.720802][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.731526][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.741794][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.752303][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.764452][ T3679] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 506.772978][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 506.793766][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 506.801280][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 506.807226][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 506.825511][ T3679] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.839013][ T3679] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.848336][ T3679] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.857289][ T3679] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.890850][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 506.913322][ T3662] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 506.922435][ T3662] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 506.949456][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 506.981933][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 506.989848][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 507.080378][ T3662] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 507.088988][ T3662] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 507.122098][ T3816] input: syz0 as /devices/virtual/input/input5 [ 507.134179][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 507.147935][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:34:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000d40)={0x10}, 0x10}, {&(0x7f0000002080)={0x18, 0x17, 0x1, 0x0, 0x0, "", [@generic="0065d7e70f"]}, 0x18}], 0x2}, 0x0) [ 507.171970][ T3662] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 507.180010][ T3662] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 507.253502][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 507.299311][ T3662] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 507.319643][ T3662] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:34:56 executing program 3: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x4c, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x4c}}, 0x0) [ 507.369604][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:34:57 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x9, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:34:57 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 12:34:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="100000000000000000000000070000001c0000000000000000000000080000004b"], 0x30}}], 0x1, 0x0) 12:34:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000d40)={0x10}, 0x10}, {&(0x7f0000002080)={0x18, 0x17, 0x1, 0x0, 0x0, "", [@generic="0065d7e70f"]}, 0x18}], 0x2}, 0x0) 12:34:57 executing program 3: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x4c, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x4c}}, 0x0) 12:34:57 executing program 4: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x4c, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x4c}}, 0x0) 12:34:57 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x4000, &(0x7f0000000000)=@raw=[@btf_id, @alu, @call={0x85, 0x0, 0x5}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, &(0x7f00000000c0)=""/23, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x0, 0x10, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0xde) 12:34:57 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0xe, &(0x7f0000000600)=@framed={{}, [@map_val, @btf_id, @call, @map_val, @call, @kfunc, @btf_id]}, &(0x7f0000000000)='GPL\x00', 0x3, 0xae, &(0x7f0000000680)=""/174, 0x0, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0), 0x8, 0x10, &(0x7f0000000900), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000940)=[0xffffffffffffffff]}, 0x58) 12:34:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x8, 0x3}, 0x14}}, 0x0) 12:34:57 executing program 3: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x4c, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x4c}}, 0x0) 12:34:57 executing program 4: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x4c, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x4c}}, 0x0) 12:34:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x6f, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"03ae07fc001b2e56f4f92d5d8e66005d4fdd6142034af48b55527ac392f9492bb53b31c77541f1e99635ee8e8657a6449041068965e7576c42"}}}}}}, 0x0) 12:34:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89b1, &(0x7f00000008c0)={'vlan0\x00', 0x0}) 12:34:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x14, 0x0, 0x227}, 0x14}}, 0x0) 12:34:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8971, &(0x7f00000008c0)={'vlan0\x00', 0x0}) 12:34:57 executing program 4: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x4c, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x4c}}, 0x0) 12:34:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, 0x0) 12:34:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x891f, &(0x7f00000008c0)={'vlan0\x00', 0x0}) 12:34:57 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000000000), 0x48) 12:34:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 12:34:57 executing program 5: socket$netlink(0x10, 0x3, 0xbec2d56b05a150c8) 12:34:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f00000008c0)={'vlan0\x00', 0x0}) 12:34:57 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x1000, &(0x7f0000000900)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:34:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 12:34:57 executing program 0: getresgid(&(0x7f0000000d80), 0x0, 0x0) 12:34:57 executing program 5: select(0x40, &(0x7f0000001ac0), 0x0, 0x0, &(0x7f0000001b80)) 12:34:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@var={0x2, 0x0, 0x0, 0xe, 0x4}, @ptr]}, {0x0, [0x0, 0x61, 0x5f]}}, &(0x7f0000000500)=""/182, 0x39, 0xb6, 0x1}, 0x20) 12:34:58 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000003d80)={0x0, 0x0, 0x14}, 0x10) 12:34:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000008c0)={'vlan0\x00', &(0x7f0000000880)=@ethtool_wolinfo={0x5, 0x0, 0x0, "723f70808fe6"}}) 12:34:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 12:34:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 12:34:58 executing program 5: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000800)='./binderfs/binder-control\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:34:58 executing program 1: r0 = socket(0x1e, 0x80801, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/22, 0x16}], 0x1) 12:34:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) 12:34:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 12:34:58 executing program 3: socket(0x1d, 0x1, 0x0) 12:34:58 executing program 1: r0 = socket(0x1e, 0x80801, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/22, 0x16}], 0x1) 12:34:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x5452, &(0x7f00000008c0)={'vlan0\x00', 0x0}) 12:34:58 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x4b0181, 0x0) 12:34:58 executing program 2: r0 = socket(0x1e, 0x80801, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 12:34:58 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000000940)) [ 508.715674][ T3896] Zero length message leads to an empty skb 12:34:58 executing program 2: sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x0) 12:34:58 executing program 0: syz_emit_vhci(&(0x7f0000000280)=ANY=[], 0x9c) 12:34:58 executing program 5: nanosleep(&(0x7f0000000040), 0x0) 12:34:58 executing program 1: r0 = socket(0x1e, 0x80801, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/22, 0x16}], 0x1) 12:34:58 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x180243, 0x0) 12:34:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x0) socket$netlink(0x10, 0x3, 0x0) 12:34:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) [ 508.942904][ T3902] can: request_module (can-proto-0) failed. 12:34:58 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x6}) 12:34:58 executing program 4: socket(0xcba3831246b88fb2, 0x0, 0x0) 12:34:58 executing program 1: r0 = socket(0x1e, 0x80801, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/22, 0x16}], 0x1) 12:34:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:34:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 12:34:58 executing program 5: socket$inet6(0xa, 0x1, 0x10001) 12:34:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x424}, 0x48) 12:34:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000ac0), 0x0, 0x0) close(r0) 12:34:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000005c0)={'wlan1\x00'}) 12:34:58 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) readv(r1, 0x0, 0x0) 12:34:58 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) nanosleep(&(0x7f0000000040)={0x0, r0+60000000}, 0x0) 12:34:58 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000140)) 12:34:58 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x190241, 0x0) 12:34:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 12:34:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x0) 12:34:58 executing program 4: syz_clone(0x8129400, 0x0, 0x0, 0x0, 0x0, 0x0) 12:34:58 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x862d01, 0x0) 12:34:58 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x42000, 0x0) 12:34:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) 12:34:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) signalfd4(r2, 0x0, 0x0, 0x0) signalfd4(r0, 0x0, 0x0, 0x800) 12:34:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000ac0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)) 12:34:58 executing program 0: socket(0x27, 0x0, 0x80000) 12:34:59 executing program 3: socket(0x1e, 0x3, 0x0) 12:34:59 executing program 5: socket(0x28, 0x0, 0xfff) 12:34:59 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, &(0x7f0000000180)=""/142}) 12:34:59 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xa) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 12:34:59 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 12:34:59 executing program 0: r0 = socket(0x1e, 0x80801, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) 12:34:59 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, 0x0) 12:34:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="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", 0x801) 12:34:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x28, r2, 0xf15, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x28}}, 0x0) 12:34:59 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000700), r0) 12:34:59 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 12:34:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 12:34:59 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000001300)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 12:34:59 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @random="85b0a1e1f4ed", @val, {@ipv6}}, 0x0) 12:34:59 executing program 2: mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 12:34:59 executing program 0: setrlimit(0x8, &(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) 12:34:59 executing program 3: socket(0x18, 0x1, 0x0) 12:34:59 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x8081, 0x0) 12:34:59 executing program 1: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) 12:34:59 executing program 4: r0 = semget(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x0, 0x5, 0x0) 12:34:59 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd6000000000102c00aa36118ee541df06248aa69fef4ba87dfe4200000000000000000000000000aa00100009"], 0x0) 12:34:59 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000040)="3f46961dc6fe55cd28717c73700256dab0857b609107ca6ecd43380ad2e442496e16f75f4253270595c4db0540795e7224fc8a7644ce509ac89b2326844bbac4a9655765aa1761e19d94adfcfb8af39dedf1becc1f8b288c15c560933d95c37be31a65015b343bf9716b1d6a697a94235ec556470978caa38e33ddb1d3aff08304d47c88a930e491a4757efd71d807a7a4", 0x91}, {0x0}, {&(0x7f0000000140)="e7", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 12:34:59 executing program 3: getitimer(0x0, &(0x7f0000000000)) getitimer(0x0, &(0x7f0000000180)) 12:34:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 12:34:59 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x8, &(0x7f00000001c0)={0x0, 0x0, 0x8000000000000001, 0x100000002}) 12:34:59 executing program 1: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x8) 12:34:59 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000002c0)=@in, 0xc, &(0x7f0000001340)=[{&(0x7f0000000300)="e3dd95573df61734de558a5e54f6c18f8370728bb23eb4fef3bbdbb5602b7089bdcd21", 0x23}, {&(0x7f0000000340)="41a56338d9133130ccd8c10c1ed3d1770fcf303d758b4c95a54ac19289504b25ea1d44ed5a1885ea64cc2d0a2bac662c1f2c2a01615edf4f257bd244c62f5edb8c64fdeecfeca5f096b285cb9d54735cedcdecff5d8e60d556863c4eb5db1268f58c357babccdbe84e788d800e97be52cfb31ba807604978f4a1487a292b3d014b21fd6d70f1c6d05a7ab89a9916c108c82611ee4094fa865f6db32702946bf8f6695120bbbe11649343518fff492b51d221d56ac3a01d4e0ab5f184ed69a6a4f7be31105ebe8523d85cfa83cc81394def3e310b17ca8894fcef02b2dc3261bb448a19d54c8429d1650db153120464c0bd70ff08bd769d864a9355b1e31bc4fee82f7c552a9d7cd8fe028550e969fd85fd8e0a5148be612cd444320b62b891e7e46987d7efd3088dc5174a1ddf502f597e93db68aa4d39b0cffd19cdb824ecb0b5355ebc7efba50d32d3721f761cfc7ac090cde60480fde0fb65b98573bed4990b0a44371d6eb4f9fab26322a710b10eaa6e7538ea74d0aee522330e8aa640f51a5f9e094ed97a8f3891df1d054f7934a90df7bc3efb962fcc387f584106527f26efb278b765fc63349f0e09ae555d5d1cea82b69d1c04e833a40b2ceacc216580e4aea39b02270b259fc25ea5f8f2f3727e132a1b2cb45e88e0a8efc5697ff27874ba511bc15b2b5affb5635aefcc4c2050730863ab0f275d5174b4119b0f2b78775ae7d01c06850b7c14545a1420924b7dce749d2ae14a7db7f9edac523fbf2d975c6874bb27db021313f034590a4f046052b6aa2e4ba8b1a8f5df751d46478d5ce965c6fe43fb40526e8b596b63a0aea8f13a71df261696f0a0949b88353e1f24c8a6f935b1cab8bc72d8594435e4693b48bac36a045943bc45ec73f3359c2bee5bcf51705f347a132d5fbaf1d36022456000682e289f0a0bd6a54d632a0699a7fcc7a9e4eb2ce152031dacb462404c12ee0f06173b53e971eec4e5c1bd52ea52652d8278045261c1241ac4a91ff0189c8db504e57a1cad6e19eb89e2fa3d1570eb841ce1fc0ed9417b4105877148188a62fae61548ba990e26b7f8c5e7c3b571702fc67510a26aaee173fe3dede14d4de11e87ed6a113bfc0102bd01b917517c8e2d32224dbaa6773bc66ee59f2efe5fa27433fc4f23ca05c5f02395144ed91e369e3ad400b1b662fb07e4dadd03b78d64a7dc64848e8f950451a71d6a4cd02bfd1bd8eeb725181c408afd990e33cc2a7511655b61860febc8d590ea2c1a4ef013378ecbf7c9718ed9243ca24cb4300757051c8b202e3293e1e684a7a288968001defb0d3b5b727d2a4cc24adeeb96668e0048a7c4e7929ad777db814e6d4a914a0c7ebb1135064d9395d597cf68c15f8a4fa25226ea7494cfafc1049e394fb6a5db8e7e74b3ae8c8c1f3b0217a44b0c2c2a7fb210c947589abc4857069838ca031a60e3787d59a817d50c552304ad37280e4cca5e434776dbcb401fa26ec6fbf17d20aff990b0fe5aa6fbb0f52b9564a7a959e681d69b4e66012feed717a3b8b1bd368e28aa227f691fe0efe1359f4d26994949fb5d022a170da2f306557a127434c3e3e98f0ba4e95e65c7b0b5c99f9f9a45b93835dc1209eddc3c583cca2993e9cc8c36639922dcfc2e9b39317aa0a6bd66d974a871666e4f4183e9d910196c1d0460866081a11f3a51e748503187bb73be2223d14b1312c6d4f889fd0f5f0d8735f9717da3057230bc1165b7a9924b0d77821455f14b3a06880b34fb561c2fdcc00187a1fea2f38aa09464c07fb0b60d09b71e7fbf8432d9826608b04b48d4d60e6bdff21b4b754771ab9853aa26da0a329c3762ee476cfd96caa80d561265aa86511dbf046c919f745f10bb0a53b1f5639bcba6fecaeae488f5ed0a9c81e9c48b55f55a1816906c88a137f0a205b397d37e48c1b8493661e5c7b297a6107ced0f5aec660ce39d164a90d553a35c30fc222ef4258c0ca6a7601edf013258ccd1bd9374deac17d978d27b6b579b6d9dc6e61cb000695f13ff9243ea124fb03fe191678a2a0b6c6d52291f86a16775c0498188ee15f685f2c658bb34197c2fa3936176473ced8c9d0f5fe22b5527857072e3977f80696bda031ae82bb3a8bdcad9d96e4b85e3cb7077a9d4bf6402ad224c67e030ba35df887731421dfb41808fb21b451390fdead0f42460519f17d9491c7dd352728cf2c251c8bf19e2e4f53358c543d13eb082dd41946532696ce06207fdad3c9253d31b52a413996071b02f4074d84f7a328ae925e7a09a3917c9ab68779c1f3cb3b2d3d9c48e396fbaa51f147b4cfca269cf1e43b708cb60cece1ec9b86d9d33dde7afde35edfe9b4f94da50ab1bbea423e7b2a157554a7466d90225b73f690f2d13180867aa930e0f4c2bd3540ec6d380d27ff3ee73788960764a892a8dc58d54237a1046307501b3dcaa842c6b18f9badfe4588d0971fdb81bcae84d99ab244ff779794cb81ef67fba6f3dfe1afb19a34568099e5319a5544f7a31b34d17bcec521ab2fa93aed07e6fcb26acee41b25b541ada5f7a934e82fdf44dd43f165fa40fb0a5ecad5e61fe24617f16ee51f577fe237e632d77c2753002aadbda98c289ea88654cc96089869cbd2209854e3a34475ebce709d3181028be39f792580eff64646c8bf050e682eb9fbad3578e3a8728f944845ce1e49695b052b0b2afeaead6cdb40d5f1521723379a51ad52ca29f6e86233e46a808ef00893dec77c1bd6e0ecb3b974560e6f64f9d8d7bac998125bd80a0aa9e9a3514c3e4fe529dcf7e1cb73464bba10a1f9add6359e317f4d171f239c5a11b83185de4d8ccb32091a406608745776c0ba35684ec877bc178583b286f4cf5b80fba631c80555aaf1b6479b644fa4c8866695693300c983d77222959a544d1803416453fb84daf9b0337384d1a739693930f7d259055c31b7b04eb411f1087170386e66f964516966fba6152023e678ee11f7f400adc1926607c8efa61323a0c2e6336a9e82403393f831abdbf90fe04041598a0dad97e0b2355f8d05989cddd8f68c0cb081c8e25c91b2d497ac2049d3fc6d9c9ee759582f15f6dc718621a40c98202d43a775256678076bbc02b36d7a61ab91e40fd163cf1f4485733b2db327f77afa2b7152a9ae84c33f896452fe30d55da34d7604b4e3f394e3afaeb6c8701d9edb8a61cc6814bd1b820d06fb39fb7d2ac373584e871c5b58bb902df9ac1e1727c58a9a4c6e5d1a56b5431d7f788c61f068ef0d56320829b37f8aa336ec412c7e0a01c5b995dcbcc45a46aeb744681e8f2f0c3e4b9c795be171da5a87c07914c2b470edeef6f3fcbfc65bb6cc9a50e824156ad955f11b012ffca5ba0928034356ffa71bd2930e34ccea8ac5bc5e9dcacd202cf951244eb9ad834971f0a925386128cedae18946ac765a97545362b3e8e8c224a1e0bdf1b411a51c8ddf07b60b5f7dc74c94f2e447a49f52d652b7bc94f1ec0f743fca1919cc7d477a7340aefb742775738906e4af159adc3bfa22c1801634f5c8b6cb9d570752d3d1ba111c8a3eb8a868813fa39290f1bef084a82a9740c675ec1f1f223ea3f3f440eb55ba8a6d2367521fbaa2f34c357f59925fba8d7c11ae624516066f763ecf5db7591bddbe2eb8d4372339f9e526b5c65d578e3aca443f900728d2f3cbe7f690b07f85fdfcccbbd77054a6c9b1e9f621d1587aae7d018cf8aa067c77bf46cb2b024d95f719fc2ab07447a7629c944c4a829f9ea8bc99f060afba1530da673ed7edcf9ff22ec8a4f7e30167c24e7f2a82db39ea2d1aca3e2b1ca9499560884bafc5d39b225fe236861b47b9a7d931c8f2f6cd19be0f501b88df0afabd275ab27677159de00f807e4fa7d3b25ab59876476ac392088571c50d543b3c443c1b236909c3294d9cd6b6ceab035d402baf0ef41b9e1d8a16dd9001c0a0459a6f0287d09481304ac4847deb017597299a6ff6b7ae65b7661c513348b5ded9f788cf609d1cca472587a792f10bf3aad9af0fa3124bf82e7980fb94cd892b16cedd94d56c9edd652d1654a60c081bd5fe75c8fee1cabbeca0b17014fa5e8cbfff855207efcdef6fa273f7abc966f710d32cf2543a938ebf866008f970e27c716ae217477326c3bc0ca2be6faa067c66d99b1105f62c55ee2f112b06f0946c6d493418d9a243544eacd19bb82d120096096bbc4f084a26bbbf37babb9c773648d9947efbd21b0a1070ada67bee2bdd4fc797b2106ec514e06b002c89cf73f69d6fde0f0a66e09ffc0331545cb696aad7a29ed36f86cbcdac021fc188a78cacb77ee5382cde0bd1996cf7ee1a3504a4e7fa39c1e8da9841263236c408bdb52a9f63a6d1ea79f85d512b8d91c4cc4faa8dff82550b5acfde5a6d5a7d6049bca94aa23c82d15d2368826d22395415fd3cbdb7c09c956a14b964b5e39c30c51b2a4a89e27a09ea37854659d428d234b5018ffc24f4abaa3f787cebb42269f0ef7d668701ec501b83bf6c6da528ed20941c76569197eda4cab50e7640e25e66c2e96032c181b1c665a243eaebccf277553b261f333a3abafacdf2cbbe6e9452239e78554026e74155d02dd5ab526b2fe42ea8d57de0b97e61b9a2cd0aae171ba8410e1a2ed69a0e3e65070f33b5247cd0ebb8dbeef881e590cacd06cd6f7f695fe040383aea83356a66e00bf4564793ff364480a0be3b23ab159f98cd0366e9300f521f44ec485ff0363125b2a513b081777544fc1d29553d9a55e69d52af28f77beeca0ab5be151de92be734114c1b5d19f976413b86fceb40e2993ab23b14b642c72cca486d29fb4504294a6187424ab253e4e9e921b84ffeeb62bb176198039ef908bb9591b86486ae0483572375e48a471596b50eac13b228ed5949f6764bbaeb43fb77047c723fd214daf6ee5682a8d7e60bc0737c825253056b00c74104052aab614b1a089a6a7076c35a27fb594471a557a4518ad005569ddea4d35dac55898afcb553e0322db6558b7a482d981f1aa93b34dcb6642c94282a3aa5b8d93e34fce4b8aad539ef779ea2759c9179f5e9abf489e2cd6c262627b6afe2ceca381fe8ffac80562dbb964d4f38f192c68fc6f9d1655b1d74d0a131424c7487a71ed74344068409e5399d873aea0935d3df2e8d9d6a4c89d2c9fb4ba8bcb8c8c80488eebe6e1982ce84adda8744f74fc9ae3cf0fea323057b11873aed431f3c6cda15fab6d4532a05a11a78f47fd3b132818e7b5db6e05186bee40881f3a0e01f3f2c739868122204961f4b16bd6ff3a30962abe080d11925d6e5c5b10bbc0980cd22ca6015aabb01c8bc372e3d357c4284015fa01ce55981175624992d5b1778bfdb8391a7bfe53a3c630bc6cbd5777a12bc1b12da5a2ea540a40737d9d11b170841ec2aecfb4258b8077fe51cb20af40f5d78371f73a5a33cbb260d36d7b03ff24b39c2ebcb389d8a0bd18a21cfc6ed731d8dc9b91af20fd088a0eb664499d3d499f5d06b7389827bdfd4e676c945736ffab64bd5ec24d4a2305af6ba5369261417696820afb6e0c2d5ef91f040a7ff0c85399ce991b4986e2d6aedfe2e374f2bcd71dd3703133bbc3749dff0f390a3e21f1217e02990b46b87b7db93a8db3d214b89311bcc0e4ab2a61829ce1efdfa08a57daf1f54fd72f73f5a0d51d226367a362cf45dbadc6e29f02027385df6bbd4b21cb391cdfaa9ed2b674e9fd5491b4b8cbce531c559d02f1bd98bcc933f91bfc562389043d3976319bc55bd3221225566a7922746cc5e87657efe263053b3fefe4dac9e698d94bbbd628", 0x1000}], 0xffffffffffffed5, &(0x7f0000001380)=[{0xf8, 0x0, 0x0, "013a37e7035322104a1a7a2de2466ab4df427ea765d8f6c2c76fe1a432da95d1fb626041b3393ecb8fe7dd52aad21d7a61693fa1f9c3f9283b86cdf7ef6ab26145c40e2d0834bcd5f0fc00be35aee0bed06ea9c9f84bf1ae00ee584d62d4fbf703ebb7ca3df80f4b71625aee7285477e3dced89864488aabf7b356318abea1eca51e2b2a1e4d97caa5bbee8f37d95aed845fe5ed4d286d70282e753ebc892238210c1b69ef491abc4636b24d0175335ede554ed734664cac0d1df78f106cbd39bc4661fe7224107da99c6ea73d5834c18c4379ddd3cacb27ece336dda4ac25869b"}, {0x48, 0x0, 0x0, "07ca3465d168aba2fb120e6b95e5357496b4650e2ebafb638b04a117e5adba8aaa92566484cabcb4caae0d025394a9e0990d7a"}, {0x100, 0x0, 0x0, "db3bd6dedfc4eaaf4fada98c225ef7a8fbd968916c1a723a1d12093fee2ac5e52cf724e19b8438bcfaa3982e7be938b85e8d874be5f5b9c8e0d9cbf4df11f4f9008df96e2f87964c9510c061a5ab1d6e3b3b1d4004f9a0c0aaa218138f4c0cec10abce97cf54dff90b1c5170993348671ae35904f158a85d387cc743d7d7d3a91af8bafa4cd2be0c791e5486bd32a8ee2252f34de76d718acefe3f7591aa7703f237c31b38ffd7e392622f8064fe3de0ebedc516bec3aa6bb143be27d2f48454fa900bb824bdbe74f60c1f594d34faea69374744ed8a0eb95d3037cf02141f35861c8317b74ff43fbd"}, {0xa8, 0x0, 0x0, "f0ade6ab6426dd99e61a103f16d55bbd87cf75ef57024383b69aad60322bb841e5002a9e34887372ba384363d2017357477b7425cafe3e516f0cc62063df2834be9482d674d17b75e59d18fbdc35ec23dcb78038c27dfdce74e2f05c600010000000000000636b33c2267ed77bdc1703fe21db47789a077e41ad51b01ed8d6cb8c2ad0f50cda871f79f119d5c3ac514fe307a9"}, {0xe90, 0x0, 0x0, "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"}, {0x70, 0x0, 0x0, "7f98c2a9f9df77f290f8201ff8a29f992890bd4d908d540ba9d6124c9afd73bbfc0ac41c6dd74c724d20c154eccb890365b1f88f9dda9e3739305459738db229f71828fb995c86f927815894695faa5700280fae66c41416597d7c6c28"}, {0x20, 0x0, 0x0, "c435438538c16d3861978407"}], 0x1208}, 0x8) 12:34:59 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60d98b51000800000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 12:34:59 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 12:34:59 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x9) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)) 12:35:00 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @local, @val, {@ipv6}}, 0x0) 12:35:00 executing program 2: accept$inet(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 12:35:00 executing program 3: symlink(&(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000680)='./file0\x00') 12:35:00 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:35:00 executing program 0: setuid(0xffffffffffffffff) semget(0x0, 0x0, 0x0) 12:35:00 executing program 5: setitimer(0x0, &(0x7f0000000040)={{}, {0x3}}, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x7f}}, &(0x7f0000000080)) 12:35:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/33, 0x21}, {&(0x7f0000000380)=""/132, 0x2b}], 0x100000000000017e, 0x0, 0x0) 12:35:00 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 12:35:00 executing program 3: open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') chown(&(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, 0xffffffffffffffff) symlink(&(0x7f0000000000)='./file2\x00', &(0x7f0000000080)='./file2\x00') 12:35:00 executing program 0: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 12:35:00 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6091df470008040000000000000000000000000000000000ff02"], 0x0) 12:35:00 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x7) 12:35:00 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0xfcf1daa131797a8, 0x0) open$dir(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) 12:35:00 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x0) 12:35:00 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000040)="3f46961dc6fe55cd28717c73700256dab0857b609107ca6ecd43380ad2e442496e16f75f4253270595c4db0540795e7224fc8a7644ce509ac89b2326844bbac4a9655765aa1761e19d94adfcfb8af39dedf1becc1f8b288c15c560933d95c37be31a65015b343bf9716b1d6a697a94235ec556470978caa38e33ddb1d3aff08304d47c88a930e491a4757efd71d807a7a4f7428e20bea573fb4c1d55c49e971d0dfa9996cefb29ad5c5cd59f4e6d54", 0xaf}, {&(0x7f0000000100)="9edc", 0x2}, {&(0x7f0000000140)="e76b2540d8143edad6762273bf147bb282a0ac4a456f0444d2efa700c05e43035c3f2de53ce3ef9d84c4da24b1720d0fe3c9e91b55e599d47c642edd34a6e8b0474386371768123cf7ebdad3163c0ca76ce838055198d218453cdcff7fafbd849a58d72dccdfd4275fc01cead4177c4a7f516b17530e035758ac0632451da14cfb40ff7f46a437a76a6f9fd6554b0ac4e92529bc1bf4925a5d283a929719f2232bb5a7bbf721d14874c639c5d93a559bf96f7393375019ff1f23729b6b379d22", 0xc0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 12:35:00 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 12:35:00 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:35:00 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0xfcf1daa131797a8, 0x0) 12:35:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 12:35:00 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x2a0, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') chown(&(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, 0xffffffffffffffff) 12:35:00 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:35:00 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 12:35:00 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:35:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close(r0) close(r0) 12:35:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000600)='./file1\x00', 0x200, 0x0) getsockname$inet(r0, 0x0, 0x0) 12:35:00 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x9}, 0x10) 12:35:00 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x9) 12:35:00 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)) 12:35:00 executing program 4: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000300)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) 12:35:00 executing program 1: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 12:35:00 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000040)=@in, 0xc, 0x0, 0x0, &(0x7f0000000300)=[{0xf8, 0x0, 0x0, "6abe76798619e244c9b89c0258b2ed8aaa2b99cc731626a3eb25425ad4f8247b9ef635bb793e8b96cb79612fa64ffd6ef4372cb21b3b4bc42a8087c27b688a4a382c77def30e9500da6bd68642339ad5611d1905d87c16d6be217d365282a31295640e9052c976fc2bf7b0980704011558a91415bd518e0424963ab216d51d8d21d0629b810d974fc090dbbd43588b9313cec894a7da8c813afb681a43ad6f7587c625224e1a724a6c46c66e132fcdcf51a7d60cf64ad415b6f442adfa6a821538e2cec365969e4fa91480143d2734c4005a21c7beccaf9766759ced25ec244c8c"}, {0x20, 0x0, 0x0, "cab68b4b4bb5d782f1"}, {0x6f0, 0x0, 0x0, "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"}], 0x808}, 0x0) 12:35:00 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000140)={@local, @remote, @val, {@ipv6}}, 0x0) 12:35:00 executing program 2: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 12:35:00 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:35:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) pwritev(r0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 12:35:00 executing program 1: getpeername$unix(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) getrlimit(0x0, &(0x7f0000000000)) 12:35:00 executing program 0: shmget(0x3, 0x3000, 0x2b8, &(0x7f0000ffb000/0x3000)=nil) 12:35:00 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:35:00 executing program 2: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x810, r0, 0x0) 12:35:00 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:35:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000080)=@in6={0x18, 0x1}, 0xc) 12:35:00 executing program 1: shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 12:35:00 executing program 2: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) 12:35:00 executing program 3: clock_getres(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) 12:35:00 executing program 4: pwritev(0xffffffffffffffff, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 12:35:00 executing program 0: pipe2(0x0, 0x0) getpgid(0x0) poll(0x0, 0x0, 0x0) 12:35:00 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040)=0xb09b424, 0x4) 12:35:01 executing program 1: symlink(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:35:01 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x10, 0x0) 12:35:01 executing program 2: syz_emit_ethernet(0x7bf, &(0x7f0000002680)={@random="91d69933b4ba", @local, @val, {@ipv6}}, 0x0) 12:35:01 executing program 5: symlink(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)='./file0\x00') 12:35:01 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)) 12:35:01 executing program 0: open$dir(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 12:35:01 executing program 1: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000000)=[0x0]) 12:35:01 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000540)='./file\x00', 0x0, 0x0) 12:35:01 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002440)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f00000022c0)=[@cred], 0x20}, 0x9) 12:35:01 executing program 2: msgget(0x3, 0x210) 12:35:01 executing program 4: setrlimit(0x2, &(0x7f0000000240)={0x60000000, 0x60000000}) 12:35:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000d7f000/0x4000)=nil, 0x4000, 0x0, 0x2011, r0, 0x0) 12:35:01 executing program 1: setrlimit(0x0, &(0x7f0000000000)={0x100000}) 12:35:01 executing program 3: shmget(0x1, 0x4000, 0x615, &(0x7f0000ff9000/0x4000)=nil) 12:35:01 executing program 2: symlink(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)='./file0\x00') open$dir(&(0x7f0000001940)='./file0/file0\x00', 0x20, 0x0) 12:35:01 executing program 5: setrlimit(0x0, &(0x7f0000000240)) 12:35:01 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$inet(r0, 0x0, 0x0) 12:35:01 executing program 0: symlink(&(0x7f00000011c0)='./file0\x00', &(0x7f0000000000)='./file0\x00') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 12:35:01 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x188) 12:35:01 executing program 3: symlink(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) 12:35:01 executing program 2: socket(0x0, 0x0, 0x1) 12:35:01 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x0) 12:35:01 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x20328, 0x0) 12:35:01 executing program 3: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0xffffffffffffffff, 0x4) 12:35:01 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 12:35:01 executing program 5: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) 12:35:01 executing program 1: pipe2(0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000001d00)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001d40)='./file0\x00', 0x0) 12:35:01 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 12:35:01 executing program 3: pipe2(&(0x7f0000000180), 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 12:35:01 executing program 0: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) 12:35:01 executing program 5: clock_getres(0x0, &(0x7f00000006c0)) 12:35:01 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980), 0x220801, 0x0) sendmsg$tipc(r0, 0x0, 0x0) 12:35:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000180)) 12:35:01 executing program 1: r0 = socket(0x18, 0x1, 0x0) getsockname$inet(r0, 0x0, 0x0) 12:35:01 executing program 5: symlink(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 12:35:01 executing program 0: pipe2(0x0, 0x2) 12:35:01 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f0000004840)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB='m'], 0x2c}}, 0x0) 12:35:01 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:35:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, 0x0) 12:35:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@map_fd], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:01 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$msr(r0, 0x0, 0x0) 12:35:01 executing program 1: r0 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r0) 12:35:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000004840)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter, 0x48) 12:35:01 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f00000010c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}]}}}]}}]}}, 0x0) 12:35:01 executing program 0: clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)={0xfff}, &(0x7f0000000e80)={0x0, r0+10000000}, &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x8]}, 0x8}) 12:35:01 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x2, &(0x7f0000000100)=@raw=[@cb_func], &(0x7f0000000140)='GPL\x00', 0x8001, 0xde, &(0x7f0000000180)=""/222, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:01 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/module/edac_core', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 12:35:01 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x40000003) 12:35:01 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000410) 12:35:01 executing program 3: ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:35:02 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0xe0840, 0x0) 12:35:02 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f0000001ac0), 0x48) 12:35:02 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, @val, {@ipv6}}, 0x0) 12:35:02 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 12:35:02 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000b80)={{}, {0x77359400}}, 0x0) [ 512.632689][ T4237] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 512.760769][ T14] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 513.000604][ T14] usb 3-1: Using ep0 maxpacket: 32 [ 513.142145][ T14] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 513.174692][ T14] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 513.189757][ T14] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 513.212029][ T14] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 513.401998][ T14] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 513.423043][ T14] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 513.438071][ T14] usb 3-1: Product: syz [ 513.446102][ T14] usb 3-1: Manufacturer: syz [ 513.465554][ T14] usb 3-1: SerialNumber: syz [ 513.523993][ T14] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 513.726969][ T3749] usb 3-1: USB disconnect, device number 2 12:35:03 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x280040, 0x0) syz_clone(0xc8861100, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@map_idx_val]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:03 executing program 0: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 12:35:03 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000480)=ANY=[@ANYBLOB="12011003020000102505a1a44000010203010902"], &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}) 12:35:03 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x6}, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0xcc]}, 0x8}) 12:35:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:35:03 executing program 3: r0 = epoll_create(0x9) epoll_wait(r0, &(0x7f0000003e80)=[{}], 0x1, 0x8) 12:35:03 executing program 5: setpriority(0x34e855a9086aec8, 0x0, 0x0) 12:35:03 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002500)='/sys/block/loop10', 0x0, 0x0) 12:35:03 executing program 3: prlimit64(0x0, 0xf8fbfad57f0c42b8, 0x0, 0x0) 12:35:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gretap0\x00', 0x0}) 12:35:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:35:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x11009b}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 12:35:03 executing program 0: keyctl$get_keyring_id(0x7, 0x0, 0x0) 12:35:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x0, 0x0, 0x0, &(0x7f0000002580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 514.546992][ T3745] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 514.820555][ T3745] usb 5-1: Using ep0 maxpacket: 16 [ 514.980651][ T3745] usb 5-1: unable to get BOS descriptor or descriptor too short [ 515.060729][ T3745] usb 5-1: config 0 has no interfaces? [ 515.221721][ T3745] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 515.231031][ T3745] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 515.239069][ T3745] usb 5-1: Product: syz [ 515.243758][ T3745] usb 5-1: Manufacturer: syz [ 515.248487][ T3745] usb 5-1: SerialNumber: syz [ 515.256562][ T3745] usb 5-1: config 0 descriptor?? [ 515.504255][ T3745] usb 5-1: USB disconnect, device number 2 12:35:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x118, 0x2a0, 0x2a0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @private0, [], [], 'sit0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@dev, @mcast1, [], [], 'team_slave_0\x00', 'wlan0\x00'}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @remote}, @remote}}, @common=@icmp6={{0x28}, {0x0, "0bd9"}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "05e3"}}, @common=@icmp6={{0x28}, {0x0, 'tB'}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 12:35:05 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000001540), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000015c0), &(0x7f0000001600)) 12:35:05 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)) 12:35:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000001c80), 0x4) 12:35:05 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000001700)={&(0x7f0000001240), 0xc, &(0x7f00000016c0)={&(0x7f0000001280)={0x420}, 0x420}}, 0x0) 12:35:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x666}, 0x48) 12:35:05 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x307, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 12:35:05 executing program 2: syz_emit_ethernet(0xe41, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "2467f0", 0xe0b, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@fragment], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "6472467e5e0001781b020b7989e079a297f1af562c5f076cd74a6b2cba6629e7a21dc2325a314c17872852ede7dc7ac9a09ee628558c043894176f34801f191ccf8571324d182940b84053fae6755ce1190d8e47bdc59b1e02bddd2340ec081e73db5c04adfe43b358d64209496fed02a871a817b8cd9f13613b730478d9323a1f4bbdc5e82b6108916cffb79d8f78a953b128278a705b8255b10257bc07f0c20a51421423085580e36efa664a77ea23beb2495871d57ab17887d1d3371e64213febb2ee4093aa360fde3061c1dc7d09d28c01f0e46abdfb35ed9dbc11f841d06c28ce5d67d78a2cfb0fca64cfe7d8c5cd150ae93c1853ad67da90ef9c417e47212bbfe56fa64f98fa5a65cf9180bb73dfeddf856f555496301999abadd472939507c2286f108ee62a6a951557eeabde5f2cb03ae4d7b52dc5c9a97084f2dd3b77525fbda51ba044284b4e437f8b799ddf88c75ded037e683467f7a77d8391f94b8f25627c1d9fc8a5fadfb00435c39d9d47fc174f5fe17215debbe453865bc0f3d5672b9bda7303ef2f9af8c210c4d06369ffcc26356d7002d29b422aff13e048643e7ea3b575679ec7e9eb0d774ae84ebd23d668bc331298d421ad86d87c6e93f439873affa823011f6bcacaf81f1be8c1faec13c2c32587ce4fb6b7e2952fa5ca407eb644c697b47d6a849b4edeb7f5c81a2227ee712cafa7c5ddafcac73645749add62ae1dad1dcd0484c2c235807fb6769e295160a878ff890335679f54c65572c97cd734617342429cf3b02ffc113fb475f47547f54c29ad6b3dddcf938ab7a96eec96cf9781ac61c007b9da258e5f6f28b0998d3d88f0c9150a913ddd102607255eee7c996a40e08187f62629ebfbe551c284897712102799172e1c66bb5f7a57489b76699a68cba2c1cd50fb5fd9febcb89f13071b5e631b18dc2d9356d59c4ce4507526b156cc82b887e02dedd6acfc443ed377257bea29d71595bec4aac1d1d5ac6f8be9dbde6a1c73da24e03b0cf255d9120a5f7524e4a3fc333e66a686e31775ca55928685ed462f8be8e1cef1caee12c61c48b7d5268c8c11e80838dc3d2b7d6e559ba90e0f5599ee85e98fcc0cb3dc609635efa13ca226e3746c32a4b732d3876f86a9614ae0b27171e0c846573439d2694e10ff539434809b24e09c1c4d7ea24305178e7c5316a39ca895a1e68740443672129bfd028600fb514e45decfff328797eebf5b96c6041ccaefac767ab285adb304eb8e55fa8abb31ae235562506ab4e1a7257e88c20c7c926b9a5f2ffec83c3343d850959e08c84ebf97a3d859e43b5269a1e3a6917a0d1c1d33895063b8a98da8fd49054a802cbc13392919e3077972042cef5e9ab33206c0c21130b61e8569a4c031f17834cdf94867a7cdc9dd0139fa6ee7f567cc96a86572ad1885e6cd272ec9b0ed5910d34d1f4d9480647a65e332a2e39ed7745fa62c0e45fa5e900729bc5694e8d108817a2217070b5b0062b6a0b96b34c142cc36671eb87af5f90e3ed65f182c75e1173b2146fc9bfbd087e7b9959aa273ec76643f02c30abeaa51eacaf43d471a4de91143720395a4ed620476965ec0370680b2c7ed6e302fa7ab8620f2f4c2351bcb723db8284daf14f8f0f5a0df3e85f69cfae52417caa946b7dd8f13635c575596343bda87f5fe964ae99404df096fc49727bde8473d65966d2b1c7eac74e46f8a3323439178ccfd23e96e2a85402b736c27a265fbada35b198a999e431d7b006e9280180aaca720b8ed354781fe417493a7f7052047e0d1f8609d1586c422fb226c44b257fd8dab9824f4b08137cd86feaaf91b91d354dca0e1ce5b79f93496380a68fde3f169ea79e307267207c3f6e9bd86156de01e655fd7db855d676800a872bd4a352e444a8b95c3c4a547b85dc3e62dec350f6117193ebce02226b35cf4ae407c2d40791345faf8da4ad7359f3678dd4f25e0f53b2251a6b33985a3ac73b2567f1f42b79f2e54e86ad2a734a6fc93b894ec6120186309ef493513bf211b7c960171966cec4bce6c0c667afff4fe2bd52161c73935085c859206660a6a15e56d9cb7466fed2d5beb77147378003a7adf9abe44fd79b027d5fc7f7fcbe7a51a4bf7c74b18573cc1b017270629f893da2ddf470975e453fcc685dc1f0709c2533e9bdd792b1b24620180bc183e2f17409fce02bbb5373940223eb6ccb7fa4211e3223575dacd4ea40dbdba14ac679cf9cc792d9a10ef541ea33817eb3b91f031252ee236be1f9e5946c27ac434fea80ee56a62ba141271b95f73b1ff588cabe233c16c9a8ac6fb4be09f7ef99b130220bd85778cd1813d02508cc21cdfb71a598fe45a80e057f1c30a11e8fbc76fe2dad10ef9143bc6dd05b4009748884be21ddab52fe732a7ff1c9e89eba90035855a7e5a0c2f41bdd716c3aa5380c7e805429dd9b606b59c3a7ff3e3523d6c8a1cdcd2dbcce6ee1a744d4ee03a498e4473773208e86d59f669a6c8b43a057667e18a3e63c17092cf35cbd514737e5cc02cceb4b4d5469fbfcde801a68f4be49e31803b86d8430f984640e0aef4a087c9633b843146ceb8d921a76ba77ee13f2422e576dfd0d8d0f458e74351da36151bf91d12d726d5bac9dd89662437585fcf38e7364575c307b6803c6fcd879cc0576aedc03c67f066ac37666ae1ab7f865637a4fec595c0762aa8c9a75a99b390d31d6a1da077e1774a644428c3948612c975a06efdc579e5402fcc48677950fb70e1a024063c3e5ec65ca1c9594850a64b310f0910c491ff4ce5bcfdc1b09e05f4e4c5d7ac9b854386b7d0f10d818920fd61e391c3b9ac41d8ede0322c69f6eae03d735bf11d84861d6f5cb821876ff08ad72b0c1f6a0886bcff58effec8f92691e3788caff92e5dde9da2d83b8e73735aeb02f0157b0f7ca81c527b080c9ab6f9849e1df3cd48313cf432b8f5216da1c24343d6427544486800f7a3eb274ac9e43e6ddc3d2ae8300db509ff6a57042ea8f527fd59e09bb90ec6a40f42443f612222778314bfa1de2b1882bc2ce5c5ccd8980abcc2f71d279fed59a420ad6379c9671bc7333b6f8ec4cfb586626f451a2dcde9e44b3b88d0cb69077d3faed01702fa9bce513383998499768fc32cad4ea47ec60a87c15150d080bb157b59a0dc512e65d175aa4f58fa97c65c7cbb4bb20814a14b4e396c068089075db42a61413a56f0c8ec439a03329cf8f21a273065ccba0e825405594b6322235c506910bad3a8b2e03b079cb086d99ee2daa7c82fabec62d299df3aeb34f4614c2cbc565c799d89dba71b31abb6280f36cd467925d3d6567aead9bb63a58a4212f33fb0b11439764bbfb0ce3bb10ec9acddf09eb1ab6f7cd19eadbdb866d98a1d73e9b4c45b77aadbd2a0805b87f6c74a9f8e28dd93a25efd5c58ce39256cf930b1cc6d8e2f141c3b0391aff6494658012301ec879caeddfa980c0c63e6ac130761988460134adfc10a20f651ad54cf2cb5980e9f4fea31e044143a3a19c008431660ec05b9923e03727727fe8836ea9cc0fadff614f62c2b6636217900c33f21f52f4b1fcf723242c32fb0b76bc4b1caf13a3c2ab6dbc5ed8d6529da33ffe45f6b6b22a0476cdf15bf926420a704ec7da5a00f5cece3b1c3a5cd06e89642d65f9279acbd1471c30f6e1e22c1a205e56eceb5dd54bd5c2f4d95535d0998975a3c9fc4305962473148976e60d8d302436399622f3a89404696b5c7368b3b0afec774d716309523fc2ccacc0b9b5608b1c6ace65c0eb05d67c057e11c2877d971d0573945226231bf51caa5890b2e5725ee521e6e2fd273ea5eb047d918f740e943296dcbd1c50a8a1b25813c1919efab7d5f65c62d563a4739a1a5da041752631271f4fa30c2c76d45a0e5f366539b7d3428dc2cc59dc34e00fb909fc7ece2da0a492374a85e2fbe6066d6c4e549b64aa1903b4978ecb9577d7e4bff7c207342f179c1513f2552aa172111ffae73a98fa88c19b9c71e0e7767d711e334a0621a67d6457d608a52b4276ef52501805c9f521ade2bb5d2b6bd1149da25a24aaa6299982ff718aaae241b912f5790a590897563cf29fd1471c9864ef1b9c3fbf65f93cda91d03e33c21819d5277bd64daedd86f3d07c21cf7f6950b05b74090b755dd830242d6ac3a390edc888cd350870f3f16d05e19f8b8aba92b86082f967069182e02d0836848bea90f7f838b27c1ecc734c71f764142db29c9e239a2f3a40d1f67132a21a401161ad9220062fadf9c03a19ad28dd221c5ca9e6f1f19d24ccc2e01956b5cd9b9fe5191ab87e80d45e3fd0c36aa10573c29566c733aab925cbdab39159c5cc3cc7b619e749cadd0f09ff7898761a12a5632ee2b5c4c186e7ceca508791e73595d12eadeff0f6b6b8afeda61b63c9157b77d1b5e8f6e25c4bf7d948166fdfb2804f88041fa919067fc7554d4d55aaef3709cb281ba0a8a8f8af0f4e18670716af4878819b21160c8e7740434dc0509e69400c64ea43b0e003a3a80521bfb1c33df0764b42dc75a457626239360570032db87ce623992256aabc3ae03472ac1602a0043188b5fdc31dad4037b5e3d5ac4afde7471450bbe952588619f4af7b49a3e6ea5f5d47e8faba46bb906c422da7f0cc16dfbf64b783b6caff33ce6bc34be92728f6f277a4d70f73b1e4d70c43dcfc318af996bc47f29f7880d6bd708701ae2574ed7a88d539b3dd91d110043f2970a051c067978b4ff340311ec83b72468989cd3d41fc29fb3ecb11582343ebc36a75e0d7b7ec6fb4d459548fed55f9bc01517e4f12375b7db0f610ed0cadeeab57f8276cb4176b203a9edee16251580009e87bdc480687e341f327c0e9a4d8f80e15b5e99fde7b1c3e34e4b4ab13d905b9abc6ebb74a5bb6a9f8d555e7ed0cdd2f0f1503fd9d01205a810bf538a7902ae57f718feb9c938b5f421267e2d443e3329b14e34d24f5ad3906da2ac98612096"}}}}}}}, 0x0) 12:35:05 executing program 1: syz_genetlink_get_family_id$nfc(&(0x7f0000000c00), 0xffffffffffffffff) [ 516.050180][ T4289] x_tables: duplicate underflow at hook 2 12:35:05 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 12:35:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0xa26a8c1a9b526983}, 0x14}}, 0x0) 12:35:05 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7ff}]}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 12:35:05 executing program 1: add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080)="9e", 0x1, 0xfffffffffffffffe) 12:35:05 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) 12:35:05 executing program 0: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0}) io_setup(0xff, &(0x7f0000000380)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 12:35:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) [ 516.272649][ T4309] tipc: Can't bind to reserved service type 1 [ 516.400512][ T3745] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 516.640522][ T3745] usb 6-1: Using ep0 maxpacket: 16 [ 516.760683][ T3745] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 516.771708][ T3745] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 516.940708][ T3745] usb 6-1: New USB device found, idVendor=056a, idProduct=0307, bcdDevice= 0.40 [ 516.949823][ T3745] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 516.958160][ T3745] usb 6-1: Product: syz [ 516.962644][ T3745] usb 6-1: Manufacturer: syz [ 516.967290][ T3745] usb 6-1: SerialNumber: syz [ 517.262180][ T3745] usbhid 6-1:1.0: can't add hid device: -22 [ 517.268207][ T3745] usbhid: probe of 6-1:1.0 failed with error -22 [ 517.284323][ T3745] usb 6-1: USB disconnect, device number 2 12:35:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000005580)={'ip6_vti0\x00', 0x0}) 12:35:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, 0x0) 12:35:07 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000002340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x118}}], 0x1, 0x0, 0x0) 12:35:07 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 12:35:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$describe(0x6, r0, &(0x7f0000001d80)=""/137, 0x89) 12:35:07 executing program 0: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000001880), 0x0) 12:35:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 12:35:07 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0xcc]}, 0x8}) 12:35:07 executing program 0: r0 = epoll_create(0x8) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 12:35:07 executing program 1: timer_create(0x3, 0x0, &(0x7f00000015c0)) 12:35:07 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/hid_magicmouse', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r0) 12:35:07 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x92}]}) 12:35:07 executing program 3: rt_sigprocmask(0x2, &(0x7f0000000000)={[0x81]}, &(0x7f0000000100), 0x8) 12:35:07 executing program 1: syz_emit_ethernet(0x1e41, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "2467f0", 0x1e0b, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@fragment], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "2bf8d5c5dcde037bd9a5c73e308b473210876b0b6249a4828dfe433bac31b5d64a67e398efd01c95ad349eb6a6fa67c86a77daddb77d68ef38d546d94172b68cd582e74cc94ec4390744224b6f9509d0389d18f4fc71b008316321a8a80d40324d85f4914f0830d086893382031188bae2f35c9b7102176f799eb62819d8f6b42a70d6ee8ac5f9046f20bc3ca31d8671899301565c952c40c2f5dfe194263639a1e5cdbbdfacea3fcd5e26662b19b029b73f2ebf9848aca6cbff9dd2be4de3f6dcf2a9f35a21c1ddb880b9e260eaee1a501a0981458e5f911460d4dd97470a3b2c8e2366e7b7da036f168ce9738959b2a1183cd4a19a2f167efee781d84e9c1af31bd3c05b1b110c0a1180f851311f061440f0dd96661931847b83b959bc5cc84d6601b2537bba8e3d9dcfaa3fd5bf095870ba32308836ba544eff30062abfe21a9dc8a7252fa2cfe0a626c91e9735cc46146171798e95dfeafbd3ced31aa4e86c95cb364726160d77cdb1624536c53c9f92fdc080ca0a45596b4b6dbc352370cef883941b444a9f0285e6aa3644e09510da789f0a8357f08fd094e9f9737ec6289aa0a842fb74c4289cef89abbd0bdc46b2be5c06bfd8988ad16121406a75fb87d6594299016dac903c1c51884857d5093c3d4c0f5db4f3b328ced3bf75e8b2cc46ee9f8d7a53fbbee78a6f05239c73e1d3e47761cd82baed38e2be0c8fb32e61149b32f65abbbfafb8565781fefc1b48655c805226b73e35d302a47f5710186ffcc01dbb90f4a2a4339d2c7d6688de713644bd76f651c699bd6d28eb9691bc81fe161407ac06a6e6bece76063782aba96e6fee7f19c961a3805279c478a761c41bda3d4f7d0a6e84b23904591b4db46fd8a12e7feba9a40bba095d93fb0d10a4822bec909d5fb77af722f26823fd8de7a9d53b1183348374495f281decd0b618f82642edcebd5e35b21b037e0343b763408f9c19f303a6284a449796ebef58613b440e6536905e21bd546533c92558efe471ca44b070e74b4664362a7ffd8146e02ac81108622413706472f145e77246ce9d4a35b9ba16f09dc91f953b5d3e58af8fc4234c0d5018149e0dd7bdb96b6d8fd4347ba20087bf4d8b14a465f5d80ef159b7a2130370bfefb6628e6e726132787d06ac1b2208037911357488a2b46c959c2c7551fac0dd25a6e1b2454933d4bed3b8af37c285a5cd3fa6c5a35175c77d2fca099026d3722478a4abe37fbba1b5f970a469af8eea086c93c0b6e49b1b718af4a93a7ae742da644932530465815fb55c75c658b4067a28281c2706182ab051fb6ab35214299b127dbf52b916ca796aa0d182aea75a0981ef1e23ebb04d2e77d6c32f007b73d9ac89ce5b288fea5ffbc4d96f7ce9ca6c2b109b5639f45073788c0f8e50736c31f19a7a0b150d5cbf7f344b69f9f1f4a8595de5700b100de676df46aa7ee3b2df2674dca017a4f0170c9583fce498227a35df784cb94141c6d16e35e84f90c3dc9f135dfc3afe154c3d68145707b7988dc376d877213fa820180b800016e0ef8ee8165811fb8488510cfef9f80be7f8bfe4b3716573aa486ff0c9126af7723dfb25c0a4c1be99db24fd81f1c1cf5ba775c8f8fcbbfbefb862d2b501980c53c18834e9fa489455d15f2f01ebfa0113a4af0350dfc40f86639874bd087b6d3e72d4f02e5f9fd3b087999ed0153315f6957b15d7f666b37e32a5b6b91ddbf13359930dda0b6bd85b88ee5df6c26cd30b357d364085db6ccc12164b8c613826f6e1ec5f933398e4209d26ae8a104311c4bdcb590e874ac12d0683016c0308c72ea410acd86028276f519c8290d34a50a62df777bd60ccf978df342671cb135b055576e068a89ea5a826b291151fa6cf9ad72812ca935a7e80de3f144f71767b1a28fcffb4bcbfe9670d456b4dc43a16067eb8ad7d51b64f54331715304a074924fb97cdbb702bd1e0391ca36b6c13f2b6c0c810ca259a9acd8b34dba095f5318e4b5ed757676e1d2d6735687fd023a00fccd2bda9719cfd00ea6e8ca453e5bbde394b91b59528f7e344365123f4cb00120cb27bb6d2b1149b2db764a8613b07881a0e20c0bb762255332c165a23cc69db3bc527ce91ef06f3cd13e306313c5315e69ac669938941ed2cc772c153baed2c7009157cbb3ab10ed1ee21183e62583a60d049186140618ca67023d2efb1b022372600cafb4cd9759ec87245c0d3c5c480da814518885be4d7dbf9ffe047fd267281877bbfe192f51b9e3fa1a46f1a3cccc8c38dd5a868da3f5e7360b86a6870c3825ae525c8d0f64d8425b1f8431ec9e6a52d8a1e685a406b3fac992d2e9f6b9f31764608296d12a70b8bd954bba4b59360dc6dc66098af19c89ceff79cadc91c0ed4b0ce88adc54e7f40e87fe704909db4e816bb6c208552f76c869d5fcdb49d1dfe031b08d23f533500638eeb3e3e0e31722077914bf0c02b3856693097affde2061c7cb665dab806e117f32f202b6370af21162544d853fc15cf013250f8c5e9eaa52da20fa585a0847b3cc0f85f016138741b8fea38a86fbf374c5359edb676a73f7f15be93315d2a41ade0e40ab544000b36d3a86163fbbf35b294dffb41b61a062185556efa23675b38073dde12d114ba14a302301bca294fe4b634d80825d74bd896d56e5e41cb766980980c806f5bbb0d4d372192d015f8fb49ea4cc15e628d5617e1397592b177ad8833f5e27f9a1fe4add193c53920aa8024567bdea62a6fc845e177ee2d170e6673b7d6c61cc39070b7efbb0bb9cd052396ee82494b323acc0ac1549c6728b78de684c84c6bd96f2eece90c5cf7a06c7780a2ff061efb98ba125ed6249bcbce4c9bbfe30dd4396d8a99e4cc102085b23b933eedfe211920bd14262f46dfa168b4bd108943579f80ce248654dcd6c479473dd304117c170a26302a18ef0d17217353db73fbd73663b5a16af2c047b74d0e17bc1fcfdc1291fa3dc775744701f07105aac5950720ad8f627281356de4ba152533aee8284dd0f5c5b2d31f3de367b23df094a8513e388b39227bde8113ba2819a2cf32803a5608e7c2d5e90516d5cbc10d6a2642a47b15b2fbb9146e9192bfaaaea57669fb590076a3ed3204dac5199a602244a133ff17312021d5628dcf78cee37a582101e85840ae3c3f306bc6494160d52776d550a3264b2c94480155e52d5123f9c3b1e2989bfe9017e7d0f4281b36365fe28bc2f952c1779ec18bc36af964dbf1e28508f5385f324c500905993f24dca2e737d48dde9a7827b3653ec78171aea7425aba89a064d989dc3a5265867be136849c8f9b7120eb43286381520a03d95602f3b2191a7b22f9a15faa7c2e421f8f7ffe29b73f151a7289160322c1fe70af80ad4d509f07f722bae9217b0e85340f219d685fdffe5a42de742fbb0b2aa70a5090bd4d4acd53d809c3c19b0c235813338c712ab04826d0a83ac869aabc4e214148c5006b20f6dc7bcaca99fd89c1778b240ffc02a6beb85b54be7b4d7269481bec0b96eca07e62a1d9f74f11db64eab3dc0f359061400d5428670f338e213389042c688460c0bf45c0aede192234a393e295906a2fc4c9389151197e9615dc89525407dacab0a5b6cff13621cf2bf7b473f5bfe5f36aeb1a562c9c88c26e27d42104df4e3236e04f6af3244b4abe1981b189a672adc1d02948b1d3088582ff311d56a1fa4744860ff6af1c11ed10ae90707e4cfde78b437e539a3ebb1c4141a99fbc3ddd6f5cfa13f2cac0334b42c74e017b72d6f3e3cee633305f4e1297b1272bc3988af7ee685affe783977f267e41b3465eb83d8d9b9056d1d9572cf33526c586aef226bd6dd299acce1470515641eed82872ec5663c136dff0cdab72e9c45c19d5afd5c5fb9bc307fb6ce21bba86537845b8687f00765b0110f2e00ee5250ae4f6f8654b46232af4281c9db463d7041adf633e742f51d780598dbf999d9fede20c335861c9a3fdabeb79a1dbb60f89698627fba012338648c0199c274cf89dcc366e21339b57e0a06efc5de9e4fc25c42a2a7bc77fe1a55020766f4481cb634a24a502c4a8a11e70cd093ee4658bf316a96271e60612d260a981ecdff3339866b7ab3034dc4c84edda6397be28787e2c9ad856960f5f51b94c31e1f38422088a1cd7af7cc0083998b6db2f491c4db7c734b9753b17ccdb51f28670d52972f4cd61dadb362ffa3bd3ff1c77bc72334f7dc6c40c984683d5bb6ecc841fd2048f3f782f6a0e104de3b1ed7601bb93862dbbf9d40918a46fca7f132614ed6b4b43a1c3120c4188c337f70d344af442719635953e1e36f481ec949fe46bbef5ac9d058500591bf0f91b717de34f3625c1afeae5b3f210bd1d6279f85ee3e9f6a31a1f5626a65e41eb2ad6599b7d86db2908d35c97af2f88c3beefd3fc1d9173e9298d498aeb3a0c4090846943aa13d86460f4b45469ccfd3af237ef641e1a6eb7dffbf17313179cd604088278ace4946629584baa161c4e337920769cd1be93497c5d7bcd0e36e67953760597f0fa7436abaffcca9880a608ba0ca03c5d2e7a39a458c17cfdfc4a0d7bf863e0971f6699f140cb49651eb583957a8e1c5db86512ef8d5a352006ab384e95eeba0e4c"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0], "facd109e50b3ba24bd27c4a864668c10af3fec2d5e91bf5ba0fc6ef83b080329e7133ae36cfe52dc5ca588bd210712baf4612d896c3ff1f65395b8fe97a0334a921af26fd17918e32edebe924ba92a3345b478899277b27c84e0ae41811d970b01c0aeb2c0d77dc61340efb636d44a0a5a84c2b941ebbbb6663ef3aeb653829d1c9c6a7518d3355fd92c87f821d3e0f4d7957fd321bb4ab2e22e6285e4a2493debd3f12df5838421a564dbcd5f84bd97ea9e294ab40f604c420ffa402f43726183689f118c557b2b040b1c7137e9b5bb43f78bb3d29354982abd18f0b2b21f8e04846f36873ee28dd2a950a7e4f9f6c101b7c7810e"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}}, 0x0) 12:35:07 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x6b9053155d80f5c8) 12:35:07 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000480)=ANY=[@ANYBLOB="12011003020000102505a1a44000010203010902610002010201020d0000052406000105240002000d240f0100000000000000010606240001003405240101200905810308004001080904010000020d00000904"], &(0x7f0000000380)={0x0, 0x0, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f00000002c0)=@string={0x4, 0x3, "1443"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2809}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x410}}]}) 12:35:07 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/module/edac_core', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x4000200) 12:35:07 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000004840)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4}}) [ 518.290543][ T3749] usb 1-1: new high-speed USB device number 2 using dummy_hcd 12:35:07 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 12:35:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:35:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000048c0)=@base={0x2, 0x0, 0x0, 0x3c56ac29}, 0x48) 12:35:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xf0}}], 0x2, 0x0) 12:35:07 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001000)={0x14}, 0x14}}, 0x0) 12:35:07 executing program 2: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000001880)='\x00', 0x0) r0 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000010c0)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xfffffffffffffffc) request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000001100)={'syz', 0x1}, &(0x7f0000001140)='syz', r0) 12:35:07 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000040)={0x8000000000000000, 0x22c1}, 0x0, &(0x7f0000000100)={r0, r1+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0xcc]}, 0x8}) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) 12:35:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500), r0) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 518.547420][ T3749] usb 1-1: Using ep0 maxpacket: 16 [ 518.770655][ T3749] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 518.953046][ T3749] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 518.962171][ T3749] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 518.970138][ T3749] usb 1-1: Product: Ð [ 518.974759][ T3749] usb 1-1: Manufacturer: â ‰ [ 518.979364][ T3749] usb 1-1: SerialNumber: syz [ 519.251454][ T3749] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 519.258278][ T3749] cdc_ncm 1-1:1.1: bind() failure [ 519.267445][ T3749] usb 1-1: USB disconnect, device number 2 12:35:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'tunl0\x00', 0x0}) 12:35:09 executing program 4: syz_clone(0x4c024000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:09 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 12:35:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000e80)={'gre0\x00', 0x0}) 12:35:09 executing program 3: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000004ec0), 0x4) 12:35:09 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x13, &(0x7f0000004040)={0xffffffffffffffff}, 0xc) 12:35:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a2, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:35:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000180)=@framed={{}, [@map_val, @btf_id]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{0x2}, {}]}) 12:35:09 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x73) 12:35:09 executing program 0: connect$tipc(0xffffffffffffffff, 0x0, 0x0) 12:35:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, 0x930, 0x0, 0x12, r0, 0x0) 12:35:09 executing program 2: clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000e80)={0x0, r0+10000000}, &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x8]}, 0x8}) 12:35:09 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000001ac0), 0x48) 12:35:09 executing program 3: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 12:35:09 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/module/edac_core', 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000005}) 12:35:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000007c0)={'ip_vti0\x00', &(0x7f0000000740)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}) 12:35:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040), 0x10, 0x0, 0x600, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x0, 0x5, "d961a9"}]}}}], 0x18}}], 0x1, 0x0) 12:35:09 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x6, &(0x7f0000004040)={0xffffffffffffffff}, 0xc) 12:35:09 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x4, &(0x7f0000004040)={0xffffffffffffffff}, 0xc) 12:35:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000140)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@broadcast}, {@local}, {@multicast2}, {@multicast2}, {@multicast1}]}]}}}], 0x40}}], 0x1, 0x0) 12:35:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x80) 12:35:09 executing program 0: epoll_wait(0xffffffffffffffff, &(0x7f0000003e80)=[{}], 0x1, 0x0) 12:35:09 executing program 4: process_vm_writev(0x0, &(0x7f0000000040)=[{0x0, 0x10000000000000}, {0x0}, {&(0x7f00000003c0)=""/182, 0xb6}], 0x3, &(0x7f0000000680)=[{&(0x7f0000000080)=""/47, 0x2f}, {&(0x7f0000000480)=""/181, 0xb5}, {0x0}], 0x3, 0x0) 12:35:09 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f00000010c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}]}}}]}}]}}, &(0x7f0000001500)={0x0, 0x0, 0x19, &(0x7f0000001180)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 12:35:09 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/module/edac_core', 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:09 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2) 12:35:09 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40), 0x105000, 0x0) 12:35:09 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000001700)={&(0x7f0000001240), 0xc, &(0x7f00000016c0)={&(0x7f0000001280)={0x420}, 0x420}}, 0x0) 12:35:09 executing program 5: syz_clone(0x5002080, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:09 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f0000004840)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x80) 12:35:10 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000480)=ANY=[@ANYBLOB="12011003020000102505a1a44000010203010902"], &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000002c0)=@string={0x2}}]}) 12:35:10 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:10 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 12:35:10 executing program 3: add_key(&(0x7f00000000c0)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r0}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'blake2s-256\x00'}}, 0x0, 0x0) [ 520.845264][ T3750] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 520.880734][ T3744] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 521.110705][ T3750] usb 3-1: Using ep0 maxpacket: 32 [ 521.120499][ T3744] usb 5-1: Using ep0 maxpacket: 16 [ 521.280757][ T3744] usb 5-1: unable to get BOS descriptor or descriptor too short [ 521.320653][ T3750] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 521.330572][ T3750] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 521.341595][ T3750] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 521.351818][ T3750] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 521.367930][ T3744] usb 5-1: config 0 has no interfaces? [ 521.410796][ T3744] usb 5-1: language id specifier not provided by device, defaulting to English [ 521.530726][ T3744] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 521.542644][ T3750] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 521.549116][ T3744] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 521.556181][ T3750] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 521.559975][ T3744] usb 5-1: Product: syz [ 521.580151][ T3750] usb 3-1: Product: syz [ 521.580987][ T3744] usb 5-1: Manufacturer: syz [ 521.588909][ T3744] usb 5-1: SerialNumber: syz [ 521.588941][ T3750] usb 3-1: Manufacturer: syz [ 521.603856][ T3750] usb 3-1: SerialNumber: syz [ 521.609232][ T3744] usb 5-1: config 0 descriptor?? [ 521.662420][ T3750] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 521.866406][ T153] usb 3-1: USB disconnect, device number 3 [ 521.881908][ T3750] usb 5-1: USB disconnect, device number 3 12:35:11 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000001380)) 12:35:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7ff}]}) 12:35:11 executing program 5: request_key(&(0x7f0000000280)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000002c0)='Fm$\xe5\x01\x00\xb9\x00\x00\x00\x00\x00S\xb9\xfd\xff\xff\xff \x00\x00\x00\x00\x00\x00\x00\x00', 0xffffffffffffffff) 12:35:11 executing program 0: process_vm_writev(0x0, &(0x7f0000000040)=[{0x0}, {0x0, 0x10000000000000}, {&(0x7f00000003c0)=""/182, 0xb6}], 0x3, &(0x7f0000000680)=[{&(0x7f0000000080)=""/47, 0x2f}, {&(0x7f0000000480)=""/181, 0xb5}, {0x0}], 0x3, 0x0) 12:35:11 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002480)='/sys/class/input', 0x52621570f0014d2f, 0x0) 12:35:11 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/keys\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x0, 0x12, r0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x307, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 12:35:11 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004840)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:11 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 12:35:11 executing program 3: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) syz_clone(0x98801100, &(0x7f00000000c0)="7f", 0x1, 0x0, 0x0, 0x0) 12:35:11 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000010c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 12:35:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000006c0), r0) 12:35:11 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/module/edac_core', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000001c40)=[{}], 0x1, 0x0, &(0x7f0000001cc0)={[0x5]}, 0x8) 12:35:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 12:35:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:12 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x4]}, 0x8}) 12:35:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f00000001c0)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x70bd25, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 522.750780][ T153] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 522.800710][ T3745] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 522.990573][ T153] usb 5-1: Using ep0 maxpacket: 16 [ 523.040531][ T3745] usb 6-1: Using ep0 maxpacket: 32 [ 523.111147][ T153] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 523.160667][ T3745] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 523.290684][ T153] usb 5-1: New USB device found, idVendor=056a, idProduct=0307, bcdDevice= 0.40 [ 523.300048][ T153] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 523.308592][ T153] usb 5-1: Product: syz [ 523.313278][ T153] usb 5-1: Manufacturer: syz [ 523.318018][ T153] usb 5-1: SerialNumber: syz [ 523.330689][ T3745] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 523.340146][ T3745] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 523.348177][ T3745] usb 6-1: Product: syz [ 523.352445][ T3745] usb 6-1: Manufacturer: syz [ 523.357042][ T3745] usb 6-1: SerialNumber: syz [ 523.376633][ T153] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 523.421450][ T3745] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 523.575010][ T3750] usb 5-1: USB disconnect, device number 4 [ 523.623256][ T3745] usb 6-1: USB disconnect, device number 3 12:35:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, 0x0, 0x0) 12:35:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000040)="37338a6246ec26a0e706a831c7467444ef2b36d0406069b7c65b3a00e65b8bcf649adfe4b05b57da04bdfef474c2667aaa6b3d58a9a766545cf6d739e3879169fd178e4d2507f6cef53e93d8e921e54539e96d294095c0404f60daf2afbc934e37aab74cbb1740efea579cdf8fd7bb78cef627ba6687bd713e36348d50b0ac130952cd72a4d16c32feb841df225e9cba406aec5787c8b6f2914db495ef32304f2ad5e2c92164a9142681558e2b5877875e954346", 0xb4}, {&(0x7f0000000100)="d20540fbbe54b9bfe7c1645139f8caf6f98b1a43a8200c767a55673d6151bf06605a45d05269a6a2c8355fc4f80976bd6fa080277b199ae49282a3fdf48c66ba596d39795a405c1a1015d9e498fc869273f5fb2ec924a2e27e806cdfcbaf9953a7eef9a5d9f6dcd006e613c975b988f316882905fa739863c880239b63094197448dabb3fdced875369ad9d7d35bae27315eb292895cb732a1debcfab7232bfd5d911dc267c1d30189c184c411beed29805df545094bbc339770816043eff284a15ed3d61ef90fef352005f833b4456aae0d6886f82a8b0f230446d15480c0447b470b39d3d3e13091375d59c27f61f2fdfff345703e49f5", 0xf8}, {&(0x7f0000000200)="567d037fb1ad9b106f7465d35e28009f93dabf87b3d6ac3a43e12cd9276594ae37b74825e7294f4bf343d45bab74c48a8fc953a4e2d13bd969c564ab4783b6e17f3fc4be8a2b3a5860e566931fbfe7f7ba5935b3441b3036fa0e8e5a006c40dd8c05c925156ac2ac37b593293625cafa1dbd0130d9830279a38ee8c20d14c5fd299487510330a59c89b0eb72c0f37475809a926ac2a8886caeec10d93c81b1919748c41937b1122808b0b9ac6b6ad4691f41a449cbe463394f89ae3618f1b5f755057128a5f0dc97f52b64d78c97314f66119f46cc895e5cc84ae15f8999a05d5ea2da1a99c6a5e4a16a7fbbf50c3a9293f75b778f3abadbe323f5b926697aa4869a583fa1415ed9e5f52dd2982de11b9c1195436f9b0537f0fe4c214b2d1f2859f9627cf8f10de0c89491d9ec31b86220dc88b457e6e1902b15a27116ebdfb0e217920996731eef6f58f795fa715999aba1a36ed2b0ad90e78c3ede1a7d542a3d78582d86495c2bf54ec74d41c2d1921685cfc01fa184065557c109a48c8d075c6f7d079133c8d3cb0c348b8a42738af5330b45c0a4b1cd18a34bd0044296716a0d004cc430e101c7ef492aea525b952a93cf568c2dad40f22d539b2bebd7b434cedaf7f0bade081245667f3cfe047e6d0e8e653e2e1ae29268c4c89f0dbbccb27052378b5a3511599723569524737830b950024cf879376efd21b15cd4c9354ab72258d520577d42a5f6f742e8ee3fb5458882c0ff36a3e331b1606908af415f8b0419e4cd6fdb56e90d3b566b32185b0e3ecc2b055a94d9f220a0fcf17789b6a19ccd309ef21b64fff7d2024d4938726178840795676460ada2edcb5ec1af16ae20541b6ec11c044d5f9d061b1de805fc000b043384a00c2128eeb3d67008495eaab7e96eed77492ab36c7d68161dd1af135fd9cc0d319830b87b0f4024f3c9baf19570fbfd11b27e366a8fec3951cb9fc04468f467dc1055494a962a2fe79af4b9e5c04fd9e4f5855789c0f5e6f47135ffb37bf3348197fb07749302fc2e13f45f9196e4cba4927edb84bb14823b6745db15e013c7e3fd69705fd747b60bc0f4d388b35e2081e827a98c1b313de877ee00ee3d3959a606f1db0ee8f7df4345266d2e729d972ccf48083ef89a581553ffd1d1a343293726374897d5f6c990ba3628d893d0eafbfe58ae15ad37840b8011192b07ea7ad63e5ab81d3b7cf1d0d3cba11ac6656f4d598d7f3a1aad795dc1abf190ef21a5b11a506eaaca264476e16879f8fd11144c359dfa14206b3890e4d213029ecbff188deb9bc9585c18f93463b8aad3f8bb7c8990c5b2ed68dacf956c28c4451d8ce49df15c50e8e41777ca23cd478ec51f5c2bd7a38a0c68bc466c6ab4d88745552f3bb78ffb154efc4264ef3d90e743c6008ecb8691b7078cf1621f39203647b1e347de4ee0c65286ed4968919f45c2158ed247945ab232dce19f904a60b5609e12af3bc2d478f3e572b752e6f1a91b426beb6d70180ded764c51d38cac5c8d7f29949310a84bb3670a85a5365c2bd85482ce498ddebb496efa4a0a3874d00c0858f81f0a0bea776ccec2a36aee4b5f68bc7b3451fb062abca6155b4d6219fc09527e0bede842c9efd8e8c5c5d65d5ffcfb9a288cc416fc3ea0842035a4fe58a5ed3f553ef70697f5ee3281a043a190e6631884bd9d16a1958b5bace7bf403a5c1b292b7e9110af18f07db6c04432063a9031fc8e636c05cc1d74ca2fd17a12652c7e53c656617c7006a417219e4774bd9f59ef230c632c6bcef1784e175cf5745f30464795d2dbfb56ab54b4aa1c335864627e48decc00a3518c0aadfa94ac9f26e41c912b84e11a77d558750baf8f45949806c583c95ee757a7b60661e4dd9dd967f3e1041a091c8a40b1652290273111a86f17ccbcceefce5060ba1770f2bb52ec3fa9652572542fee1d93ecd2f18ef180a2ac263c275fe4bdc392a728a4066ead564339f3e56d01cd8289c0ffb128d89b874ae6839bdf42d7ba96691986962333e3bf61badf8df9d6adf9c875e953a446ee6beb2e8ba276004bada72e1b6624bdd0a2f91a07716956fcc6ad24b088b6a9a966983e8a0cda9c6f46b065d8b855e19fa7588ab07cae85edc32de28e5e9bc97968e6c2990d55d8b719c069468d4a8bf4b87c697c259f32a923220f1872fef0f6f935feacab90c2d418fac8a818f656becf31c2e4786e7459513bbfb409cafd87a79d93412787e18a31fd5005be804b2701dad1c6a04c46e547eea4abdd2ba5ed84980ba7fa7ea97ad29b69420b79f0f74fde1f42bb3936e10000da86818e9980995b980153f4c0397d484c71043e2d4277251922991736a3b53bc26a10f2dc1e6f50276932bfd4592fe64d7edabd6cab2f959aeba565e80e17c1416d09656dc0c17baa29d9d8040f22cad57d424bc451f955629b5965196a3af90796d8e2590fcba823d6ae87c4a45fe0aa2d0306c29692a9622d62f59f6245a40f62d4537d6d63bd55c85001cfba91c285887c9ef007716e7eb7883fd778fbbb5050aaa5cf4892cf1eff08804c1a69645d6b349c2a6e870ae4179d294783184b00023949f3e4223b368f01ec38a32acc4d25e0871ec4de08190448cc9e032978710da417706f3465073c9592c495fca4e3190b0d72ec83577407fda6d25e24eecfc2a76df738d51cdfc3934743e3db94ac79ac65ab2aac1e3cb378294c36452dd892059c44f2c54183017941ce3c0599185f4477e5be22895a43f473703a7cbf0e7e90832d8478ec638abaf6c6a32688b4fdc0f6a41626e6edff59c8f597fbf5bb646ec2ee7077367cc27f1728ac11639e0e0586399c48bf8e91d77c0a4e645e91d3069e8e0c7d154442703aaf36cb5e2aa68607363dcf1e9de2c226aec88306abd82cc28c5cf39ffa212d888b842029d6b67468767142acd78f685e7d13c78d14e522dd459006c694f0f139988d337e23b9571be99a3cacebb33d87d9fcd10d5bacc0a90186aba1a126592184b8c392bffe582f0c28ec9de22cdcc73be7b70cbc5618fb046b2281032098c07aeb58ec97e7b9fd2cc6699700573108a1941f9b48b644aaed52c73f60643a5ab37e339632961251c446cd9707244dc027152aa945f58be9656a572e3154c19eed43d6e60219f7807a7c63982e1ec3f1d7c6a3000e358c5a773e71bfe840f3190273df4866c0a29b046595915916dab5badde8d4ceae01e1a4a8ed7028c050acd63934b1dd6c91734abda11701eaa75848c6f80ccc340bf3c8f8b87a4876bac636d1935984ee24f11386b1553a538647f2c67e28bfaf99ce77421a668285172d02ddf472bb17ece474d73a69f4f7e5919bde3143e1f80cd5894d5892753cb40d416bbe5696d74bb1b172f529592966319a7f7314e369a427789ef80a9deaad28e1a54b1478f1f242698b760699a049df43933658eed131ace14e01a027014369accc616cc0283e626fcc5ae143a831d85edcf7a4a3d6ae83c1f8acd4d39db7125524b90ec35003fdd6e8c1cb352ffb94fc1131a5a9a987efb94f99425bc26606d5b35b5079bb9a3784235cae726169404f48a0b8da6c5de78ecaa61993d258a8f2bf7700341226e69fc63247b31d33c1e652f9422f6defbef8c3a904a1bbe06dfb6f4eac0a8d2ab009efdfa579a13fb05d31c64ebef3b012618bbc2e18ba6baef4042a1c36c535d26bc001a9f75a01217b663b8546c2b67af1f1ed7eab643195c7673d5cea67ff4313586cf575376363d6c5726a2fc39ad70da412ef4a86b2f2b6baa84acb57d11a99ba4acf9905482b3ca93360fa9acf37d370520af78adae16d77115a1246ec1b471efaed5365891d667dd9bc1980d23fe81a6dfb089dc9b590226fb6a3fc05bbacad968e01b064f3fa0d307664db4b0769f86ac5ebcdef757f54fec98d62a6b4b522e799998dcb089bf44ea306bd6588894c62bc13acbc1dbe82ded24fedbe212e5b61ae3ee1937fbe1d69bdf6c0fb8b51f6f5639c75bb2104bc39fb5c27ee693b5b5bd82364acb8349e6f5de196e7a2ee7baec7e66cbb42233d792d0f618eb578f71d1545f270258cdcd9f8ca37a6d97a58302a694806d85ab01819f2d73600379209ee6953bd7a5bc0740a91f55ac73ccbd2b56c30fd9934691ff65853b4ad5dbffa4c43d1cea4b934e368f96426485cb420cd54b1324b08301cef78e67f440f0dd94702dd1b76bf9fbbf2531e1c75699fb0702a0772ca8824d46f93643184b2dd44c6256ece63340436531f47237e59a4b73378aed946984622a868561eb593dfff036634ad3308b6aded9abf0f8802b7c30e9bddf777d4fc610fcc441fd454e32da66544851afab52781a8fe707f19da30354cf5f3e8a3772c2d0efabdd27413c22b939709b7323662e2a4e416a7b9d49eb79a8a6b816b8fefe9187ccd6cc54a2921294fac0a8ac4f5539a6c481d7f1f11b1e89d9b62e504dd0d0af11e46a0aca0e3479d0aec2a53f24787e2952ec3e097abaa49c0b8e9aa6c7e97bca664b61b714b56abe05acafbb8ddea086615391aee1307ae80c2a9e3501a2d2f3691085d5d182756d2adb244b662b12e607036fc8c85ac3372e3ddfdfba55a52622fcdd59426a78d6b4890fb8e03322d3c3f29c4cd8f4dd761841edd4f01ab", 0xcd5}], 0x3, &(0x7f0000001240)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x20000040) 12:35:13 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002580), 0x102, 0x0) 12:35:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private1}}) 12:35:13 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:35:13 executing program 1: socket$inet6(0xa, 0x5, 0x84) 12:35:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:13 executing program 3: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 12:35:13 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:35:13 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 12:35:13 executing program 1: r0 = getpid() prlimit64(r0, 0x5, &(0x7f0000000000), &(0x7f0000000280)) 12:35:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b8000000", @ANYRES16=0x0, @ANYBLOB="04"], 0xbc}}, 0x0) 12:35:13 executing program 5: add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='keyring\x00', 0x0) 12:35:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x24}, 0x1, 0x0, 0x2}, 0x0) 12:35:13 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0xf, &(0x7f00000009c0)=ANY=[@ANYBLOB="95000000000000001877e0ff0800000018"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:13 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, 0x0, 0x0) 12:35:13 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000480)) timer_create(0x0, &(0x7f00000004c0)={0x0, 0x15, 0x2}, &(0x7f0000000500)) 12:35:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000040)={0x2, 0x4e24}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 12:35:13 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xa, &(0x7f0000004040)={0xffffffffffffffff}, 0xc) 12:35:13 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x1) 12:35:13 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x9, 0xf, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:13 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001380)={&(0x7f0000001340)='rxrpc_rtt_tx\x00'}, 0x10) 12:35:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000001c80)=0x9, 0x4) 12:35:13 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004840)=@bpf_tracing={0x1a, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000010000000000cead000788fd0307188fb8da9b280500060000007a00010000000000c625e4adeae132ae40c468c1a6fc3192b4b5bd62d899b0acf6fca6acae1137c07e79b90eddd924945f508175d6020cb9c866b0dba7f76617d8e9231cfc433c695070a2255d692caf6902e71dfac14a7a1b9811f0d716aa771fc3dbceaccd878abf8bf15312b414755a59ff69da91a1735f123cc282f4d5d1a23190502eca55ce32bbcb06e56587c22328e0dd79a539315b6c736689d2c9836719e654f47a4fff3dac3a7b1a147584e75fd9c7b2f3786e34c1ff55b7ad32f2b3926935e7470065e4d6325d187264e426"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x69) 12:35:13 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(r0, &(0x7f0000000400)=[{}], 0x1, 0x0) 12:35:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000300)=""/4096, 0x1000) 12:35:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 12:35:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f00000001c0)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:14 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "20a52a4567975ddbb72e43cc04b75cd11ea2b6646b77a0751b4e98360de0711a7593579ca6a06d6545ab32df1bc5609713397915a39a3e13c46c8f2bfb342f00d2b53f28967b9a1b54844509f5da9759404470978647d3970b29a1c440b1b98ce4a662480d3ebd92c8aa11eec0eadcc997a5146bafc493d7f648ef4d64b24fc647e5b279e8783d8cd587933d6e5f8639bf219edbc2a6b0a730db23aa1430f6ba5608f51302c8997ea7c696fbb8cec82940327cd7195a06498fc32713ce0ddbf1cdc7bec20fe46f5d878ce6158d25e67e53724067443649c00b55a2f711c5790e6e3924cc7f90352b8a3116f9e47227d4db66ab32ed28ce22a14b452d7695fe84", "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"}) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000012c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001280)={&(0x7f0000001000)={0x14}, 0x14}}, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f00000023c0)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002380)={&(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x334}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003a40), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000003b40)={&(0x7f0000003a00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000003b00)={&(0x7f0000003a80)={0x74, r1, 0x501, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:sshd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x74}, 0x1, 0x0, 0x0, 0x20048015}, 0x8010) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f00000012c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001280)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000003f6f00"/20], 0x14}}, 0x0) 12:35:14 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0xf, &(0x7f00000009c0)=ANY=[@ANYBLOB="95000000000000005d77e0ff0800000018"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:14 executing program 3: clock_gettime(0x0, &(0x7f0000000100)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/keys\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x0, 0x12, r0, 0x0) 12:35:14 executing program 0: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) 12:35:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000003540)=@bloom_filter, 0x48) 12:35:14 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x8495) 12:35:14 executing program 2: pidfd_open(0xffffffffffffffff, 0x0) 12:35:14 executing program 1: pselect6(0x40, &(0x7f0000004840), 0x0, &(0x7f0000005280)={0x1}, &(0x7f00000052c0)={0x0, 0x3938700}, 0x0) 12:35:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[@ANYBLOB='$'], 0x24}, 0x8}, 0x0) 12:35:14 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={0x0, r0+10000000}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 12:35:14 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/238, 0xee}], 0x1, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000100)=""/79, 0x4f}], 0x2, 0x0) 12:35:14 executing program 4: prlimit64(0x0, 0xc, &(0x7f0000000000), 0x0) 12:35:14 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0xf, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:14 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 12:35:14 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 12:35:14 executing program 4: keyctl$revoke(0xc, 0x0) 12:35:14 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/182, 0xb6}], 0x3, &(0x7f0000000680)=[{&(0x7f0000000080)=""/47, 0x777e1b2802bf}, {&(0x7f0000000480)=""/181, 0xb5}, {0x0}], 0x3, 0x0) 12:35:14 executing program 2: clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)={0x0, r0+10000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 12:35:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3f8, 0xffffffff, 0x118, 0x2a0, 0x2a0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @private0, [], [], 'sit0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@dev, @mcast1, [], [], 'team_slave_0\x00', 'wlan0\x00'}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @remote}, @remote}}, @common=@icmp6={{0x28}, {0x0, "0bd9"}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) 12:35:14 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001500)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x307, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 12:35:14 executing program 4: sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, 0x0, 0x8040) bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000004840)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:35:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x24}, 0x1, 0x0, 0x6000}, 0x0) 12:35:14 executing program 3: socket$inet6(0xa, 0x1, 0x800) 12:35:14 executing program 1: syz_open_dev$vcsn(&(0x7f0000000300), 0x1cd5, 0x0) 12:35:14 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000480)) timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x2}, 0x0) 12:35:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xb, &(0x7f0000004840)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000000080)={[{@nodelalloc}, {@usrjquota}, {@dioread_lock}, {@oldalloc}]}, 0xfe, 0x760, &(0x7f0000000800)="$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") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 12:35:14 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x3, &(0x7f0000004040)={0xffffffffffffffff}, 0xc) 12:35:14 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="30b4", 0x2, 0xfffffffffffffffb) [ 525.270783][ T3750] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 525.304690][ T4599] loop1: detected capacity change from 0 to 2048 [ 525.313504][ T4599] EXT4-fs: Ignoring removed oldalloc option 12:35:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[@ANYBLOB='$'], 0x24}, 0x300}, 0x0) 12:35:14 executing program 3: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) [ 525.348433][ T4599] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 525.513152][ T3750] usb 1-1: Using ep0 maxpacket: 16 [ 525.630751][ T3750] usb 1-1: unable to get BOS descriptor or descriptor too short [ 525.690690][ T3750] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 525.711578][ T3750] usb 1-1: can't read configurations, error -71 12:35:15 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x44403) 12:35:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@window, @sack_perm, @mss, @mss], 0x4) 12:35:15 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 12:35:15 executing program 3: getpid() ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000880)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x4eb, &(0x7f0000000180)) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000140)) syz_clone(0x40000000, &(0x7f0000000a80)="fa20967cdf0a9e11254cd10ba15a186a0f8710bf88c5de5995860a20326d4fa04249a6d6b64b665730b91ac66f41a880e16e7bedb5cc39c76ed87b5b78ef3b5db2b577bcba93c8458fdf92573b7100468efec484e50b22c0c044b5b492f9b53f821ea7", 0x63, &(0x7f00000006c0), 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001cc0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x1f, 0x1, &(0x7f0000000c00)=@raw=[@exit], &(0x7f0000000c40)='syzkaller\x00', 0x0, 0xe9, &(0x7f0000000c80)=""/233, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000001080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) 12:35:15 executing program 2: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001280)={'wpan3\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e80)) 12:35:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000000080)={[{@nodelalloc}, {@usrjquota}, {@dioread_lock}, {@oldalloc}]}, 0xfe, 0x760, &(0x7f0000000800)="$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") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 12:35:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000400)='id_legacy\x00', 0x0, 0x0, 0x0, r1) [ 526.075298][ T3681] EXT4-fs (loop1): unmounting filesystem. 12:35:15 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/module/edac_core', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x4}, &(0x7f0000000100), 0x0) 12:35:15 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) ioctl$sock_bt_hci(r0, 0x0, 0x0) 12:35:15 executing program 4: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 12:35:15 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x2b2c81, 0x0) 12:35:15 executing program 2: io_uring_setup(0x0, &(0x7f00000000c0)) 12:35:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x10, &(0x7f0000000180)=@framed={{}, [@map_val, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @btf_id, @map_idx_val, @map_idx_val, @map_idx_val, @exit]}, &(0x7f0000000200)='GPL\x00', 0x3f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) 12:35:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000180)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:15 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000001100)='ns/net\x00') [ 526.374524][ T4632] loop1: detected capacity change from 0 to 2048 [ 526.404881][ T4248] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 526.423612][ T4632] EXT4-fs: Ignoring removed oldalloc option 12:35:15 executing program 3: keyctl$revoke(0xe, 0x0) 12:35:15 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) [ 526.521505][ T4632] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. 12:35:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000000080)={[{@nodelalloc}, {@usrjquota}, {@dioread_lock}, {@oldalloc}]}, 0xfe, 0x760, &(0x7f0000000800)="$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") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 12:35:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc020660b, 0x0) 12:35:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000180)=@framed={{}, [@map_val, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@bloom_filter={0x1e, 0x0, 0x200, 0x0, 0x22, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4, 0x2}, 0x48) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_clone(0x98801100, &(0x7f00000000c0)="7f626654a55dfef001e731b83491343eec5aae1180693ad0ae4ccf740a65a4c7dd61100d0389fc5c4ae1297088d8da3a65a500943a664b57761ef0711a99c86912dc8082127e33848b51fdc4409500318c7e1b98d2f80e37433684b6f5ab13154241c77dabe9c6d6ca0bfb9d579a9d7a72", 0x71, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="cfee808320f7a14ab127fcb363334d1579c581b876235e181cd3a93c15e771ab4da0d51facf71c782fb89d5c0c1240b2757fdeacd2ec2518bdcfac7c1354c4c516aa1aa74d5659d976f3fe67f0a707d4bfd4059f5faf4a1a6d439510f3fc76a5030e804dd0c256593c0f0a4df07a3c1bcd958f2e24485de3db282c4403f5434e43b49b4421c4dbcc6d4be2753bdb68a411882c5ccdfbd2eb00f572798e599e74f48f55f2d4887de6a8a8441229372f2510e76fc2938aa145dcdf7a") accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000780)=0x60) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000980)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)=@ipv6_newaddr={0xa8, 0x14, 0x200, 0x70bd27, 0x25dfdbfe, {0xa, 0x80, 0x60, 0xfd, r2}, [@IFA_RT_PRIORITY={0x8, 0x9, 0x8001}, @IFA_LOCAL={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}, @IFA_ADDRESS={0x14, 0x1, @empty}, @IFA_RT_PRIORITY={0x8, 0x9, 0x1f}, @IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, @IFA_CACHEINFO={0x14, 0x6, {0xb42b, 0x4, 0xffe6, 0xb5}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x0, 0x0, 0x9}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x48081}, 0x20000000) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000580)={'tunl0\x00', &(0x7f0000000500)={'gre0\x00', 0x0, 0x80, 0x10, 0x4, 0x6, {{0xe, 0x4, 0x1, 0x0, 0x38, 0x67, 0x0, 0xd8, 0x2f, 0x0, @remote, @empty, {[@ssrr={0x89, 0x1b, 0xaa, [@multicast1, @dev={0xac, 0x14, 0x14, 0x16}, @local, @private=0xa010100, @multicast2, @broadcast]}, @ssrr={0x89, 0x7, 0xfd, [@multicast1]}]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@bridge_newneigh={0x24, 0x1c, 0x100, 0x70bd2a, 0x25dfdbfd, {0x2, 0x0, 0x0, r2, 0x8, 0x74, 0x5}, [@NDA_IFINDEX={0x8, 0x8, r3}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40) syz_clone(0x21040000, &(0x7f0000000280)="7438b86bc731f55c4209af18ed1400983f2950bd893819c4517c67", 0x1b, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="770caa5181d7c50e8bd504b4cdd9461b4d77aae2a95aeff80f81a0b8195bf6b8b58c8a62db865a49f74b8db82b3d6564d9c8d9cc8e77") ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) 12:35:16 executing program 2: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r0) 12:35:16 executing program 3: r0 = add_key$keyring(&(0x7f0000001740), &(0x7f0000001780)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000016c0), &(0x7f0000001700)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000001900)={r1}, &(0x7f0000001940)={'enc=', 'oaep', ' hash=', {'ghash-generic\x00'}}, 0x0, 0x0) 12:35:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x4, &(0x7f0000000580)=[{0x728c, 0xd, 0x5, 0x200}, {0x2, 0x7, 0x9}, {0xe068, 0x5, 0x8, 0x7}, {0x9, 0x80, 0x80, 0xfffffffd}]}) 12:35:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}) 12:35:16 executing program 4: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) 12:35:16 executing program 2: pselect6(0x40, &(0x7f0000000d80), 0x0, 0x0, 0x0, &(0x7f0000000f00)={0x0}) [ 527.190701][ T3681] EXT4-fs (loop1): unmounting filesystem. 12:35:16 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000010c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000001500)={0x0, 0x0, 0x19, &(0x7f0000001180)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}, 0x2, [{0x4, &(0x7f00000011c0)=@lang_id={0x4}}, {0x22, &(0x7f0000001200)=@string={0x22, 0x3, "faa9e6c97bff9d00e34b0386f16a7f95a9077082804741117483e0da15d9399c"}}]}) 12:35:16 executing program 0: r0 = getpid() process_vm_writev(r0, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/182, 0xb6}], 0x3, &(0x7f0000000680)=[{&(0x7f0000000080)=""/47, 0x777e1b28035f}, {&(0x7f0000000480)=""/181, 0xb5}, {0x0}], 0x3, 0x0) [ 527.429342][ T4671] loop1: detected capacity change from 0 to 2048 [ 527.465644][ T4671] EXT4-fs: Ignoring removed oldalloc option [ 527.561193][ T4671] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 527.690588][ T153] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 527.930646][ T153] usb 4-1: Using ep0 maxpacket: 32 12:35:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000000080)={[{@nodelalloc}, {@usrjquota}, {@dioread_lock}, {@oldalloc}]}, 0xfe, 0x760, &(0x7f0000000800)="$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") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 12:35:17 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, 0x0, 0x0) 12:35:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000008c40)=[{{&(0x7f0000000640)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 12:35:17 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001500)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x307, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000001780)={0x0, 0x0, 0x8, &(0x7f0000001580)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}, 0x2, [{0x4, &(0x7f0000001640)=@lang_id={0x4}}, {0x0, 0x0}]}) 12:35:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:35:17 executing program 4: syz_emit_ethernet(0x33, &(0x7f0000000080)=ANY=[], 0x0) [ 528.160926][ T153] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 12:35:17 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x8) [ 528.286185][ T3681] EXT4-fs (loop1): unmounting filesystem. [ 528.350764][ T153] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 528.359839][ T153] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 528.380483][ T153] usb 4-1: Product: syz [ 528.384694][ T153] usb 4-1: Manufacturer: ꧺ짦サÂ䯣蘃櫱长ީ艰䞀á…è´é°¹ 12:35:17 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f00000000c0)=ANY=[], 0x9, 0xfffffffffffffff8) [ 528.410585][ T153] usb 4-1: SerialNumber: syz 12:35:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000ac0), 0xffffffffffffffff) 12:35:17 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cgroup.kill\x00', 0x0, 0x0) [ 528.471707][ T153] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 528.560779][ T3745] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 528.629147][ T4697] loop1: detected capacity change from 0 to 2048 [ 528.645841][ T4248] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 528.674631][ T3750] usb 4-1: USB disconnect, device number 2 [ 528.681699][ T4248] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 528.715041][ T4248] Buffer I/O error on dev loop1, logical block 0, async page read [ 528.727735][ T4697] EXT4-fs: Ignoring removed oldalloc option [ 528.791035][ T4697] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 528.890734][ T3745] usb 1-1: Using ep0 maxpacket: 16 [ 529.130615][ T3745] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 12:35:18 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001cc0)={[0x5]}, 0x8) 12:35:18 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file1/file0\x00'}, 0x10) 12:35:18 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000001880)='\x00', 0x0) 12:35:18 executing program 4: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000280)='.dead\x00', 0x0) 12:35:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) [ 529.428004][ T3681] EXT4-fs (loop1): unmounting filesystem. [ 529.630620][ T3745] usb 1-1: New USB device found, idVendor=056a, idProduct=0307, bcdDevice= 0.40 [ 529.639710][ T3745] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 529.667205][ T3745] usb 1-1: Product: syz [ 529.683840][ T3745] usb 1-1: SerialNumber: syz [ 529.762671][ T3745] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 529.974195][ T153] usb 1-1: USB disconnect, device number 5 12:35:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000c40)={'batadv_slave_1\x00'}) 12:35:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000e80)={'gre0\x00', &(0x7f0000000e00)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev}}}}) 12:35:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:35:19 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) 12:35:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x1, 0x0) 12:35:19 executing program 4: syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x202900) 12:35:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) 12:35:20 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/boot_params', 0x40, 0x0) 12:35:20 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89a0, &(0x7f00000001c0)={0xfdfdffff, 0x189}) 12:35:20 executing program 1: request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) 12:35:20 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89a1, &(0x7f00000001c0)={0xfdfdffff}) 12:35:20 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f0000001ac0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:35:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000c80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 12:35:20 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000480)=ANY=[@ANYBLOB="12011003020000102505a1a44000010203010902610002010201020d0000052406000105240002000d240f0100000000000000010606240001003405240101200905810308004001080904010000020d00000904"], &(0x7f0000000380)={0x0, 0x0, 0x19, &(0x7f0000000180)={0x5, 0xf, 0x19, 0x1, [@generic={0x14, 0x10, 0xa, "be9feba386b199bacac5afd6cf1e9681f0"}]}}) 12:35:20 executing program 1: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 12:35:20 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) 12:35:20 executing program 1: setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) 12:35:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffe}}, 0x0) 12:35:20 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89a0, &(0x7f00000001c0)={0xfdfdffff, 0x189}) 12:35:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x24}, 0x1, 0x0, 0x9effffff}, 0x0) 12:35:20 executing program 4: futex(0x0, 0xb, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 12:35:20 executing program 1: request_key(&(0x7f0000000380)='.dead\x00', 0x0, 0x0, 0x0) 12:35:20 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89a0, &(0x7f00000001c0)={0xfdfdffff, 0x189}) 12:35:20 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x12d009f0127d4185, 0x0) 12:35:20 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/tty', 0x0, 0x0) getsockopt$MRT(r0, 0x0, 0x0, 0x0, 0x0) [ 531.020771][ T153] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 531.271374][ T153] usb 6-1: Using ep0 maxpacket: 16 [ 531.470581][ T153] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 531.640735][ T153] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 531.649778][ T153] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 531.658031][ T153] usb 6-1: Product: syz [ 531.662451][ T153] usb 6-1: Manufacturer: syz [ 531.667043][ T153] usb 6-1: SerialNumber: syz [ 531.961250][ T153] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 531.968053][ T153] cdc_ncm 6-1:1.1: bind() failure [ 531.982331][ T153] usb 6-1: USB disconnect, device number 4 12:35:21 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f0000001ac0), 0x48) 12:35:21 executing program 1: openat$bsg(0xffffffffffffff9c, 0x0, 0x402001, 0x0) 12:35:21 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89a0, &(0x7f00000001c0)={0xfdfdffff, 0x189}) 12:35:21 executing program 4: add_key$keyring(&(0x7f0000000240), &(0x7f0000002340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 12:35:21 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/module/edac_core', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 12:35:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)='{', 0x1}, {0x0}], 0x2}, 0x0) 12:35:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@base={0xd}, 0x48) 12:35:21 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x1, &(0x7f0000000540)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:35:21 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x11, &(0x7f0000000100)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 12:35:21 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x101]}, 0x8}) 12:35:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8995, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:35:22 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0xf, &(0x7f00000009c0)=ANY=[@ANYBLOB="95000000000000005d77e0ff080000001810000080"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:22 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000180)=' hash=', 0x0) 12:35:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) 12:35:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x2c}}, 0x0) 12:35:22 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f0000001ac0), 0x48) 12:35:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:35:22 executing program 0: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='-\x14{:\x00', r0) 12:35:22 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f00000015c0), 0x1010c0, 0x0) 12:35:22 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={&(0x7f0000000000), 0xc, &(0x7f0000001080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) [ 532.870802][ T151] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 533.110540][ T151] usb 5-1: Using ep0 maxpacket: 32 [ 533.310773][ T151] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 533.322075][ T151] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 533.332290][ T151] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 533.342236][ T151] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 533.352070][ T151] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 533.361783][ T151] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 533.550818][ T151] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 533.559898][ T151] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 533.568974][ T151] usb 5-1: Product: syz [ 533.573716][ T151] usb 5-1: Manufacturer: syz [ 533.578342][ T151] usb 5-1: SerialNumber: syz [ 533.860681][ T151] cdc_ncm 5-1:1.0: bind() failure [ 533.868493][ T151] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 533.876208][ T151] cdc_ncm 5-1:1.1: bind() failure [ 533.883844][ T151] usb 5-1: USB disconnect, device number 5 12:35:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 12:35:23 executing program 5: timer_create(0x0, 0x0, &(0x7f0000002780)) timer_settime(0x0, 0x0, &(0x7f0000002800)={{}, {0x77359400}}, &(0x7f0000002840)) 12:35:23 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xfffffffffffffff9}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x101]}, 0x8}) 12:35:23 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001180)={&(0x7f0000001140)='.\x00'}, 0x10) 12:35:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8001}]}) 12:35:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev}}) 12:35:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:35:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 12:35:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f00000001c0)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 534.379194][ T26] audit: type=1326 audit(1669293323.804:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=4809 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2acbe8c0d9 code=0x0 12:35:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private0, @dev}}) 12:35:23 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 12:35:23 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) 12:35:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x24}, 0x1, 0x0, 0x25}, 0x0) 12:35:24 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, "c4"}, 0x14}}, 0x0) 12:35:24 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x307, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000016c0)=@string={0x2}}]}) 12:35:24 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 12:35:24 executing program 1: pselect6(0x40, &(0x7f0000000d80), 0x0, 0x0, 0x0, 0x0) 12:35:24 executing program 5: fsopen(0x0, 0xa31d8e2efbfc9d01) 12:35:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040)={0xa}, 0x18, 0x0}}], 0x1, 0x0) 12:35:24 executing program 5: bpf$MAP_CREATE(0x14, &(0x7f0000001ac0), 0x48) 12:35:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 12:35:24 executing program 4: pipe(&(0x7f0000000340)) [ 534.803115][ T26] audit: type=1107 audit(1669293324.234:3): pid=4835 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='Ä' 12:35:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000005580)={'ip6_vti0\x00', &(0x7f0000005500)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast2}}) 12:35:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40049409, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:35:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x3, &(0x7f0000002540)=@framed, &(0x7f0000002580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) [ 535.050538][ T3744] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 535.300537][ T3744] usb 1-1: Using ep0 maxpacket: 16 [ 535.420662][ T3744] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 535.470799][ T3744] usb 1-1: language id specifier not provided by device, defaulting to English [ 535.591065][ T3744] usb 1-1: New USB device found, idVendor=056a, idProduct=0307, bcdDevice= 0.40 [ 535.600132][ T3744] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 535.609103][ T3744] usb 1-1: Product: syz [ 535.613621][ T3744] usb 1-1: Manufacturer: syz [ 535.618244][ T3744] usb 1-1: SerialNumber: syz [ 535.682266][ T3744] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 535.883290][ T3744] usb 1-1: USB disconnect, device number 6 12:35:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 12:35:25 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x14, &(0x7f0000004040)={0xffffffffffffffff}, 0xc) 12:35:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@map_idx_val]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:25 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001280)={0x420}, 0x420}}, 0x0) 12:35:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, 0x0, 0x0) 12:35:25 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/module/edac_core', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 12:35:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x80) 12:35:25 executing program 4: io_uring_setup(0x0, &(0x7f0000000000)) 12:35:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, 0x0, 0x0) 12:35:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:35:25 executing program 1: ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000940)='./file1\x00', 0x414) 12:35:25 executing program 0: add_key$keyring(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 12:35:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000040)={0x2, 0x4e24}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}, @ip_retopts={{0x10}}], 0x30}}], 0x2, 0x0) 12:35:26 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 12:35:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 12:35:26 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x10000) 12:35:26 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000480)=ANY=[@ANYBLOB="12011003020000102505a1a44000010203010902610002010201020d0000052406000105240002000d240f0100000000000000010606240001003405240101200905810308004001080904010000020d000009040101"], &(0x7f0000000380)={0x0, 0x0, 0x2d, &(0x7f0000000180)={0x5, 0xf, 0x2d, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "a3727b12fa8d4027aaa780054fee696e"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "24a322a9e529edef5433320314380a81"}]}}) 12:35:26 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000e80), 0x0) 12:35:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x1, &(0x7f00000001c0)=@raw=[@alu], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:26 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000001f00), 0xffffffffffffffff) 12:35:26 executing program 5: keyctl$update(0x2, 0x0, &(0x7f0000000400)="de", 0x1) 12:35:26 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0/file0\x00'}, 0x10) 12:35:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{}, {}]}) 12:35:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@base={0x4, 0x0, 0x0, 0x0, 0x4}, 0x48) 12:35:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x4, &(0x7f0000002540)=@framed={{}, [@func]}, &(0x7f0000002580)='GPL\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:26 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80), 0x0) 12:35:26 executing program 2: syz_emit_ethernet(0x33, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c20000030000000806030f"], 0x0) 12:35:26 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x307, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000001640)=@lang_id={0x4}}, {0x2, &(0x7f00000016c0)=@string={0x2}}]}) [ 536.990509][ T151] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 537.200535][ T3750] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 537.240754][ T151] usb 2-1: Using ep0 maxpacket: 16 [ 537.480607][ T3750] usb 1-1: Using ep0 maxpacket: 16 [ 537.490262][ T151] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 537.500380][ T151] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 537.516484][ T151] usb 2-1: config 1 has no interface number 0 [ 537.600776][ T3750] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 537.690838][ T151] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 537.699875][ T151] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 537.708125][ T151] usb 2-1: Product: syz [ 537.712560][ T151] usb 2-1: Manufacturer: syz [ 537.717145][ T151] usb 2-1: SerialNumber: syz [ 537.780653][ T3750] usb 1-1: New USB device found, idVendor=056a, idProduct=0307, bcdDevice= 0.40 [ 537.789686][ T3750] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 537.797829][ T3750] usb 1-1: Product: syz [ 537.802074][ T3750] usb 1-1: SerialNumber: syz [ 537.852802][ T3750] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 538.011561][ T151] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 538.018378][ T151] cdc_ncm 2-1:1.1: bind() failure [ 538.026073][ T151] usb 2-1: USB disconnect, device number 2 [ 538.053066][ T3744] usb 1-1: USB disconnect, device number 7 12:35:27 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000040)={0x8000000000000000}, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 12:35:27 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x21, 0x0, 0x0) 12:35:27 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 12:35:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ef"], 0x18}}], 0x1, 0x0) 12:35:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x202900) ioctl$EVIOCGID(r0, 0x80084502, 0x0) 12:35:27 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xe84, 0x453, 0x0, 0x0, 0x0, "c4f1271f19523de0f7bd5e2ea89c6433874528ec48de06a7e70eb4acb8b0015e48214d873e872c155947cfa85cab5c13e8925fc4c5f8ce9c955c92fb11f7ae7e1717c59b291cb7caf0ae7b0c234c86fb1ef294ebe1c1a100adb0dbebd250a9bb1709d3d5dfa9926a7f5a58cfd5d8675f9805cfe8ae720c5cc1a7d7f497edb38ece83f7fd39e3b5f026e7e19c46581be4bf0ce62e624e051b96cb7f6727ed91f59430c403ffac63b48febfef4ba92475af992ff3909a38b623b7e17fec20afe39fe382c7e93a2eca68bd70cadc0774dc8d01e7ef4c50a1acf7b7437f08ea2ae2f67dcb92ffd801b1fa3a6e4d5c461b3e69718b7686c20b62349a9e463eb4d3df4628b00faf4533f64726534962e781d7e022b162c3bf42f99af80977b9dc45795d5bdebcf457a5c5c0743e0649dcf97474bf4da0fbd0fd8660d5df4ea2d42bc0622814604271665380b0c1001e2f0ed6cea05330ef160e4484dabd79ed99db5d0ceae5aa5d0136cd20052674c776c43027eca2fa696b1c551c375016124435130fbe8f27cb85b52d154e6837701ff949f740214a8143518d980f17672b05bd5545754261143932c028c0aa541a2968b2c7f0a909469fecbb440d5efe30689b0770c5402c5023384583348b7da5762df2066e7481470f3436e3b3becfc16855201b1c96403d99def6f7dae5fcfb5634bde7085e9436484851a93c85fc43b43feb8fe8d9de4bb3e6d1ba0285e4ed67093702cd744fe892b9fa69ca9a288e2ee6abeecc4205f3ee10859213cedea358e18885148edae2a7eb883d03cf15ce82210c69f4eb4f4263f7d13f0fb7041427ffcefe8bc3f0a7c9cef322ec022e00151a7b15e12254d612f41dc06abd9803a3ed03c16f69aa284d6ba54e0b4fe20fd78ca8b23cc526d2ec3c71e98931e5d0d80573ac35aacb77587f7e82de7e1946fb07eacb7399e3dc4cb000888fcfd9abe3657f346ec3f07d2e594d9b367f677914b51a33652df6f3efc694b0e98a5c4bb6ee8497cdb3cb1370f9046000b3d4fc70bf1aea45ee582f826e369551dd733553169120d98f8c751dfb8853bfd1686bc4659e00e3488e8efc839150692bc1a57839df74bfec6a68846a1a89ab8272059d4aa91a95956d7a175d22a7da85662ff2fb73bdd6bb9e56959b084cd592c7b8de3bd7f640b78eb2f459d5c29b511b6be9b09a8df56b62015dc63c6bcd55f5b8f80745e7be9b6335ebb006297625750591fd0a9dc753e604190c9f15c9e27774592d4a5fa02c6e01de032c197c1189cef94c0157ffddc0f7c0729d47c8d7d4b9fca8779bb0a5fd4cedbbf03f43de8c3845c1c69b1ea488f9da8134db35f9ad737740625a2a0910f1a3eb7942b1bb46de3d54ed06e65f97620034d2cc110fac9080d9fe4316f58f50c8ae0e52c83833f4f5cab65b0b806f9b710ff645bcb8f878e2a86c16633a93c5a7de24490e03eb91d4873d8eb9ec9f2e7bb7c7aeaf575c3a308fbaa4c4ec3c9da0d9fd5f152927e8338f51079f16dc6cbe4e30e6569a56ce851306805416f938358c92d332d28e2dfd9c12d044e4fdd6fb4603024887a4df9bc5408357c3a725f82f803ef1a2335cc22f1a136c0e73f5ffe619d0b3aeb393ec4debc6efcd47d414aeaea2d49895c055d1b26eee8b0f05ed56403fe891d00be005b5f6434f2024ff91a19d0edcec0cb9cba7036fb15db70be0deec4171eea152c0d7b7bd637a9bedf841af98ddfd51608b01d1c3d4316e6d59397482a3bb1e6ae61719cc0d22839e722e6bfe06e084a5f48623fdd27ce7c04720dcc0e18f2efce08629f4ef5cac4b719876158654dbde61ecdada63b7b21ee5795ac8658d0056eeba92bca0e07ee50078b1390b931318c51778589fffbd86b549fe12fa1598a75e6996f5f7465ecaf4e382b3d9dfa9e52643e00fd09c0723bde052a49b4e52838bad0628c373ea5a8ca66c3e1a2d2d197b49f07fc23c3b8002b93bb163b7c0a76b49afa8c9888b53228de45629dea69f6ffbb2828e23ed6f1ceb8445ac5163fc2dc7f3167d3df36fb328eb81040db9cc8a83ab61a5407deb2c0d7ee2f495d4140fa3559ec2f73977020a5511b677809e5d6eaf0b936793988d0e1b820042567eaaeab1fe31d60f719972a5961c62b46a7c3e16e78d04f2f63bb9f733d2c0ed2d1d9046d9fb1f5a93c07674bb4d29c4f0b37b94ce7de9373d804cce7fb309dc1c40cc06e3fb555bad88283b160f43ca5533f590e25402e0b3b7dc89b0d5ac23ed07182e7de7e0b86b9508022646ef0b635db975176582b76ec14a904bbc42b252514ca71a93a633e54806ee66903d12d9c11a56f2b7e1efa2123b55b39a546dacc4100eecac5fed158d51ce54e95beb5ff872e8c6853646c98408e48ebcf853c9a5e04fd97bb6597a01f01e56c3ca4f001f0e0cd80444294962c5717335e3a98f0d0deb7f18db48ad7b6aff21265158032e131f6402c8f72f80d2bdf3c55a63ce7a245e7c53677c32373fe2a417c098282109d93cfd37c365b1c96b47662852ba1072715617a1f484a7d8b8c42fef7aa8d420fff827a21b3b72bcb7e6a9fe7c95c86b29084919d72f8f2fd5ac7d046a672e128fdb1559b2b4d70cbadec11daea07c4dc1ae04d7a162d223da80a16a5228733b0600eadfb0ff9c61c8e3b575dbebe977ae647401ce38f7475026a08821243f2c170ad255b5296ea2cf43e39083f18453d6f7d336d6f01ac3645156ad7d22b44c789edc69e6925f7b74b86a81f349b99f68d00ce3f13bad16ccbe5e66dd8a0d85e0206582ea175a5494b995265ddaad2526d04bfe9eb5efdf038ba052fd14d90d7dadbb445b4b56b72c62d8f6f8b35cddcbd8ec8e2c19bd7538d7d27bf9c3ba3cb6dc9030d6992dcb758ef58bccc5e02420466af0a7868e9d5a6f452fe4ed4dcbd426a6959d209226cbbd69f4037a5c39bfc2ff61192d35c7de7e6e2a8cd9f47776bc6fdca2543d9ab1e5fec3830541e010b1b124cb5c278c92c74175782aee83355eb2f7dddd1cd957bd419e976fb8ba05011035638176012d161d8a669f678e362c4dab4f5e85c5c713207ca461e0460012603df33d5199b8ce97bdf5b7f725362b0ac3ea9ecca48449fd8a9a744ad2ba608f94c58b9a61a1bba775e540f33eb6ce52c442b2864d62790110b92ec6b4a083c6a968321e48bb24e6b7f01ef4f417eec23ba0b0e135829de00dffb134d7ea2a0d9859d8ad250c05bec446f1363594410f2357a0229203e5c036359fa40a062292e9bad8893c124959448bebc3fd0c349a943a1a5bf0008042eebef1eb294aecf1ef33188b8147e20eb207219d6b9db29be680aa0ff3cba3d8c1e8f6fe42e3ca23ec1ee984104ed9b696fbb41f2b1d0df9849a8d1592d408efa43f989d5fd94d00a78c85a5d59d879ccc376b90a8b23ca33b70d64e2df7c7048a103f0a80868f3614dade8e6b6234279ae3d2846021257c22e2da3a0c7879ec465e61f5b8d34b02ac26ccb2973525a44fa30dbf50d39530408451ed535557317361ceb891932ad020fd4a09e66403012234f85aedcf72e97bd2c6e4ed9caec56ab98472cbfbeb15992bbb744596e93b5d30b3fdad76b683f42ab95411ed7687b20df0809f15a135006f04c6ff50525cadb04315942a7ba57cf1153d2df5b76fa72f3900facd5823395a29e95f8ba0e3400387ff68d6f6315d2a99cfb7e420d8f775540f59447a40b8003e1f38db9e1fc295a333a51f740b0a753cb4f9af4455835cdbe83f71880e910b191a70021938d4817d6471867fd2add81eac7193077b90469395407ba19dcc68a6ae1c9c55e1815404a6714ce65be879087930415107baa035b2a521d24a377f1a56dcd3b9ff54614ce53b078642d08943961a5476b44bbf5bb7c451f3daa3d1fa630a7962d19802c95cfecdd0d62f8f730fc0f9848fb594253e5af02fa0ecb924509dac245cbb12a0b9a8e706bef027e85ff88f8463c5d17b86b81e064b497fb51af5dd84fc6cf3012f376d786587c2e5422978517315dc76f7b627f1251dbf1f5df852ec6f5fc6143d28d98f83c3ea3b6f7bed7bbee2f1386fd992d49e9b35d7bedbbda2e51ff8bb99a3aa539da86832d0132eabc4455249bd39d7b26db5e2fe78c742f898e16f20d8e4640c1c48ab67192b005507e7c67c96af6e885f15b663afe45391c982c1d3ff32f307981e6668aa69c06527da8852479a4b60d27ad1fd28b819f7e7f37ebf50dfa31b66e4c494ad2ad5c36e2efd0eacce78083ddf563f293391f142fba7400469f0f53f4b8a10285ad17decf1d71d49d37e03f5b0fe0dde71f5212f639828955f806c4283b6f330d917986abb1d18598cf3e9a2d5ccea8f852e33d406d390cc6a4d4e46dfab6d18605d0ef85e3bbba2c2624d9962c1ccdba62c7973b80e2764b739017cf7d493fcea97184718e438d02913ef28af8f5e80f65528c8ef96fee5e69016c8b94489e99c524554f310795aaf44df53fcad2f2220757b49848877ede7b58d2f6ecb102c7e7ea2afb82a702b963c9745666284b6a4dbe3951b7fb5d56da59fd589af861b94052c994ed6c13d43ad43bfa84c85917607d027cd7dcc07671e467b47b786f6d80c7f7b44df56fec257b1ac61fddf04af440e97ef9c5170233e5aa605fe02a0bc3b1d91998f4c80701b8ec197f2283cc4b0b30f40f68d8e96c9d9fc6eb9674e2fd30cdbcf994acdb731caa3c1ae1dc0048316eccbf80243611346ca3c195304e40be27f83628b551e6e27e218da0e7781c33ea70b2788aa6093486d18d5d18dd53abc3f17dd4c8254d6d9fe262c3531a91ef3d369b99de1b72fc2ef5097df57107ac8ee9a6b2db6f3eceb60487e6f8fc7214eb257f44fb0b817ba5716e1ff589a81e881260b802e05d8da9aee7e29087f5aee0265cc5798f525c06b2fa1c1f094108ad69643ef9f7842443b0b616e61c936fa4c81fa7064d7974aec27db1ca8c011dc258a072af5df197c0c5e46305e39d09560ea75a84b52de73fa57c9170a04f45bf66e5c3300eeab9d706c699df6f44df490536d8e7f8377a3ad37f09c91fd29e88d97933e17da079c54de6be22f5827caf04a7eea2a70d298af68565b48a5c7e135e9da94c0cb794116207b328696d55ede26d366f556139d637c38f259490fb0207e28716c287498f95b26b45382f66a1fc730629c02c1296da5195d0e593179aee082132ad5a0d298ac3b276485444ecfc22b378804323", [""]}, 0xe84}}, 0x0) 12:35:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x1, &(0x7f0000000880)=[{0x8000}]}) 12:35:27 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 12:35:28 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004840)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x200048c0) 12:35:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8992, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:35:28 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240), &(0x7f0000002640)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 12:35:28 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x86) [ 538.596759][ T26] audit: type=1107 audit(1669293328.024:4): pid=4928 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='Äñ'R=à÷½^.¨œd3‡E(ìHާ紬¸°^H!M‡>‡,YGϨ\«\è’_ÄÅøÎœ•\’û÷®~Å›)·Êð®{ #L†ûò”ëáÁ¡' 12:35:28 executing program 1: keyctl$get_keyring_id(0x12, 0x0, 0x0) 12:35:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40086602, 0x0) [ 538.780723][ T3743] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 539.150693][ T3743] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 539.320750][ T3743] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 539.329827][ T3743] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 539.338157][ T3743] usb 5-1: Product: syz [ 539.342455][ T3743] usb 5-1: Manufacturer: syz [ 539.347134][ T3743] usb 5-1: SerialNumber: syz [ 539.404861][ T3743] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 539.605271][ T4924] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 539.614695][ T4924] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 539.627247][ T3750] usb 5-1: USB disconnect, device number 6 12:35:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000012c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001280)={&(0x7f0000001000)={0x14}, 0x14}}, 0x0) 12:35:29 executing program 5: add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 12:35:29 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/module/edac_core', 0x0, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, 0x0, 0x2) 12:35:29 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00'}, 0x10) 12:35:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x607}, 0x14}}, 0x0) 12:35:29 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x1) 12:35:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x25}, 0x0) 12:35:29 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x2b8643, 0x0) 12:35:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0xd, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:29 executing program 1: add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="d6", 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 12:35:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 12:35:29 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x101]}, 0x8}) 12:35:29 executing program 2: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)) syz_clone(0x400e0100, 0x0, 0x2b, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ptrace$setregset(0x4205, r0, 0x202, &(0x7f0000000880)={&(0x7f0000000780)}) syz_open_procfs$namespace(r0, &(0x7f0000000400)='ns/cgroup\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') 12:35:29 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000740), 0xffffffffffffffff) 12:35:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040), 0x10, 0x0, 0xa, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x0, 0x5, "d961a9"}]}}}], 0x18}}], 0x1, 0x0) 12:35:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x95cad471d08a97e3}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), r0) 12:35:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040), 0x10, 0x0, 0x2, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x0, 0x5, "d961a9"}]}}}], 0x18}}], 0x1, 0x0) 12:35:29 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000001ac0), 0x48) 12:35:29 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x8, &(0x7f0000000100)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 12:35:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[@ANYBLOB='$'], 0x24}, 0x25}, 0x0) 12:35:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000006c0), 0xffffffffffffffff) 12:35:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x14, r1, 0x5}, 0x14}}, 0x0) 12:35:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:35:29 executing program 1: syz_clone(0x400e0100, 0x0, 0x2b, 0x0, 0x0, 0x0) 12:35:30 executing program 3: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x680080, 0x0) 12:35:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 12:35:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) 12:35:30 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000001c40)=[{}], 0x1, 0x0, 0x0, 0x0) 12:35:30 executing program 5: syz_clone(0x3001000, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) syz_clone(0xe000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)="f5715e5f3fa82c518e7cb241d8c11ca6e5d946d8023a99fa84c547") 12:35:30 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000440), &(0x7f0000000480)={'enc=', 'oaep', ' hash=', {'sha224-ni\x00'}}, 0x0, 0x0) [ 540.760625][ T151] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 541.020718][ T151] usb 5-1: Using ep0 maxpacket: 32 [ 541.222777][ T151] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 541.244104][ T151] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 541.262990][ T151] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 541.283098][ T151] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 541.304849][ T151] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 541.325060][ T151] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 541.500721][ T151] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 541.527394][ T151] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 541.550471][ T151] usb 5-1: Product: syz [ 541.554663][ T151] usb 5-1: Manufacturer: syz [ 541.559270][ T151] usb 5-1: SerialNumber: syz [ 541.850745][ T151] cdc_ncm 5-1:1.0: bind() failure [ 541.858967][ T151] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 541.880543][ T151] cdc_ncm 5-1:1.1: bind() failure [ 541.888803][ T151] usb 5-1: USB disconnect, device number 7 12:35:31 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 12:35:31 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000bc0), 0xc0400, 0x0) 12:35:31 executing program 0: r0 = epoll_create(0x8) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x10000002}) 12:35:31 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x12b840, 0x0) 12:35:31 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/module/edac_core', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 12:35:31 executing program 1: syz_clone(0x400e0100, 0x0, 0x2b, 0x0, 0x0, 0x0) 12:35:31 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000080)) 12:35:31 executing program 3: request_key(&(0x7f0000000500)='logon\x00', 0x0, 0x0, 0xfffffffffffffffe) 12:35:31 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000001540), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 12:35:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:35:32 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/252, 0xfc}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0x0) 12:35:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[], 0x11c}}, 0x0) 12:35:32 executing program 0: syz_emit_ethernet(0xdc, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffff"], 0x0) 12:35:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, &(0x7f0000000d40)="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", 0x2c1, 0x0) keyctl$describe(0x6, r0, &(0x7f0000001d80)=""/137, 0x89) 12:35:32 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f0000004840)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xf4240, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:32 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000480)=ANY=[@ANYBLOB="12011003020000102505a1a44000010203010902"], &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000002c0)=@string={0x4, 0x3, "1443"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) 12:35:32 executing program 1: syz_clone(0x400e0100, 0x0, 0x2b, 0x0, 0x0, 0x0) 12:35:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:35:32 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/252, 0xfc}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0x0) 12:35:32 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000002f80), 0x200000, 0x0) 12:35:32 executing program 4: keyctl$revoke(0x11, 0x0) 12:35:32 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x84281) 12:35:32 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/252, 0xfc}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0x0) [ 543.060834][ T151] usb 6-1: new high-speed USB device number 5 using dummy_hcd 12:35:32 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VDPA_GET_VQS_COUNT(r0, 0x8004af80, 0x0) 12:35:32 executing program 4: bpf$MAP_CREATE(0x7, &(0x7f0000001ac0), 0x48) 12:35:32 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 12:35:32 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x30fe43, 0x0) [ 543.310577][ T151] usb 6-1: Using ep0 maxpacket: 16 [ 543.499611][ T151] usb 6-1: unable to get BOS descriptor or descriptor too short [ 543.608767][ T151] usb 6-1: config 0 has no interfaces? [ 543.812349][ T151] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 543.830083][ T151] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 543.843293][ T151] usb 6-1: Product: syz [ 543.848665][ T151] usb 6-1: SerialNumber: syz [ 543.869763][ T151] usb 6-1: config 0 descriptor?? [ 544.132896][ T3741] usb 6-1: USB disconnect, device number 5 12:35:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000b00), 0x4) 12:35:34 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/252, 0xfc}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0x0) 12:35:34 executing program 4: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) syz_clone(0x400e0100, 0x0, 0x2b, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/cgroup\x00') 12:35:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 12:35:34 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000002f80), 0x0, 0x0) 12:35:34 executing program 1: syz_clone(0x400e0100, 0x0, 0x2b, 0x0, 0x0, 0x0) 12:35:34 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/module/edac_core', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfac8}, 0x0, 0x0, &(0x7f0000000100)={r0}, 0x0) 12:35:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000880)={0x14}, 0x14}}, 0x0) 12:35:34 executing program 5: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 12:35:34 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x1}, 0x10) 12:35:34 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000004b40)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:35:34 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/konepure', 0x0, 0x0) 12:35:34 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0xcc]}, 0x8}) 12:35:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x3, &(0x7f0000002540)=@framed, &(0x7f0000002580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002640), 0x10}, 0x80) 12:35:34 executing program 4: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240), &(0x7f0000002640)=ANY=[], 0x0, 0x0) 12:35:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{}, {0x2}]}) 12:35:34 executing program 5: add_key(&(0x7f0000000ac0)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 12:35:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x0, 0x0, 0x0, 0x1000}, 0x48) 12:35:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 12:35:35 executing program 5: r0 = epoll_create(0x9) epoll_wait(r0, &(0x7f0000003e80)=[{}], 0x1, 0x0) 12:35:35 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001680)={0x0, 0x0, 0x18}, 0xc) 12:35:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x10, 0x29}}], 0x10}}], 0x1, 0x0) 12:35:35 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000001700)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001280)={0x420, 0x3f4, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, ["", ""]}, 0x420}}, 0x0) 12:35:35 executing program 5: add_key(&(0x7f0000000100)='logon\x00', 0x0, &(0x7f0000000180)="99", 0x1, 0xfffffffffffffffe) 12:35:35 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 12:35:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x0, 0x5, "d961a9"}]}}}], 0x18}}], 0x1, 0x0) 12:35:35 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/module/edac_core', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 12:35:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000ec0)={'ip6gre0\x00', &(0x7f0000000e40)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @private0}}) 12:35:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000005500)={'ip6_vti0\x00', 0x0}) 12:35:35 executing program 3: syz_emit_ethernet(0x33, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x0) 12:35:35 executing program 0: r0 = getpid() process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/238, 0xee}], 0x1, &(0x7f0000000680)=[{&(0x7f0000000080)=""/47, 0x2f}, {&(0x7f0000000480)=""/181, 0xb5}, {0x0}], 0x3, 0x0) 12:35:35 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0xc02, 0x0) 12:35:35 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/module/edac_core', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000006340)={&(0x7f0000006300)='ext4_ext_rm_leaf\x00', r0}, 0x10) 12:35:35 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/238, 0xee}, {&(0x7f00000002c0)=""/201, 0xc9}], 0x2, &(0x7f0000000680)=[{&(0x7f0000000480)=""/181, 0xb5}, {&(0x7f0000000100)=""/79, 0x4f}], 0x2, 0x0) 12:35:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 12:35:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) 12:35:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:35:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000001440)={&(0x7f0000000140), 0xc, &(0x7f0000001400)={0x0}}, 0x0) 12:35:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) 12:35:35 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) 12:35:35 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/rcu_normal', 0x4000, 0x0) 12:35:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x25) 12:35:35 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x2, &(0x7f0000000140)=@raw=[@map_fd], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev, 0x0, 0x80, 0x2, 0x1ff}}) 12:35:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 12:35:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x3, &(0x7f0000002540)=@framed, &(0x7f0000002580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002600), 0x8, 0x10, 0x0}, 0x80) 12:35:35 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0xffffffffffffff96) 12:35:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r0) 12:35:35 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x72) 12:35:35 executing program 5: request_key(&(0x7f0000001b40)='dns_resolver\x00', &(0x7f0000001b80)={'syz', 0x3}, &(0x7f0000001bc0)='\x00', 0x0) 12:35:35 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)) 12:35:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x95cad471d08a97e3}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r0) syz_genetlink_get_family_id$gtp(&(0x7f0000000240), r0) 12:35:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:35 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x101300, 0x0) 12:35:35 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 12:35:35 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x3, &(0x7f00000013c0)=ANY=[], &(0x7f0000001400)='GPL\x00', 0x7, 0x89, &(0x7f0000001440)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:36 executing program 3: socketpair(0x5, 0x0, 0x0, &(0x7f0000000140)) 12:35:36 executing program 1: clock_gettime(0x3, &(0x7f0000000200)) 12:35:36 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f0000004840)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8991, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:35:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:35:36 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 12:35:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x10}, 0x80) 12:35:36 executing program 0: pipe(&(0x7f0000000300)) r0 = socket$nl_audit(0x10, 0x3, 0x9) fstat(r0, &(0x7f0000000000)) 12:35:36 executing program 2: setsockopt$MRT_DONE(0xffffffffffffffff, 0x0, 0xc9, 0x0, 0x0) 12:35:36 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000005480)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:35:36 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xc, 0x0, 0x0) 12:35:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 12:35:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x8000) 12:35:36 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001500)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x307, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000001780)={0x0, 0x0, 0x8, &(0x7f0000001580)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}, 0x3, [{0x4, &(0x7f0000001640)=@lang_id={0x4}}, {0x4, &(0x7f0000001680)=@lang_id={0x4, 0x3, 0x407}}, {0x1a, &(0x7f00000016c0)=@string={0x1a, 0x3, "9373f37e59d28d52cc66b7f4a7f4f46cf92948d817dbf08c"}}]}) 12:35:36 executing program 2: socket$inet6(0xa, 0x801, 0x9) 12:35:36 executing program 5: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', 0x0, 0x100200c, 0x0) 12:35:36 executing program 3: clock_gettime(0x0, &(0x7f0000000100)) io_setup(0x5, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 12:35:36 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x0, 0x800, 0x0, 0x1}, 0x20) 12:35:36 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000480)=ANY=[@ANYBLOB="12011003020000102505a1a44000010203010902"], &(0x7f0000000380)={0x0, 0x0, 0x91, &(0x7f0000000180)={0x5, 0xf, 0x91, 0x1, [@generic={0x8c, 0x10, 0xa, "be9feba386b199bacac5afd6cf1e9681f0bab4e97a7adf25388c66b266ae8f76ea8095e3ddbeaf49b7400fe3faa87f26f2b87e77107c463e6fcb5b2a4daa291e6e7bb34a1ed9afb1effca39c82070aac25db05417c9e257ea34b14a7185ca2ddb4b62889f22e3a2cafa40ef73a047448f6ebfc637316c401bbb4a56037cbf3091930e9bf01f990915b"}]}}) 12:35:36 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x0, 0x0) 12:35:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8948, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:35:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) 12:35:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 12:35:36 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x8912, &(0x7f00000001c0)) [ 547.550622][ T3749] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 547.810515][ T3749] usb 1-1: Using ep0 maxpacket: 16 [ 547.842156][ T151] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 548.050573][ T3749] usb 1-1: config 0 has no interfaces? [ 548.120675][ T151] usb 2-1: Using ep0 maxpacket: 16 [ 548.230885][ T3749] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 548.245698][ T3749] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 548.268951][ T3749] usb 1-1: Product: syz [ 548.281158][ T3749] usb 1-1: Manufacturer: syz [ 548.293633][ T3749] usb 1-1: SerialNumber: syz [ 548.313751][ T3749] usb 1-1: config 0 descriptor?? [ 548.340939][ T151] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 548.551413][ T151] usb 2-1: New USB device found, idVendor=056a, idProduct=0307, bcdDevice= 0.40 [ 548.572251][ T151] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 548.597290][ T151] usb 2-1: Product: 玓绳퉙åŠæ›Œï’·ï’§æ³´â§¹è³° [ 548.616262][ T151] usb 2-1: Manufacturer: Ї [ 548.629870][ T151] usb 2-1: SerialNumber: syz [ 548.653039][ T3750] usb 1-1: USB disconnect, device number 8 [ 548.683484][ T151] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 548.907560][ T3750] usb 2-1: USB disconnect, device number 3 12:35:38 executing program 1: fsopen(&(0x7f00000003c0)='qnx6\x00', 0x0) 12:35:38 executing program 5: mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x1) 12:35:38 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x753581, 0x0) 12:35:38 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/module/edac_core', 0x0, 0x0) 12:35:38 executing program 4: setpriority(0x1, 0x0, 0x1f6c) 12:35:38 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x10002, 0x0) 12:35:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40049409, 0x0) 12:35:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x4400, 0x0) 12:35:38 executing program 5: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000280)='.dead\x00', &(0x7f00000002c0)) 12:35:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000002b00)={0x14}, 0x14}}, 0x0) 12:35:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f00000001c0)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000580)=[{}, {0x2}, {}]}) 12:35:39 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x92) 12:35:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 12:35:39 executing program 3: keyctl$revoke(0xa, 0x0) 12:35:39 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x1, &(0x7f0000000540)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x5b, &(0x7f00000003c0)=""/91, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:39 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x36400) 12:35:39 executing program 5: bpf$MAP_CREATE(0xf, &(0x7f0000001ac0), 0x48) 12:35:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040)={0xa}, 0x10, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x1, 0x0) 12:35:39 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, "c4"}, 0x14}}, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000001700)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001280)={0x420}, 0x420}}, 0x0) 12:35:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, &(0x7f00000001c0)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:39 executing program 2: syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x40) 12:35:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 12:35:39 executing program 2: capget(&(0x7f00000000c0)={0x19980330}, 0x0) [ 549.893622][ T26] audit: type=1107 audit(1669293339.324:5): pid=5283 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='Ä' 12:35:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000002c0)={"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"}) 12:35:39 executing program 3: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)) syz_clone(0x400e0100, 0x0, 0x2b, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) syz_open_procfs$namespace(r0, &(0x7f0000000400)='ns/cgroup\x00') 12:35:39 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={0x0, 0x0, 0x14}, 0x10) 12:35:39 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xc, &(0x7f0000004040)={0xffffffffffffffff}, 0xc) 12:35:39 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0xc) 12:35:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000180)=ANY=[]}) [ 550.025148][ T5295] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 12:35:39 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) 12:35:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040), 0x2, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x0, 0x5, "d961a9"}]}}}], 0x18}}], 0x1, 0x0) 12:35:39 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)='r') process_vm_writev(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/252, 0xfc}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0x0) 12:35:39 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/module/edac_core', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) 12:35:39 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000480)) timer_getoverrun(0x0) 12:35:39 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x17, 0x0, 0x0) 12:35:40 executing program 1: process_vm_writev(0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/182, 0xb6}], 0x3, &(0x7f0000000680)=[{&(0x7f0000000080)=""/47, 0x2f}, {&(0x7f0000000480)=""/181, 0xb5}, {0x0, 0xffffffff00000000}], 0x3, 0x0) 12:35:40 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)='r') process_vm_writev(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/252, 0xfc}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0x0) 12:35:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0xc, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xffffffb8}}, 0x0) 12:35:40 executing program 5: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 12:35:40 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x7, r0, 0x0) 12:35:40 executing program 3: pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000740), 0xffffffffffffffff) 12:35:40 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 12:35:40 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x7, r0, 0x0) 12:35:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x14, 0x0, 0x34}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000b00), r0) 12:35:40 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)='r') process_vm_writev(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/252, 0xfc}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0x0) 12:35:40 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 12:35:40 executing program 4: syz_clone(0xe000000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) close(r0) close(r0) 12:35:40 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x7, r0, 0x0) 12:35:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x725, 0x9, 0x10, 0x1}, 0x48) 12:35:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x4}, {}]}]}}, &(0x7f0000001540)=""/236, 0x36, 0xec, 0x1}, 0x20) 12:35:40 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)='r') process_vm_writev(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/252, 0xfc}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0x0) 12:35:40 executing program 5: socketpair(0x10, 0x0, 0x6, &(0x7f00000013c0)) 12:35:40 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x7, r0, 0x0) 12:35:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) close(r0) write$cgroup_pid(r1, 0x0, 0x0) 12:35:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)=0xffffffffffffffff, 0xfdef) 12:35:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x725, 0x9, 0x4, 0x1}, 0x48) 12:35:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x725, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x58, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r1}, 0xc) 12:35:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) close(r0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 12:35:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x18, 0x1, &(0x7f0000001a00)=@raw=[@ldst={0x1}], &(0x7f0000001a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x8) 12:35:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x16, 0x0, 0x0, 0x0}, 0x20) 12:35:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) close(r0) 12:35:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000640)={&(0x7f0000000000), 0x6e, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 12:35:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001500)=""/4096, 0x20002500}], 0x1}, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)=0xffffffffffffffff, 0xfdef) 12:35:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x725, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x300}, 0x48) 12:35:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x725, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0x20) 12:35:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0xd5]}}, &(0x7f00000002c0)=""/175, 0x2a, 0xaf, 0x1}, 0x20) 12:35:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x725, 0x9, 0x8, 0x1}, 0x48) 12:35:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000640)={&(0x7f0000000000), 0x6e, 0x0}, 0x0) close(r0) 12:35:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 12:35:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x725, 0x9, 0x0, 0x1}, 0x48) close(r0) 12:35:41 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)=""/135, 0x87}], 0x1}, 0x0) 12:35:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x725, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r0, 0x58, &(0x7f0000000480)}, 0x10) 12:35:41 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x6c42, 0x0) 12:35:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000140)=""/130, 0x26, 0x82, 0x1}, 0x20) 12:35:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x20725, 0x9, 0x0, 0x1}, 0x48) 12:35:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f0000000000)=0xffffffffffffffff, 0x2000fdef) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40010160) 12:35:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x783a43, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 12:35:41 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff}) close(r0) 12:35:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x725, 0x9, 0x449, 0x1}, 0x48) 12:35:41 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000700000005000000000000060400000000005f00005f"], &(0x7f0000000b80)=""/244, 0x2b, 0xf4, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x2}, 0x10}, 0x80) 12:35:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg$unix(r1, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, 0x0) 12:35:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x725, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r0, 0x0, 0x0}, 0x10) 12:35:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x725, 0x9, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) 12:35:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f0000000000)=0xffffffffffffffff, 0x2000fdef) write$cgroup_devices(r0, &(0x7f0000000080)=ANY=[], 0x8) 12:35:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)=""/214, 0xd6}, {0x0, 0x2}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x4}, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)=0xffffffffffffffff, 0xfdef) 12:35:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x7, 0x0, 0x0, 0x7f}, 0x48) 12:35:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$inet(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="30000000000000000000000007000000831fe0ac14143f64010100ffffffff0a010102ac1414bbe0000002e0000002001100000000000000000000000100000000000000000000001100000000000000000000000100000008000000000000001400000000000000000000000200000003000000000000001400000000000000000000000200000006000000000000001c"], 0xb0}, 0x0) 12:35:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f0000000000)=0xffffffffffffffff, 0x2000fdef) close(r0) 12:35:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 12:35:42 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) read$FUSE(r2, &(0x7f0000001740)={0x2020}, 0x2020) read$FUSE(r2, &(0x7f0000003780)={0x2020}, 0x2020) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000100)="1a", 0x1}], 0x1) 12:35:42 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0xf, &(0x7f0000000100)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}]}) 12:35:42 executing program 4: syz_usb_connect(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0xf1, 0x58, 0xa0, 0x20, 0xbaf, 0xfa, 0xe21a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x1, 0x0, 0x0, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x1, 0x7, 0xf9, 0xfb, 0x81, 0x0, [], [{{0x9, 0x5, 0x0, 0x3, 0x10, 0x20}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x8, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x4, 0x0, 0x8, 0x0, 0xff}}, {{0x9, 0x5, 0x0, 0x2, 0x20, 0x0, 0x0, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x1}]}}, {{0x9, 0x5, 0x0, 0x10, 0x0, 0x1f, 0x2, 0x9}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x4f}}, {}]}}]}}]}}, &(0x7f0000000980)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x200, 0x0, 0x0, 0x4, 0x0, 0x2}, 0x8, &(0x7f0000000840)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x1, [{0x0, 0x0}]}) 12:35:42 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 12:35:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000046000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000002c0)="260f01c20f01c3b9800000c00f3235008000000f3066ba4200b830df0000ef3508000000c74424000c000000c64424022906924b0f0114240f01c3b95c0300000f32c4c209ae3d09640000bfba410066b8010066ef0f8217000000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000340)={{0x0, 0x2, 0x0, 0x0, 0x1f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x4}, {0xf000, 0x4, 0xe, 0x0, 0x4, 0x0, 0x0, 0x4, 0x7c}, {0x1000, 0x1000, 0x0, 0x9, 0x5, 0x5, 0x9, 0x0, 0xbb, 0xd0, 0x92}, {0x0, 0x0, 0x0, 0x20, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80}, {0x2000, 0x4, 0x4, 0x0, 0x4, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad}, {}, {}, 0x0, 0x0, 0x0, 0x10008, 0x8, 0x8000, 0x0, [0x20, 0x8000000000000001, 0x10001, 0x400]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r3, &(0x7f0000000bc0)={0x2020}, 0x7ffff000) [ 553.550546][ T151] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 553.610158][ T3750] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 553.640826][ T3749] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 553.870603][ T3750] usb 5-1: Using ep0 maxpacket: 32 12:35:43 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 12:35:43 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}]}) [ 554.020758][ T3749] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 554.029742][ T151] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 554.046564][ T3749] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 554.057553][ T151] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 554.090619][ T3750] usb 5-1: config 0 interface 0 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 554.104377][ T3749] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 554.113822][ T151] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 554.127484][ T3750] usb 5-1: config 0 interface 0 altsetting 1 has an invalid endpoint with address 0x0, skipping 12:35:43 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001ac0)=ANY=[@ANYBLOB="12010000000000404355470000000000000109022400010000000009040000010300000009210000000122290009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000001f00)={0x24, 0x0, &(0x7f0000001dc0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000840)={0x24, 0x0, &(0x7f0000000f00)={0x0, 0x3, 0x4, @lang_id={0xfeee, 0x3, 0x140c}}, 0x0, 0x0}, 0x0) [ 554.142519][ T3750] usb 5-1: config 0 interface 0 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 554.188417][ T3750] usb 5-1: config 0 interface 0 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 554.199805][ T151] usb 6-1: language id specifier not provided by device, defaulting to English [ 554.223340][ T3750] usb 5-1: config 0 interface 0 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 554.247457][ T3750] usb 5-1: config 0 interface 0 has no altsetting 0 12:35:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000046000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000002c0)="260f01c20f01c3b9800000c00f3235008000000f3066ba4200b830df0000ef3508000000c74424000c000000c64424022906924b0f0114240f01c3b95c0300000f32c4c209ae3d09640000bfba410066b8010066ef0f8217000000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000340)={{0x0, 0x2, 0x0, 0x0, 0x1f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x4}, {0xf000, 0x4, 0xe, 0x0, 0x4, 0x0, 0x0, 0x4, 0x7c}, {0x1000, 0x1000, 0x0, 0x9, 0x5, 0x5, 0x9, 0x0, 0xbb, 0xd0, 0x92}, {0x0, 0x0, 0x0, 0x20, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80}, {0x2000, 0x4, 0x4, 0x0, 0x4, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad}, {}, {}, 0x0, 0x0, 0x0, 0x10008, 0x8, 0x8000, 0x0, [0x20, 0x8000000000000001, 0x10001, 0x400]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r3, &(0x7f0000000bc0)={0x2020}, 0x7ffff000) [ 554.351020][ T151] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 554.362663][ T151] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 554.386619][ T151] usb 6-1: Product: syz [ 554.412222][ T3744] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 554.417707][ T151] usb 6-1: SerialNumber: syz [ 554.425217][ T3749] usb 3-1: string descriptor 0 read error: -22 [ 554.436587][ T3749] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 554.474617][ T3749] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 554.520971][ T3750] usb 5-1: string descriptor 0 read error: -22 [ 554.529737][ T3750] usb 5-1: New USB device found, idVendor=0baf, idProduct=00fa, bcdDevice=e2.1a [ 554.553370][ T3750] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 554.577374][ T3750] usb 5-1: config 0 descriptor?? [ 554.611217][ T5455] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 554.637689][ T3750] usb 5-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XFA) Rev (0XE21A): Eagle I [ 554.771419][ T3744] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 554.780146][ T3744] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 554.780756][ T151] usb 6-1: 0:2 : does not exist [ 554.791089][ T3744] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 554.797237][ T14] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 554.831559][ T3750] usb 5-1: reset high-speed USB device number 8 using dummy_hcd [ 554.850654][ T3744] usb 2-1: language id specifier not provided by device, defaulting to English [ 554.883983][ T3749] usb 3-1: 0:2 : does not exist [ 554.917073][ T151] usb 6-1: USB disconnect, device number 6 [ 554.945864][ T3749] usb 3-1: USB disconnect, device number 4 12:35:44 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) prlimit64(r0, 0xf, &(0x7f0000000100)={0x2, 0xfff}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xc83]}, 0x8) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000001740)={0x64, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 555.210687][ T14] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 555.235688][ T14] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 12:35:44 executing program 2: creat(&(0x7f0000000480)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1010004, &(0x7f0000000040)={[{@resuid}, {@noblock_validity}, {@nodelalloc}]}, 0xff, 0x4e7, &(0x7f0000000540)="$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") [ 555.278002][ T14] usb 1-1: New USB device found, idVendor=5543, idProduct=0047, bcdDevice= 0.00 [ 555.298217][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:35:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) prlimit64(r0, 0x0, &(0x7f0000000100)={0x2, 0xfff}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r5 = dup2(r3, 0xffffffffffffffff) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xc83]}, 0x8) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000001740)={0x88, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r4) 12:35:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000046000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000002c0)="260f01c20f01c3b9800000c00f3235008000000f3066ba4200b830df0000ef3508000000c74424000c000000c64424022906924b0f0114240f01c3b95c0300000f32c4c209ae3d09640000bfba410066b8010066ef0f8217000000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000340)={{0x10000, 0x2, 0x0, 0x0, 0x1f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4}, {0xf000, 0x4, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x1000, 0x1000, 0x0, 0x9, 0x5, 0x5, 0x9, 0x0, 0xbb}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80}, {0x2000, 0x4, 0x4, 0x3, 0x4, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x9}, {}, {}, 0x0, 0x0, 0x0, 0x10008, 0x8, 0x8000, 0x0, [0x20, 0x0, 0x10001, 0x400]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r3, &(0x7f0000000bc0)={0x2020}, 0x7ffff000) [ 555.344557][ T14] usb 1-1: config 0 descriptor?? [ 555.390672][ T3744] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 555.399737][ T3744] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 555.416690][ T5481] loop2: detected capacity change from 0 to 512 [ 555.445164][ T3744] usb 2-1: SerialNumber: syz [ 555.883925][ T5481] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 555.894416][ T3744] usb 2-1: 0:2 : does not exist 12:35:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) prlimit64(r0, 0x0, &(0x7f0000000100)={0x2, 0xfff}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r5 = dup2(r3, 0xffffffffffffffff) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xc83]}, 0x8) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000001740)={0x88, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r4) 12:35:45 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000280)=@string={0x2}}]}) 12:35:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000046000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000002c0)="260f01c20f01c3b9800000c00f3235008000000f3066ba4200b830df0000ef3508000000c74424000c000000c64424022906924b0f0114240f01c3b95c0300000f32c4c209ae3d09640000bfba410066b8010066ef0f8217000000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000340)={{0x0, 0x2, 0x0, 0x0, 0x1f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x4}, {0xf000, 0x4, 0xe, 0x0, 0x4, 0x0, 0x0, 0x4, 0x7c}, {0x1000, 0x1000, 0x0, 0x9, 0x5, 0x5, 0x9, 0x0, 0xbb, 0xd0, 0x92}, {0x0, 0x0, 0x0, 0x20, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80}, {0x2000, 0x4, 0x4, 0x0, 0x4, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad}, {}, {}, 0x0, 0x0, 0x0, 0x10008, 0x8, 0x8000, 0x0, [0x20, 0x8000000000000001, 0x10001, 0x400]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r3, &(0x7f0000000bc0)={0x2020}, 0x7ffff000) [ 556.299458][ T5481] ext4 filesystem being mounted at /root/syzkaller-testdir2503619474/syzkaller.Et66A8/133/file0 supports timestamps until 2038 (0x7fffffff) [ 556.332369][ T3750] usb 5-1: [ueagle-atm] pre-firmware device, uploading firmware [ 556.340332][ T3750] usb 5-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [ 556.379773][ T151] usb 5-1: Direct firmware load for ueagle-atm/eagleI.fw failed with error -2 [ 556.401520][ T3744] usb 2-1: USB disconnect, device number 4 [ 556.403395][ T151] usb 5-1: Falling back to sysfs fallback for: ueagle-atm/eagleI.fw [ 556.416856][ T5481] EXT4-fs (loop2): unmounting filesystem. [ 556.441021][ T14] usb 1-1: language id specifier not provided by device, defaulting to English [ 556.452652][ T3750] usb 5-1: USB disconnect, device number 8 [ 557.000810][ T3744] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 557.320579][ T14] uclogic 0003:5543:0047.0001: failed retrieving string descriptor #200: -71 [ 557.342183][ T14] uclogic 0003:5543:0047.0001: failed retrieving pen parameters: -71 [ 557.350289][ T14] uclogic 0003:5543:0047.0001: failed probing pen v2 parameters: -71 [ 557.354374][ T3811] udevd[3811]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 557.370536][ T14] uclogic 0003:5543:0047.0001: failed probing parameters: -71 [ 557.382357][ T14] uclogic: probe of 0003:5543:0047.0001 failed with error -71 [ 557.398237][ T14] usb 1-1: USB disconnect, device number 9 12:35:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) prlimit64(r0, 0x0, &(0x7f0000000100)={0x2, 0xfff}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r5 = dup2(r3, 0xffffffffffffffff) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xc83]}, 0x8) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000001740)={0x88, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r4) 12:35:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000046000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000002c0)="260f01c20f01c3b9800000c00f3235008000000f3066ba4200b830df0000ef3508000000c74424000c000000c64424022906924b0f0114240f01c3b95c0300000f32c4c209ae3d09640000bfba410066b8010066ef0f8217000000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000340)={{0x10000, 0x2, 0x0, 0x0, 0x1f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4}, {0xf000, 0x4, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x1000, 0x1000, 0x0, 0x9, 0x5, 0x5, 0x9, 0x0, 0xbb}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80}, {0x2000, 0x4, 0x4, 0x3, 0x4, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x9}, {}, {}, 0x0, 0x0, 0x0, 0x10008, 0x8, 0x8000, 0x0, [0x20, 0x0, 0x10001, 0x400]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r3, &(0x7f0000000bc0)={0x2020}, 0x7ffff000) 12:35:46 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3d0}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) 12:35:46 executing program 2: creat(&(0x7f0000000480)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1010004, &(0x7f0000000040)={[{@resuid}, {@noblock_validity}, {@nodelalloc}]}, 0xff, 0x4e7, &(0x7f0000000540)="$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") 12:35:46 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3d0}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) [ 557.490681][ T3744] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 557.524864][ T3744] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 557.575442][ T3744] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 557.772805][ T3744] usb 2-1: language id specifier not provided by device, defaulting to English [ 558.161848][ T3744] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 12:35:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) prlimit64(r0, 0x0, &(0x7f0000000100)={0x2, 0xfff}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r5 = dup2(r3, 0xffffffffffffffff) r6 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xc83]}, 0x8) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000001740)={0x88, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r4) 12:35:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000046000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000002c0)="260f01c20f01c3b9800000c00f3235008000000f3066ba4200b830df0000ef3508000000c74424000c000000c64424022906924b0f0114240f01c3b95c0300000f32c4c209ae3d09640000bfba410066b8010066ef0f8217000000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000340)={{0x0, 0x2, 0x0, 0x0, 0x1f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x4}, {0xf000, 0x4, 0xe, 0x0, 0x4, 0x0, 0x0, 0x4, 0x7c}, {0x1000, 0x1000, 0x0, 0x9, 0x5, 0x5, 0x9, 0x0, 0xbb, 0xd0, 0x92}, {0x0, 0x0, 0x0, 0x20, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80}, {0x2000, 0x4, 0x4, 0x0, 0x4, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad}, {}, {}, 0x0, 0x0, 0x0, 0x10008, 0x8, 0x8000, 0x0, [0x20, 0x8000000000000001, 0x10001, 0x400]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r3, &(0x7f0000000bc0)={0x2020}, 0x7ffff000) [ 558.449233][ T5527] loop2: detected capacity change from 0 to 512 [ 558.455712][ T3744] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 558.468219][ T3744] usb 2-1: Product: syz [ 558.472847][ T3744] usb 2-1: Manufacturer: syz [ 558.477458][ T3744] usb 2-1: SerialNumber: syz 12:35:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3d0}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) [ 558.551334][ T5527] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 558.592626][ T5527] ext4 filesystem being mounted at /root/syzkaller-testdir2503619474/syzkaller.Et66A8/134/file0 supports timestamps until 2038 (0x7fffffff) [ 558.793451][ T3744] usb 2-1: 0:2 : does not exist 12:35:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000046000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000002c0)="260f01c20f01c3b9800000c00f3235008000000f3066ba4200b830df0000ef3508000000c74424000c000000c64424022906924b0f0114240f01c3b95c0300000f32c4c209ae3d09640000bfba410066b8010066ef0f8217000000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000340)={{0x10000, 0x2, 0x0, 0x0, 0x1f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4}, {0xf000, 0x4, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x1000, 0x1000, 0x0, 0x9, 0x5, 0x5, 0x9, 0x0, 0xbb}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80}, {0x2000, 0x4, 0x4, 0x3, 0x4, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x9}, {}, {}, 0x0, 0x0, 0x0, 0x10008, 0x8, 0x8000, 0x0, [0x20, 0x0, 0x10001, 0x400]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r3, &(0x7f0000000bc0)={0x2020}, 0x7ffff000) 12:35:48 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000280)=@string={0x2}}]}) [ 559.475762][ T5527] EXT4-fs (loop2): unmounting filesystem. [ 559.502870][ T3744] usb 2-1: USB disconnect, device number 5 12:35:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3d0}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) 12:35:49 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}}) 12:35:49 executing program 2: creat(&(0x7f0000000480)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1010004, &(0x7f0000000040)={[{@resuid}, {@noblock_validity}, {@nodelalloc}]}, 0xff, 0x4e7, &(0x7f0000000540)="$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") [ 559.705258][ T3811] udevd[3811]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 12:35:49 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x44e}}, {0x0, 0x0}, {0x0, 0x0}]}) [ 559.808488][ T3790] udevd[3790]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 559.854676][ T4248] udevd[4248]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 559.917924][ T5557] loop2: detected capacity change from 0 to 512 [ 559.944651][ T3811] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 559.950602][ T3746] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 560.024972][ T5557] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 560.034072][ T3744] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 560.086820][ T5557] ext4 filesystem being mounted at /root/syzkaller-testdir2503619474/syzkaller.Et66A8/135/file0 supports timestamps until 2038 (0x7fffffff) [ 560.140556][ T3743] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 560.174234][ T5557] EXT4-fs (loop2): unmounting filesystem. 12:35:49 executing program 2: creat(&(0x7f0000000480)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1010004, &(0x7f0000000040)={[{@resuid}, {@noblock_validity}, {@nodelalloc}]}, 0xff, 0x4e7, &(0x7f0000000540)="$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") [ 560.406404][ T5562] loop2: detected capacity change from 0 to 512 [ 560.421144][ T3746] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 560.438986][ T3746] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 560.452748][ T3744] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 560.465926][ T3744] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 560.487403][ T5562] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 560.497802][ T3746] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 560.510608][ T3744] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 560.519741][ T5562] ext4 filesystem being mounted at /root/syzkaller-testdir2503619474/syzkaller.Et66A8/136/file0 supports timestamps until 2038 (0x7fffffff) [ 560.541719][ T3743] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping 12:35:50 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 560.554088][ T3743] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 560.566267][ T3744] usb 2-1: language id specifier not provided by device, defaulting to English [ 560.587835][ T3743] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 560.607426][ T5562] EXT4-fs (loop2): unmounting filesystem. [ 560.650798][ T3743] usb 1-1: language id specifier not provided by device, defaulting to English [ 560.680719][ T3746] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 560.689781][ T3746] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:35:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000046000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000002c0)="260f01c20f01c3b9800000c00f3235008000000f3066ba4200b830df0000ef3508000000c74424000c000000c64424022906924b0f0114240f01c3b95c0300000f32c4c209ae3d09640000bfba410066b8010066ef0f8217000000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000340)={{0x10000, 0x2, 0x0, 0x0, 0x1f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4}, {0xf000, 0x4, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x1000, 0x1000, 0x0, 0x9, 0x5, 0x5, 0x9, 0x0, 0xbb}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80}, {0x2000, 0x4, 0x4, 0x3, 0x4, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x9}, {}, {}, 0x0, 0x0, 0x0, 0x10008, 0x8, 0x8000, 0x0, [0x20, 0x0, 0x10001, 0x400]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r3, &(0x7f0000000bc0)={0x2020}, 0x7ffff000) [ 560.701132][ T3744] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 560.722006][ T3744] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 560.745065][ T3746] usb 6-1: Product: syz [ 560.749725][ T3744] usb 2-1: Product: syz [ 560.754173][ T3746] usb 6-1: Manufacturer: syz [ 560.760122][ T3744] usb 2-1: Manufacturer: syz [ 560.766005][ T3746] usb 6-1: SerialNumber: syz [ 560.772503][ T3744] usb 2-1: SerialNumber: syz 12:35:50 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x10, 0x0, 0x0) 12:35:50 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000004840), 0x8) 12:35:50 executing program 2: io_uring_setup(0x1395, &(0x7f0000000040)) 12:35:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x8081, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000025c0)=0xe7d, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 561.050557][ T153] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 561.100784][ T3746] usb 6-1: 0:2 : does not exist [ 561.132897][ T3746] usb 6-1: USB disconnect, device number 7 [ 561.200750][ T3744] usb 2-1: 0:2 : does not exist [ 561.206940][ T3743] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 561.261988][ T3743] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 561.285499][ T3744] usb 2-1: USB disconnect, device number 6 [ 561.292677][ T3743] usb 1-1: Manufacturer: ÑŽ [ 561.355739][ T3811] udevd[3811]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 561.420625][ T153] usb 4-1: unable to get BOS descriptor or descriptor too short [ 561.480583][ T153] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 561.510706][ T153] usb 4-1: can't read configurations, error -71 12:35:51 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000280)=@string={0x2}}]}) 12:35:51 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) syz_io_uring_setup(0x7fb0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000480)={@empty}, 0x0) ioperm(0x0, 0x0, 0x6) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, 0x0, 0x400c000) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) openat$vcsu(0xffffff9c, &(0x7f0000000e40), 0x82, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 12:35:51 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000004800), 0x10) 12:35:51 executing program 5: socket$inet(0x2, 0x5, 0x101) syz_usb_connect$uac1(0x5, 0xa7, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x95, 0x3, 0x1, 0x0, 0x20, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8, 0x6}, [@feature_unit={0x9, 0x24, 0x6, 0x6, 0x3, 0x1, [0x5], 0x3f}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x0, 0x1, 0x4c, 0xb8be, 0x1, 0x80}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x100, 0x6, 0x0, 0x9, 0xb8, 0x3f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x1, 0x68, 0x0, "03bec9", "5396"}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x0, 0x1, 0x64, {0x7, 0x25, 0x1, 0x80, 0xc0, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x2d, 0x1, 0xca, 0x3}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x8, 0x81, 0x0, {0x7, 0x25, 0x1, 0x0, 0x9}}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x56, &(0x7f0000000100)={0x5, 0xf, 0x56, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x81}, @ssp_cap={0x20, 0x10, 0xa, 0x0, 0x5, 0x6, 0xf, 0x0, [0x0, 0xcf, 0x3f0f, 0x0, 0x0]}, @ssp_cap={0x20, 0x10, 0xa, 0x0, 0x5, 0x7, 0x0, 0xffff, [0xffc00f, 0xff000f, 0xff3f30, 0xff, 0x3f00]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x3, 0x7f, 0x5, 0x7}]}, 0x5, [{0xa5, &(0x7f0000000180)=@string={0xa5, 0x3, "8ef4784e34928fd5cfe7767bac82e21b672102309436cc78666b34aa4d320491a363c2f47508e4c5627f034792e11595a913908aba2013558eb70a927f036b24aab441b54794fa2a332bcf5227f06dc966883bfb3b4c0d100d5e82279c292b1831c45c406fb94e7e24f4f719a260d6957e415d54ecb2d8f3adf14032b42ee54f95071cf6484525dfa9c793905b05e9acfaef92588a95217c9e48699ab414bc560c4a7e"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x44e}}, {0x35, &(0x7f0000000280)=@string={0x35, 0x3, "f68db09e46a7da08128873b4f4f2984015c18773492a9870452208465f759b4f7b5f63c3b68531564f93b34f9e2740b97271e7"}}, {0x78, &(0x7f00000002c0)=@string={0x78, 0x3, "febf020ec11516990c7fb49a4bdd155ba7ac02da1c53f9e376a18bb62d32ef66e52f19707fe56e87282a4e3c105528fb21076ce7b9dd2cd01d5e3c86e89be09fc8b492607fb2e16e7a9d912819ea82b84ff543c34a8c3202e65288b724bcf05a4a4649fd0a84f6f0dec0a2df4c8fb04ba5d6a33dacee"}}, {0xc3, &(0x7f0000000380)=@string={0xc3, 0x3, "a2a6a2a82eaaa794c0e264c4aeaf356f194341ac4727ef9b2d78a0ec2eaa02adedc151ec7d5c60ff62d91f66b91d0fc8ead859a9efaee54c16d1f524c226c9e8cedf2d1ceef7ced5d77f55b1a2ecd24bd1ad0424239ddee6960c07198bd2b7f04277f93343940041bd94279c5f13c2a38807e56cc1e0b7d35b583430b559336254c3b08b6dd8dd34af0ff8764e000ec020868a509aa45de1462fa4df335698ca5c9acf352c0273e1b04b2a7cfdbfc6862bf5e9a80d5ac5489b4a30608b057b1a53"}}]}) [ 561.630811][ T3743] usb 1-1: 0:2 : does not exist [ 561.666131][ T3743] usb 1-1: USB disconnect, device number 10 [ 561.740102][ T4248] udevd[4248]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 561.970682][ T3691] usb 2-1: new high-speed USB device number 7 using dummy_hcd 12:35:51 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000002c40), 0xffffffffffffffff) 12:35:51 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 12:35:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005800)) 12:35:51 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000005900), 0x4) [ 562.060619][ T3750] usb 6-1: new high-speed USB device number 8 using dummy_hcd 12:35:51 executing program 3: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x2, 0x0, "9c31c16362511bb2238ecd57ea6e95d77793e826b2a2db11badc2ad82c507321228ab09b72fe7f6d09d6473028907b4eda7dc304992943ee43bac1cf047a53750ce9b649b407c971991758de81db1c10"}, 0xd8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$igmp6(0xa, 0x3, 0x2) 12:35:51 executing program 4: syz_open_dev$vcsa(&(0x7f0000002c80), 0x0, 0x0) 12:35:51 executing program 0: socketpair(0x24, 0x0, 0x0, &(0x7f0000000080)) 12:35:51 executing program 2: io_uring_setup(0x1395, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x200}) [ 562.350664][ T3691] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 562.359376][ T3691] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 562.369800][ T3691] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 562.420921][ T3691] usb 2-1: language id specifier not provided by device, defaulting to English [ 562.560770][ T3750] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 562.570972][ T3691] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 562.580020][ T3691] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 562.588941][ T3750] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 562.598120][ T3691] usb 2-1: Product: syz [ 562.603069][ T3691] usb 2-1: Manufacturer: syz [ 562.607682][ T3691] usb 2-1: SerialNumber: syz [ 562.632870][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.639189][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.800879][ T3750] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 562.810308][ T3750] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 562.818650][ T3750] usb 6-1: Product: 跶麰ê†à£šè ’둳䂘섕率⩉炘≅䘈畟供彻ì£è–¶å˜±é侳➞륀煲 [ 562.829583][ T3750] usb 6-1: Manufacturer: ÑŽ [ 562.834372][ T3750] usb 6-1: SerialNumber: 뿾ขá—餖缌骴嬕겧匜î¹ê…¶ëš‹ãˆ­æ›¯â¿¥ç€™î•¿è®â¨¨ã±Žå”ﬨܡî¬í€¬å¸è˜¼é¯¨é¿ ë“ˆæ‚’뉿满鵺⢑뢂ï•ìƒè±ŠÈ²å‹¦ëžˆë°¤å«°ä™Šïµ‰èŠïƒ¶ìƒžè½Œä®°íš¥ã¶£îº¬ [ 562.960674][ T3691] usb 2-1: 0:2 : does not exist [ 562.991300][ T3691] usb 2-1: USB disconnect, device number 7 [ 563.180713][ T3750] usb 6-1: 0:2 : does not exist [ 563.201141][ T3750] usb 6-1: USB disconnect, device number 8 [ 563.239155][ T3811] udevd[3811]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory 12:35:52 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000280)=@string={0x2}}]}) 12:35:52 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x9020000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:35:53 executing program 5: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) openat$tun(0xffffff9c, &(0x7f0000001100), 0x0, 0x0) 12:35:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 12:35:53 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000000c0)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:53 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 12:35:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 12:35:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c, 0x0}}], 0x1, 0x44815) 12:35:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ppoll(0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) 12:35:53 executing program 2: syz_open_dev$vcsa(&(0x7f0000002c40), 0x0, 0xa00) 12:35:53 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001400), 0x10) [ 563.700656][ T3691] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 564.100705][ T3691] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 564.109609][ T3691] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 564.120225][ T3691] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 564.160667][ T3691] usb 2-1: language id specifier not provided by device, defaulting to English [ 564.280674][ T3691] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 564.289723][ T3691] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 564.302465][ T3691] usb 2-1: Product: syz [ 564.306628][ T3691] usb 2-1: Manufacturer: syz [ 564.313655][ T3691] usb 2-1: SerialNumber: syz [ 564.660629][ T3691] usb 2-1: 0:2 : does not exist [ 564.672830][ T3691] usb 2-1: USB disconnect, device number 8 [ 564.699086][ T4248] udevd[4248]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 12:35:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001a40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 12:35:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {&(0x7f0000000000)=""/155, 0x9b, 0x0, 0x0, 0x3}}, 0x48) 12:35:54 executing program 5: io_uring_setup(0x1395, &(0x7f0000000040)={0x0, 0x0, 0x4}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 12:35:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x3, 0x2, &(0x7f00000006c0)=@raw=[@map_fd], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:54 executing program 4: openat$cgroup_root(0xffffff9c, &(0x7f0000001bc0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 12:35:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x10, &(0x7f0000000040)={[{@min_batch_time={'min_batch_time', 0x3d, 0x331f0c2d}}, {@commit={'commit', 0x3d, 0x2}}, {@nouser_xattr}, {@barrier_val={'barrier', 0x3d, 0x8000000000000000}}, {@nodiscard}, {@nobarrier}, {@dioread_nolock}, {@noauto_da_alloc}, {@noauto_da_alloc}, {@auto_da_alloc}]}, 0x2, 0x242, &(0x7f00000004c0)="$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") 12:35:54 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002dc0)) 12:35:54 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f00000002c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20], 0x0, 0x80000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0], 0x28}}, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000480)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:35:54 executing program 5: io_uring_setup(0x0, &(0x7f0000000040)) 12:35:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="8e0e9b3c", 0x4}], 0x1) 12:35:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 565.202637][ T5645] loop1: detected capacity change from 0 to 128 [ 565.210093][ T5645] ext4: Unknown parameter 'nouser_xattr' 12:35:54 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_PIM(r0, 0x29, 0xcf, &(0x7f0000002800), 0x4) 12:35:54 executing program 2: io_uring_setup(0x1395, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x2, 0x200}) 12:35:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x2, &(0x7f0000000080)=@raw=[@btf_id], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:54 executing program 4: eventfd(0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 12:35:54 executing program 5: openat$tun(0xffffff9c, 0x0, 0x0, 0x0) 12:35:54 executing program 5: openat$tun(0xffffff9c, &(0x7f0000001100), 0x0, 0x0) 12:35:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x0, 0x0, 0x0, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2, &(0x7f0000000080)=@raw=[@btf_id], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:54 executing program 0: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000600), 0x1, 0x563, &(0x7f0000000640)="$eJzs3c9vFFUcAPDvm/7gR9EWYlQ8aBNjIFFaWsAQ4wHuhOCPmxdXWgiy/Ait0aIHSPBiYrx4MPHkQfwvlOjVkzcPXjwZEmIMRxPXzHamLHS3tGXXqcznk0w7b95uvm9289038/bNbAC1NZn/ySL2RsTlFDHeUTccReXk8uPu/vXJ6XxJ0Wq99WeKVGwrH5+K/2PFk7dHxC8/ptgztDruwtLV841mc/5KUZ5evHB5emHp6oFzFxpn58/OX5x9dfbokcNHjs4c7Nu+nrjx/ofjn51859uv/04z3/12MsWx2FXUde5Hv0zG5Mpr0il/XY/2O1hFhor96XyL03CFDWJDyvdvJCKeifEYintv3nh8+kaljQMGqpUiWkBNJfkPNVUeB5Tn9oM4Dwa2pjvHlwcAVuf/8PLYYGxvjw3svJuic1gnRUQ/RubyGD//dPJGvsSAxuGA7q5dj4hnu+V/aufmRHsUP8//7L78zyLiVPE/3/7mJuNPPlCW//DfeZT8f7cj/9/bZHz5DwAAAAAAAP1z63hEvNLt+79sZf5PdJn/MxYRx/oQ/+Hf/2W3+xAG6OLO8YjXu87/zcqHTAwVpSfa8wFG0plzzfmDEfFkROyPkW15eWaNGAc+3/NVr7rO+X/5kscv5wIW7bg9vO3+58w1FhuPss/AsjvXI57rOv83rfT/qUv/n38eXF5njD0v3TzVq+7h+Q8MSuubiH1d+/97d65Ia9+fY7p9PDBdHhWs9vzHX3zfK778h+rk/f/OtfN/InXer2dh4zEOLQ23etVt9vh/NL3dvuXMaLHto8bi4pWZiNF0YvX22Y23GR5HZT6U+ZLn//4X1x7/63b8vyMirq0z5tP/jP3eq07/D9XJ839uQ/3/xldmb0780Cv++vr/w+0+fX+xxfgfrG29CVp1OwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg/yiLiF2RsqmV9SybmooYi4inYmfWvLSw+PKZSx9cnMvr2r//n5W/9Du+XE7l7/9PdJRnHygfiojdEfHl0I52eer0peZc1TsPAAAAAAAAAAAAAAAAAAAAW8RYj+v/c38MVd06YOCGq24AUBn5D/Ul/6G+5D/Ul/yH+pL/UF/yH+pL/kN9yX+oL/kPAAAAAACPld0v3Po1RcS113a0l9xoUTdSacuAQcuqbgBQGbf4gfoy9Qfqyzk+kB5Sv33TzwQAAAAAAAAAAAAA+mXfXtf/Q125/h/qy/X/UF+u/4f6co4PuP4fAAAAAAAAAAAAALa+haWr5xvN5vwVK1asWFlZqfqTCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKP0bAAD//zn7JB8=") open$dir(0x0, 0x0, 0x0) 12:35:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x17, 0x1, &(0x7f0000001100)=@raw=[@exit], &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="8e0e9b3c", 0x4}], 0x1) 12:35:54 executing program 1: io_uring_setup(0x1395, &(0x7f0000000040)={0x0, 0x0, 0x4}) geteuid() 12:35:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x0, 0x0, 0x0, &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) 12:35:55 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000005900)=0x1000420, 0x4) 12:35:55 executing program 4: syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x460500) 12:35:55 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f00000002c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20], 0x0, 0x80000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000fd"], 0x28}}, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000480)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:35:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x0, 0x1, &(0x7f0000001100)=@raw=[@exit], &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:55 executing program 1: pipe2$9p(&(0x7f0000000000), 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:35:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x1eb6, 0x20000}, 0x48) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 12:35:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:55 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCAX25GETINFO(r0, 0x5450, 0x0) 12:35:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0, 0x14}}, 0x0) 12:35:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001170a1"], 0x14}}, 0x0) 12:35:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000580)={'ip6gre0\x00', &(0x7f0000000500)={'ip6_vti0\x00', 0x0, 0x0, 0x1, 0x0, 0x800, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @empty, 0x0, 0x40, 0x2, 0x20}}) 12:35:55 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891c, &(0x7f0000000040)={'wg1\x00'}) 12:35:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x0, 0x0, 0x0, &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:55 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) 12:35:55 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890b, &(0x7f0000000040)={'wg1\x00'}) 12:35:55 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 12:35:55 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) 12:35:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003fc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)="e2", 0x1}], 0x1}], 0x1, 0xe040) 12:35:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x21}}, 0x14}}, 0x0) 12:35:55 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f0000000600)=@bloom_filter, 0x48) 12:35:55 executing program 4: bpf$PROG_LOAD_XDP(0x15, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:35:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x1eb6, 0x20000, 0x200}, 0x48) 12:35:55 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000000600)=@bloom_filter, 0x48) 12:35:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001840)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x28, r3, 0x37, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 12:35:55 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) 12:35:55 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r0, 0x1}, 0x14}}, 0x0) 12:35:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 12:35:55 executing program 1: syz_emit_ethernet(0x9f, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaa09810023"], 0x0) 12:35:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x64, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x40044) 12:35:55 executing program 0: socketpair(0x22, 0x0, 0xa, &(0x7f0000000140)) 12:35:55 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 12:35:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:35:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000800), r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 12:35:55 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 12:35:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x3c, r1, 0x3, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x1c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "36ec2146473bdebff04f9619b3ac9ea1"}, @NL802154_KEY_ATTR_ID={0x4}]}]}, 0x3c}}, 0x0) [ 566.398311][ T5748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 566.436423][ T5748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:35:55 executing program 4: bpf$MAP_CREATE(0x11, &(0x7f0000000600)=@bloom_filter, 0x48) 12:35:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000003d00)={'tunl0\x00', &(0x7f0000003b40)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast}}}}) 12:35:55 executing program 2: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) 12:35:55 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) bind$can_j1939(r1, 0x0, 0x0) 12:35:55 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f0000001340), 0xffffffffffffffff) 12:35:56 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[], 0x14}}, 0x0) 12:35:56 executing program 4: unshare(0x20060400) unshare(0x2a060000) 12:35:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 12:35:56 executing program 3: pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000f80)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000001200), r1) syz_genetlink_get_family_id$fou(&(0x7f0000001240), 0xffffffffffffffff) 12:35:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 12:35:56 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2}, 0x18) 12:35:56 executing program 4: unshare(0x20060400) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @val={0x2}, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x9, 0x24, 0x64, 0x0, 0x0, 0x21, 0x0, @remote, @multicast2}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "91ee2d", 0x0, "7013cf"}}}}, 0x32) 12:35:56 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 12:35:56 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89b0, &(0x7f0000000040)={'wg1\x00'}) 12:35:56 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f0000000040)={'wg1\x00'}) 12:35:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000680)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:35:56 executing program 2: unshare(0x20060400) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) 12:35:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x1eb6, 0x20000}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r0, 0x0, 0x0}, 0x10) 12:35:56 executing program 0: pipe(&(0x7f0000000640)) pipe(&(0x7f0000000e80)) pselect6(0x40, &(0x7f00000016c0)={0x7f}, &(0x7f0000001700)={0x1}, &(0x7f0000001740), &(0x7f0000001780)={0x0, 0x3938700}, &(0x7f0000001800)={&(0x7f00000017c0)={[0x800]}, 0x8}) 12:35:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006e80)={&(0x7f0000005e40)=ANY=[@ANYBLOB="9feb010018000000000009"], &(0x7f0000005e80)=""/4096, 0x40, 0x1000, 0x1}, 0x20) 12:35:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000a00), 0x4) 12:35:56 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f0000000040)={'wg1\x00'}) 12:35:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001840)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x20, r3, 0x37, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 12:35:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x3f}, &(0x7f0000000040)=0x8) 12:35:57 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000000200)=@bloom_filter, 0xa0) 12:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 12:35:57 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000800)) 12:35:57 executing program 1: r0 = socket(0x11, 0x3, 0x0) bind$rds(r0, 0x0, 0x0) 12:35:57 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 12:35:57 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) 12:35:57 executing program 2: pipe(&(0x7f0000000900)={0xffffffffffffffff}) connect$phonet_pipe(r0, 0x0, 0x0) [ 567.664161][ T5813] sctp: [Deprecated]: syz-executor.5 (pid 5813) Use of struct sctp_assoc_value in delayed_ack socket option. [ 567.664161][ T5813] Use struct sctp_sack_info instead 12:35:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000480)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 12:35:57 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x2, &(0x7f00000000c0)=@raw=[@map_idx], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 12:35:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000680)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 12:35:57 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f0000000600)=@bloom_filter, 0x48) 12:35:57 executing program 4: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000003e40)={0x0, 0x0, 0x0}, 0x0) 12:35:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x15, 0x8, 0x8, 0x2}, 0x48) 12:35:57 executing program 2: pipe(0x0) unshare(0x20060400) unshare(0x2a060000) 12:35:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000003c0)=""/161, 0x32, 0xa1, 0x1}, 0x20) 12:35:57 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r1) 12:35:57 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000040)={0x1d, r5, 0x3}, 0x18) 12:35:57 executing program 4: bpf$PROG_LOAD_XDP(0x13, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 12:35:57 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') 12:35:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x18, r1, 0x37, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 12:35:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002140)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002100)={&(0x7f0000000f40)=@acquire={0xec4, 0x17, 0x1, 0x0, 0x0, {{}, @in6=@private2, {@in=@private, @in=@dev}, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb3}}, [@algo_auth_trunc={0x61, 0x14, {{'hmac(sha1-neon)\x00'}, 0xa8, 0x0, "8e4a1063736521ffbc85a8547afd8a223260e57cc3"}}, @sec_ctx={0xd2d, 0x8, {0xd29, 0x8, 0x0, 0x0, 0xd21, "138838836ac557f299ae0ccc0825fc16cba6bc2ef15916a565468c05c0ea69ef855ccf871086398362668d3d97a03794b85bf1ee50a1dd41ab00796546541026f84d5171727b1784f52276add88f4ae7f420320363ae22dc9955f3b2fde8463e3dc2ee1f9b495cb68c19baad680d5b94521c65ab1aabe4bc585d1f2508b9cf205389c8eef783bc74a5deae6271e6f8ca0e25de44b3a83e070797a5da0c347a5ba83a618e4273418f5b877e1d8fe5ed32713d2db0644f3743c5e539ad615dd99c108194afebc1034824c036491816b29580f7bdcc9b13da2c603df02c6917f24861ba09c27f89ef80ff710482067e7f83fe71495ed21a062e3f85cf83250cfd8f7f1d2068a8323be7bf40a477c6b14e296ffa65ab5beb54a65a4c471f77464afbb697a312f3aaa4e61ed0c59880ea6077a0ae25a0cb277a9b979959f7817280e6179fce8896e5215e4e8fa0294e81f20e998501200e0bf30700cf969afcfd2e4593a0563120995183df2c464d146a6a340f149a0f2f058da8d52dcdcbe7d8aef914119424c4eef8994a30a38d6a27983e0b3670f727f7c9bbeb165bccc5d92b45419c12baf99a7346bddf4713511adf8ff2cffa57854d5e7740b0016312ff807d028248d52959879e3b59d7c202442ae0a3aa1885120b08fdfe978429029aa607af0d51d15e10fc961bf3429b55a586389a94e551155a783865ce628101770507171ff663fd05bc8a9396602a77d03bff3c43674cdb78a3b9b2a9b3e721e7487b1dc08c00f30bbabd413a2c8e99f34ff231f7cfa9fd7d8b78797be853e3904dd4ddc2ade225737bf59822bc8b5867ee44453a14162ed5080d71ee2c7530d98c0697d2086ce565fe8db50d9c9fc0f814f9eb4fce488a373fb7ca6c3207377e59ef90de9bab956888ef0f626a646c1f6d67550600e4c6a12fa49ac495e9e17b4e908b5da8e2733f7bbede61c3345c0fc01f6574a075691b770c9bb09144fb97581d52e0ef95a1e204ea91fb5d69716e93d399682e63800e15e0fb5a7fe07bd2647d6a6b981009cf80aedbadfaf50ffa65b52d8d5105799c17042ec1cd4fd0cf002f72fb2227c556ead3bfe3ecf267efa9764545d05bb235498270cc44c288506c4c81d1f3530ddec1c77ae8f2ccfed37cc872da8d2713ce381afa326696a58b3bb1ac3ab94e33ecfd8bea7dfdefd162144c45262080fc2ba2ba7b68a5e29855f66e6166a3bc486abcc74e1666f3277f02fc01fc7e64583a0c58d9fd2c13e50af4ca918f62c2f32f1d5d878f04b2f198f5f99db67e67d20f042089685aebd7ec068406238e97cae7007e333aeee46bd38ae7158d7db6ee67477c8e75fcc0318a5453bfbca5c10ebb9f5639e2fda6ae65cb6732edef1e9b2e8ad9175fc645422068a8e42e8cf25279a760109ee8e907131170b4da63c007d28b6cc43679bfce3b40a7523f484b9fede3d4e475d41e69b05ff2fe6c53a87524ce2b84c047fef1e86cacf88e1afab439d384db488f4606b23110f79957065f15dcbf5ffe12f567a4db2bd5c4acec371064540d3dcdbc3b2cc3d645928ccfa9ab2563594dffff66d76a2c6b3c891e85b9b63551db931cb2d45432b2c9b27e35ec236f7001fd87da6ffa20bd8dfd717012f74d92068bc50735fd25c160395f3f7fa897d86fe2e8433f6dd2bb4b98a4db4d059c4245f4b252c5314cbf1a3abc6cd2f5726d60b01fbdf7da21b91ef9631becf4fd892a15bcb9458440a38e0430f84d7269c26be9352508555c45cd988587241d993b81c33364af87bdaee5135294811d4125a688c96456a49ccd5cbdd60082916ace886ad5cf8f5aa51bf2b5b16616fa7f8575bad0b6c1cdb1d3ee01f58a790e6026e12ab86c85bb061427f19a08ca19cfdf5b280a196b2f9b7b90aa60d5dfc4b76c59f421f0cc5a09b927c926884e149315db8c9e8c3c5c35d268ba5226937fe447463f67ef104db0713c983b53ce3b2701959d1b6d1f20d604a51cbf5df6b49d5763cdfb5a57376dfb4bb51040a82cf27ff99c315042e6aa607baf6c4c3c0a9215d65fb44b578bb3f9dccb95d07d088005e8288c07493392b263d78226299a4388d353d79ec0f4db1e3782519d2845cdfab63efbc7ae1015d00550f76016abfaf9c71edbce1a01f312c4356b948b44a701966d9a206a348ee13d7cde3a95ff517c148af39def3eb92a4a12ac3d47ff1fe0ca499c6024e21a62c1b3c36d066d3361821c68368228ff9ec20d9d24145326bfed276cd8d42da034a11a4314b02b296ec744301e2adbe475df50b133614c89eee619c35d3074ac48017269146b23f809eafaf54eeb2f5ba126103076f5bf03a58e44314f5bbc463e8b364d742753177090dca4cd9e2f17705bac7bd539b5139c6a5934a036830d32a737ec21a4fd3a2f4db6d75e14192c3cec4a581871a064e014d6c58bb583f7ef82fa504f86b25a5b9805da605c7ce65b64e10c6f4a980b45855a2e4699e0b1681ba9f3639475d8d4857b4531c5d4d27509648f7608ad8369dbaf611b3bedbd3eab6910b9992887ecf548c06051b7f4a91bf9e9b02f076db12d3347eb7711f8d823ad2e983245884af58702e1e46485a866f1ab11df6f309f4ab841718bde6ecd374795c142ad8fa883208b1c6092dc8548f4aec532f250d0f691a987c3c7a94032b65134c4cb1a1259bbe852b7d68f9ffdb3d9800eeaa86ec3bbb1b61b9d0249a31b9aa98455e5e5cf46b1b60b61d16d30263f178ef63272989bf60ffd39aba71abb825b9af1226d918c4901fa3f3c35fbcebf3b36381316bbeb4213ba49eb94f73e71ec9756e7aa1f7cc5d5d965f53487bd4d1f8aaeb3f0f9b372fa8032808b78243f0323e8f06f1381b5857d07dbfc1d2cea9c9087f4d270b7cc88176f344d2476b1cc809bc25ac890fab8a7eee6990940398dc21a2d6f1482500994e46957809e20124b738f400504d208df522f2f5b754b56de003f3e88f14fb0f1f9358bf85e51c2bcd968f7bd25865c737ef13302a2dc2105e9af25151e41f651ef731902262e44c5836f645aea2e98c57df1f352def49933e4abe45bf61b0c35d1385053c121e0ed424c2b8b2cf133df1a3cc557403faefcaa15d20c3c1f86e4ab967387733bef42b865fab7c9ba21ebe1af8af8ccefe3a723e0088755e97975a7883ea864e22b5f2f41fe11b1392d4215eb11a527b466ab9bfb75ee50cc209220a4816ad5327572a11e44cc9e81112a98a3db38f4fa79b837855ac84821ec088b3983330a4e8e99cbb641884715e1a243ac21987d8e236de47bd7308e1cb03c9ede68945a8fc03f1c76c674efe2ac867a3fcd398d0d6baa56b9159a334a6ce891bb4bd94ed9dfcbb7d4c5bace221485c36f3ef088d45a6f404344a71e40c14a30bd9c9c125b764a8dd5a56dd67e93ad46988f13ebd75e4b32349c98a2d5a6a9bd5515a1817726debc2ea16c5ed70071bb799e42ffd301501de196e3cd9d7d114de8730dec01815c8c5298f398598018c131df6736396de193885b8b60507de89522e2414a00b4afc2353ac470a8a04f054686f282e4f116079e05b9c26754cb455f8e2d3fd139bb9180cbbca007d782638ed4a7a9ecc16ca514b7e0c3ae7f4bd640bd97ba4f946adba516e611491c2b45c03452f34684c7ade2722dcb5bd02a8dd8a360096a2579548f9b53f663f51632d26626e27a1a6ef30c6f7ae7ea63df0606b7f2799031539ac5cc9650b8c873c48ed877c3ea6a66c089447c87573a83b91194b5a15555f6319a0cd5a2d7e7b031cac7ddd5a01d9078fcea27bddf1377169e192d34fd22d2db7239a06baab5f8d9edb08becd756261efab792bb0fc9faa64672fc94c190dab9159ebc692a10fb0380ea16e90e076a0bb168b7358eab6f8cdb3306967afef051f8e346b9f915fada8974c135e334985aa79030e07ddd72875699481362d23362332a31aaf6466f070ab6ce6deecee4d1648d07dc26ec8219d71548e2992f79d19fcb809ae49961fa61388a879ef7b84be32d6bcf8abfc3b4836899341fa5b309abf32366f99ee5159f7dca146f16c074c97dec1f17f616bab33d3b5957edbc8c38d90efcf814fb82e23facecf24968d8f58d14b83cc153ad48c2e3c55284351d02128c9268f97e2fdaa91143c4c23a7108cb9bf15213868f9a5e216d95df3a063e71da096a668eb6e4d8a73b9fa8798bf10d6debd79347b324c7ff64cca30dfbe3b486b5cf948d69e536fbd1ee30d01efdbcbdfd2b7541b89f1dfd7260589440b01e3e35c83cf2071bee1eddf5c63125ed91851c5fa3d350ef2af6395bc2f0c7fc13ee08e0ef99ec2698981b14b2f014f916f7cf270794577b17a3d0ef4a5a36695825615c3faeb3f93e4c814f7ac3022d2a2cd118cd2f83dca2838b3b4dbaed86a79d1470d9c40a3a75ea7e2635ad520e64b58bbbc4e345a3ccbd9b4e2ba7413f861ef4f69a59a48e5ae6281ac392d043189cbc7b43ea3c407af9fb815d240eefdb9f5ed5680614e29ab5294a1a3117902fdde862928756d23ab37c693d16c90c5cc1ffe7684559f5c0419c8804d34676b858c56d496c956ed751376cf3433f57885e26b34b57d58c9b8beacf3364973f5f3bddef534d9efe9ad85127e4616b2bd35e94e5dca60c807df29d8ff1d0902bd7dc1e493f53902149221c00c7a2a35f8dfc2fd2587cc0007b17cd8f82e0ea7f8fcffdd1da96df5e232c5aacef6b05b3b58022e0230a14429201b1d85a560b9f218db40ccbcc89e7ff"}}, @etimer_thresh={0x8}]}, 0xec4}}, 0x0) 12:35:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x1, &(0x7f0000000840)=@raw=[@kfunc], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000000f40)=@acquire={0x128, 0x17, 0x0, 0x0, 0x0, {{}, @in6=@private2, {@in=@private, @in=@dev}, {{@in6=@mcast1, @in=@multicast1}}}}, 0x128}}, 0x0) 12:35:57 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000040)={'wg1\x00'}) 12:35:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @local}, 0x10) 12:35:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}) 12:35:58 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 12:35:58 executing program 1: socketpair(0x25, 0x1, 0x1, &(0x7f00000002c0)) 12:35:58 executing program 2: sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x39) 12:35:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003fc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)="e2", 0x1}], 0x1}, {&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000640)}], 0x2, 0xe040) 12:35:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r1) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 12:35:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x1eb6, 0x20000}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r0, 0x58, &(0x7f0000000340)}, 0x10) 12:35:58 executing program 2: socket(0x23, 0x0, 0x6f7d) 12:35:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000980), &(0x7f00000009c0)=0x8) 12:35:58 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x2, &(0x7f0000000780)=@raw=[@cb_func], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:58 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_PIM(r0, 0x29, 0xcf, 0x0, 0x0) 12:35:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000001600)) 12:35:58 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f0000000340)) 12:35:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x82102, 0x0) 12:35:58 executing program 3: bpf$PROG_LOAD_XDP(0x17, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:58 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000900)=[{&(0x7f0000000000)=@in={0x2, 0x0, @multicast1}, 0x10, 0x0}], 0x1, 0x0) 12:35:58 executing program 0: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'syztnl2\x00', 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x8, 0x4, 0xc63d}, 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001200)) 12:35:58 executing program 1: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={0x0, &(0x7f0000001340)=""/36, 0x0, 0x24}, 0x20) 12:35:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000880)) [ 569.080721][ T5896] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 12:35:58 executing program 2: pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 12:35:58 executing program 3: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000780)={0x0, @multicast2, 0x0, 0x0, 'lc\x00'}, 0x2c) accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001340), 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) 12:35:58 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8937, &(0x7f0000000040)={'wg1\x00'}) 12:35:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @private}}, 0x14) [ 569.169265][ T5904] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:0 12:35:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x1eb6, 0x20000, 0x4}, 0x48) 12:35:58 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000000f40)=@acquire={0x130, 0x17, 0x1, 0x0, 0x0, {{}, @in6=@private2, {@in=@private, @in=@dev}, {{@in6=@mcast1, @in=@multicast1}}}, [@etimer_thresh={0x8}]}, 0x130}}, 0x0) socket$inet(0x2, 0xa, 0x7) 12:35:58 executing program 2: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) 12:35:58 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 12:35:58 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000003c0)) 12:35:59 executing program 0: bpf$PROG_LOAD_XDP(0x6, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)=""/248, 0x10c, 0xf8, 0x1}, 0x20) 12:35:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001840)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x3c, r3, 0x37, 0x0, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x3c}}, 0x0) 12:35:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x4}}, @enum]}}, &(0x7f0000000680)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 12:35:59 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xa4) 12:35:59 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40) 12:35:59 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8971, &(0x7f0000000040)={'wg1\x00'}) 12:35:59 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x401c5820, 0x0) 12:35:59 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000080)={0x1d, r2, 0x2, {0x0, 0xf0}}, 0x18) 12:35:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208}}], 0x20}], 0x1, 0xc000) 12:35:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:35:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r0) 12:35:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:59 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r0, @ANYBLOB="01002dbd7000fbdbdf251a0000000c000600020000000200000014002380060002000300000006000300a0aa000008000300", @ANYRES32, @ANYBLOB="0c00060001000000010000003c00238006000300ffff00000600032587c481afb1622f157ba684f89c5a2100ffff0000060002000300000006000300a1aa000006000200ffff0000060001"], 0xcc}}, 0x0) 12:35:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 12:35:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010026bd7000fddbbb002500000005002b000100000008002c000000000005002a"], 0x2c}}, 0x0) 12:35:59 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0xd, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 12:35:59 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8911, &(0x7f0000000040)={'wg1\x00'}) 12:35:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006300)={&(0x7f0000000040)={0x1f00, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x157c, 0x3, 0x0, 0x1, [{0xa8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPRESSIONS={0x8c, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @bitwise={{0xc}, @void}}, {0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x8}, @NFTA_TPROXY_REG_ADDR={0x8}]}}}, {0x34, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MAX={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @target={{0xb}, @void}}, {0x10, 0x1, 0x0, 0x1, @range={{0xa}, @void}}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}, {0x1e0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x100, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6d, 0x1, "87593f9afb4bd066f273e777edb8e7b4fe9fae3ec7ea1ab4040c8b8c793e2af168f4d9987c9dd94b0b9e568c494ff268095f64c603522e98cd572fb2620cce310de37904dcddf131f0c5a7f2f4ad43f052449d9074abb89e6d20d69d8158076d092e795bbddb340359"}, @NFTA_DATA_VALUE={0x25, 0x1, "f66adc5bec496139a24c1b26d0c23c05397e66684d587cc9176e43eec88296f20a"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x10, 0xb, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @ct={{0x7}, @void}}]}, @NFTA_SET_ELEM_USERDATA={0xc9, 0x6, 0x1, 0x0, "74ffa1768a14c8a7af4441d0217de0f2c8016676acbc523399c43aff1cb7556bbcf1f121676a289703f55e50bbb04752574e236641ad00a4413240338c8051f9cf74e42891fc781062a860f23c7f1ba98c558cc81e72abb9da0cdeb7f58e31ffbda5d2cf7b4bf23afdf13919c34cefddadca79ee59866c458776a7e30741dcbebe59784a95d99e5a397ed2c41d706156942a22ac6acfb30bd4b615ed499393d51967ea46c6e57b25876f810f473e231fc63185aa17edafebccbabf039f1da2c5fbe416d556"}]}, {0x1e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x124, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd9, 0x1, "37069e7f917aef1288818094a886c40cbaeafa6ea033dfdf6e788cf6f4562a2d0ee630986183783a06824b7e6048c162e6d7c171b5bc33a238260ab5afd4951e06027b5d00ab61f8e933ae93390f1385995b6cd0ae5a6863f909cb03428e19ba86f990b2244091dfe0b2a5196e31a11af06ac241b72e6b502ebeb5a35dae25409724dba92bf305d24b58220e3e6a1314afcb6319be7b1fcc7fc62ee34718b3bc45800e43360def02fdc5a63d8b19ce16be5287d52345919315fe6f5191ce27c7b9dd11992bccf307d60277807d2f87a20d9bb147ac"}, @NFTA_DATA_VALUE={0x41, 0x1, "d6c56cab88d73b9033c3f48f57adc9962a8cd05fff06d5c8e3ef263f981e116f3fe9f14ef231422d60015a31e5bf4315fdbe70569e6eebd80d440680cc"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0x99, 0x6, 0x1, 0x0, "6150b4c398497a7fed624f879330a1d05c00686e9332d9957a6719b93d36b601b6140b0776e532926c0f358126c471b368a47ad1a1a77305673e220809ba6560490cc33918300bbc0f160810a10c34471e6f8bb88f17b7c01ef869d2aec7b62139a451db3747a36cd60200076b798a5b88b64d583f5acc9c7e834f0309a4ddaceb36db3a024e52b975ee8fe268f27c00ff877a6578"}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}, {0x10fc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x10f8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x99, 0x1, "3c27d3c9768e24fc0e53a49ca644f405bfb986721a5059970947dafacf2e98623ce4cbcf9d66dfd41f4f562199aa28e01dc06d21f7adc359f4c95f031e31a66315e7c5e8197f6f7a1fa85d6ad0b4e022cc2b83103c817e574d1a9d8f284a6caa06f8b45bc720535dcc4ce93c205091743c5581478efa1aff67b3261596f98de1af6c2108d75ab00f20fffb5b944c3517a095f9ab90"}, @NFTA_DATA_VALUE={0x1001, 0x1, "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"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x90c, 0x3, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x8f0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPRESSIONS={0x8e0, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}, {0x8cc, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x8c0, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0xa8, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5d, 0x1, "e30f808bd2aa05da75128f38bdd508033645cbb14da3d88e6fc3806034cd37686ff1cf20519365fee92c2ea08718d05c1bab898802d6e2ee063c27a9753344e147d8c653ec50d675bfaa0903d42671c96eb36fde973a5453e6"}, @NFTA_DATA_VALUE={0x41, 0x1, "8e5d47b328dd48f20c67e84c210eb7397d90679107ec4ecda14315beb41730e39429bea6510649d03cc6e0d9f13870931e6513d25f512d76cc738e4a4b"}]}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0x804, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x8d, 0x1, "7b23921ca51f12ff0dde8c2dbd1db9f6a89ccf8bf59fef42cd6ef9aa5fb04b79b804b414ffbfe587cb03cc6da75ea3a85cb303365991d5b98b7907d687489a1eb17dfe306e1980f88ead4d52eecb4906e0e27cb9b04897cdd4ce98c9ddea4e570a11f4feadc70081c681843953e0615a07206427900195a9d6a44ec522f301d6ae9ca541cc31ab4cb2"}, @NFTA_DATA_VALUE={0xf9, 0x1, "0bc91bbcb3b09b778d4082163c7443e739206a4d2d7833bdc06fef5986945a80bf33f008aa437af3ec8f351fcfff3ce6a1fa130ae1eef9e56630264a7269a724bcceaddc77f032e3795cb982decb94238cb1edbe128618c62e512f8d798c286fefe212b3941d217bcb5d7e3fe2e1bf66e513e0e2eedd0d904f499e7ddde9bfed6ba31e7e0235d030b145ef621978f2fafa10a46383c9f3a3441aab73b9dea4a050c7e2454b6da3380cc022eec15e81a2c7a87e8269fd72fd345c4e3bc36c60dd2a062b0574139189692a6e5f5a6937fd956121134d7214ac363124e4ae6a46c82e4252dbee83eafdd24087a570fac6216c75827410"}, @NFTA_DATA_VALUE={0x665, 0x1, "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"}]}]}}}]}]}]}]}, 0x1ec4}}, 0x0) [ 570.431351][ T5950] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:35:59 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'bridge_slave_1\x00'}) 12:35:59 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x8912, &(0x7f0000000000)) 12:35:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000000f40)=@acquire={0xec4, 0x17, 0x1, 0x0, 0x0, {{}, @in6=@private2, {@in=@private, @in=@dev}, {{@in6=@mcast1, @in=@multicast1}}}, [@sec_ctx={0xd91, 0x8, {0xd8d, 0x8, 0x0, 0x0, 0xd85, "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"}}, @etimer_thresh={0x8}]}, 0xec4}}, 0x0) 12:35:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) 12:35:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001300), 0xc) 12:36:00 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40e03, 0x0) 12:36:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0xa, 0x0, 0x2}, 0x48) 12:36:00 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0xc0045878, 0x0) 12:36:00 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={0x0, 0x3938700}, &(0x7f0000001800)={&(0x7f00000017c0), 0x8}) 12:36:00 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x2, 0x4) 12:36:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x20, r1, 0x801, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:36:00 executing program 5: pselect6(0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001780)={0x0, 0x3938700}, &(0x7f0000001800)={&(0x7f00000017c0)={[0x800]}, 0x8}) 12:36:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x3}]}}, &(0x7f00000003c0)=""/161, 0x26, 0xa1, 0x1}, 0x20) 12:36:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x64, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}]}, 0x64}}, 0x0) 12:36:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x1e70, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0xfd, 0x5, "662fcf051afc33a618b8c5dd6046603b92590d333f1e0d72efe70c179f3860f44b850b5125497db1aa503eead5a125197d8d906fe979077ec8b6c9049f6286233803f444ac27506d85dbb34ea2202f6426823dfd2a6271268ec1cc32d4f53f4fb2704897ecf251da10aad2d6ed31be7a5ad689a60a98f7446fbd50cd9b11dd2704ba648674414ef85105ced3a595b420a4ba30276e6814ca517f84f5a213972b3dfc76d29fbd55c704e7a54f230be3182373d725ee8c5ee153eb1bac38218a3a979a35c3f754140ed86658b88cb0bb095e3f81bce3b9eead4355759be4f0a7f12f1c1432b22369f6666983aaf9b39c35af80f7a7dd235f4777"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x95, 0x5, "9c761ee5d007b021bb08394dd2a70d351858a683c1efd6f5d14c45181da82db60b8cf49a51dfba2bce85e5b0f165adbc48fb437c3ea2264a7015b4520377b9feba6f96618631f7c2dee885f0cf3bcbd47e00c020e9462d3e047634ea30406fee66c2d7b34ed3b4c3f4c82eecc691b0a27ba51ddd4118167e5e1bb124fe3922add5be84d2e65d37dae1ebf1c38620b37462"}, @ETHTOOL_A_BITSET_MASK={0xcc9, 0x5, "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"}]}]}, 0x1ec4}}, 0x0) 12:36:00 executing program 1: pipe(&(0x7f0000000640)) pipe(&(0x7f0000000e80)) pselect6(0x40, &(0x7f00000016c0), &(0x7f0000001700)={0x1}, 0x0, 0x0, 0x0) 12:36:00 executing program 3: bpf$MAP_CREATE(0x7, &(0x7f0000000600)=@bloom_filter, 0x48) 12:36:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x1eb6, 0x20000}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 12:36:00 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, &(0x7f0000000040)={'wg1\x00'}) [ 570.809060][ T5988] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:00 executing program 0: bpf$PROG_LOAD_XDP(0x15, 0x0, 0x0) 12:36:00 executing program 5: socketpair(0x2c, 0x3, 0x1cb1, &(0x7f0000000000)) [ 570.884949][ T5988] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001a00)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)='>', 0x1}], 0x1, &(0x7f0000000400)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208}}], 0x20}], 0x1, 0x0) 12:36:00 executing program 1: unshare(0x20060400) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/224, 0xe0}], 0x1, &(0x7f0000000140)=""/38, 0x26}, 0x10100) unshare(0x48040400) 12:36:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0xfff}, 0x48) 12:36:00 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, &(0x7f0000000040)={'wg1\x00'}) 12:36:00 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 12:36:00 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xa5, &(0x7f0000000100)=""/165, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 12:36:00 executing program 2: syz_init_net_socket$ax25(0x3, 0x0, 0x0) pipe(0x0) unshare(0x20060400) 12:36:00 executing program 4: syz_genetlink_get_family_id$ieee802154(0xfffffffffffffffd, 0xffffffffffffffff) 12:36:00 executing program 0: bpf$PROG_LOAD_XDP(0x8, 0x0, 0x0) 12:36:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000000f40)=@acquire={0xec4, 0x17, 0x1, 0x0, 0x0, {{}, @in6=@private2, {@in=@private, @in=@dev}, {{@in6=@mcast1, @in=@multicast1}}}, [@algo_auth_trunc={0x61, 0x14, {{'hmac(sha1-neon)\x00'}, 0xa8, 0x0, "8e4a1063736521ffbc85a8547afd8a223260e57cc3"}}, @sec_ctx={0xd2e, 0x8, {0xd2a, 0x8, 0x0, 0x0, 0xd22, "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"}}, @etimer_thresh={0x8}]}, 0xec4}}, 0x0) 12:36:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x1eb6, 0x20000}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 12:36:00 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000000600)=@bloom_filter, 0x48) 12:36:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003fc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)="e2", 0x1}], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}], 0x2, 0xe040) 12:36:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0xa, 0x0, &(0x7f0000000080)) 12:36:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 12:36:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0xd, 0x7, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, @btf_id]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x14, r1, 0x37}, 0x14}}, 0x0) 12:36:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) 12:36:00 executing program 0: unshare(0x20060400) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) unshare(0x48040400) 12:36:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x1eb6, 0x20000}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 12:36:00 executing program 2: unshare(0x20060400) r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000040)=0x1, 0x4) 12:36:00 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 12:36:00 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 12:36:00 executing program 5: unshare(0x20060400) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xcd, &(0x7f0000000000)={@private, @empty, 0x0, "9da9ba00a2451bac803aba3de960e73a060b8da1bf7cbc07d11d4cd9d0b5091d"}, 0x3c) 12:36:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f00000000c0)) 12:36:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'erspan0\x00', 0x0}) 12:36:00 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000780)={0x0, @multicast2, 0x0, 0x0, 'lc\x00'}, 0x2c) 12:36:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x0, 0x0, 0x0, 0x51, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 12:36:01 executing program 2: socketpair(0x11, 0x3, 0x71, &(0x7f00000000c0)) [ 571.588924][ T6058] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:0 12:36:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x1, &(0x7f0000000840)=@raw=[@kfunc], &(0x7f00000008c0)='GPL\x00', 0x0, 0xa3, &(0x7f0000000900)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:01 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a80)={&(0x7f0000000a40)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000b80)='./file0\x00', 0x0) 12:36:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000000f40)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{}, @in6=@private2, {@in=@private, @in=@dev}, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}}, 0x0) 12:36:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x8}]}}, &(0x7f00000004c0)=""/205, 0x1000000, 0xcd, 0x1}, 0x20) 12:36:01 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000b40)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x80) 12:36:01 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000001140)) 12:36:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x42) 12:36:01 executing program 1: r0 = syz_clone(0x40000100, &(0x7f0000000000)="629166d72bf9f2c04cec332347c5", 0xe, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="710aa3e4b82739e87c0aa1cdaa37ab41147759fce24d532e293e908a643bdc0e2b65c9a3a537a79369613189a7a7f892ec2dd80128cdf79fa9ab85dcdb3aca959323a0e9963e31959140e4808af925f003766c6e32d9ca245f2841a0224a78c9d73cd6b7a1253cde1c5daaa0b0e1acbc8b97465d9bd4aaf525192d2d0b2a3ab317799ee52879461afaa792acda4085d8220db5e10239209976930877bcd19137a03e1721586a096c2f7cb62938e89bf887eb10866bb6cb465148579c1fbfe51ea602edf674bb31e908") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000001c0)=':*-:\'\x8e\x00'}, 0x30) 12:36:01 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002b80)={0x6, 0x3, &(0x7f0000002a00)=@framed, &(0x7f0000002a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002b00), 0x10}, 0x80) 12:36:01 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x2, &(0x7f00000006c0)=@raw=[@cb_func], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:01 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xf5, &(0x7f00000000c0)=""/245, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x48) 12:36:01 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}, 0x38) 12:36:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'ip6tnl0\x00'}) 12:36:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x48) 12:36:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x8}]}}, &(0x7f00000004c0)=""/205, 0x2a, 0xcd, 0x1}, 0x20) 12:36:01 executing program 0: r0 = syz_clone(0x8000000, &(0x7f0000000000)="816dc924453c8248629725e40f68ed89666638c29d6adec83b23fe427ac8d5fc29832fd6631b3dc51280228b2b8faedab788bc80e9bef53d224dd171138bad3214f88b7bd955f9f470d76bff77126e3aeefea7df7f0a46cf202a709690e98214b56cb7cf96ebe5d2988427", 0x6b, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getpid() ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000240)=0x758) syz_open_procfs$namespace(r0, &(0x7f00000001c0)='ns/ipc\x00') syz_open_procfs$namespace(r0, &(0x7f0000000200)='ns/time_for_children\x00') 12:36:02 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000001140)) 12:36:02 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00'}, 0x10) 12:36:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001580)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b40)={&(0x7f00000015c0)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="10000000000000000000000007000000480000000000000000000000070000ad6c0600005e9f000000060000040101441c21b3e00000010000000702010100af9b1cade00061b100ef043f00000044000000000000000000000007"], 0x1f8}, 0x0) 12:36:02 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000b40)={0xffffffffffffffff}) sendmsg$inet(r1, 0x0, 0x0) 12:36:02 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000001140)) 12:36:02 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) 12:36:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000680)=""/206, 0x26, 0xce, 0x1}, 0x20) 12:36:02 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000b40)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000001080)=[{0x0}, {&(0x7f0000000c40)='Z', 0x1}], 0x2}, 0x0) 12:36:02 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x0, 0x0, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x1) 12:36:02 executing program 0: syz_clone(0x40000100, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 12:36:02 executing program 4: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 12:36:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:02 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) 12:36:02 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x113001, 0x0) 12:36:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:02 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a80)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 12:36:02 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 12:36:02 executing program 3: socketpair(0x22, 0x2, 0x2, &(0x7f00000000c0)) 12:36:02 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map, 0xffffffffffffffff, 0x5}, 0x10) 12:36:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000004c0)=""/205, 0x18, 0xcd, 0x1}, 0x20) 12:36:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001580)) 12:36:02 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)='s', &(0x7f0000000240)}, 0x48) 12:36:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xf3, &(0x7f0000000080)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x8, 0x1, &(0x7f0000000840)=@raw=[@func], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x1, 0x8, 0x8, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) 12:36:02 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00', 0x0, 0x8}, 0x10) 12:36:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) 12:36:03 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x1ff) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x38}, 0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x80a4}, 0xc) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000640)={0x0, r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000e00)={r4, 0x0, 0x0, 0x0, &(0x7f0000000b80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x14, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000300000000000000e009000018410000000000000000000000000000c087010004000000184b0000f9ffffff00000000000000001839000001000000000000000000000000000000000018450000070000000000000000000000d53510000100000095000000000000001832000004000000000000000000000018460000fcffffff00000000000000009500"/160], &(0x7f0000000100)='syzkaller\x00', 0xffffffff, 0x2, &(0x7f0000000140)=""/2, 0x41100, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x3, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r1, r2, r0, r3, r4, r0]}, 0x80) 12:36:03 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 12:36:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x5}}, &(0x7f00000004c0)=""/205, 0x1a, 0xcd, 0x1}, 0x20) 12:36:03 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x426da0f1440821b9, 0x0) 12:36:03 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x10440, 0x0) 12:36:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 12:36:03 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x4, &(0x7f0000000280)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000300)='syzkaller\x00', 0x1, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:03 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000b40)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000bc0)="df", 0x1}], 0x1}, 0x0) 12:36:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000680)=""/206, 0x1a, 0xce, 0x1}, 0x20) 12:36:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4}, 0x48) 12:36:03 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000b40)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) 12:36:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 12:36:03 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x4042, 0x0) 12:36:03 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:36:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'ip6tnl0\x00', 0x200}) 12:36:03 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={0x0, 0x0, 0x28}, 0x10) 12:36:03 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:36:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x10a5, 0xffffffffffffffff, 0x9}, 0x48) 12:36:03 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 12:36:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40) 12:36:03 executing program 3: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000980)) 12:36:03 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000c00)=[{0x0}], 0x1}, 0x0) 12:36:03 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000700)=[{0x0}], 0x1) 12:36:03 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@random="a362cf3b1428", @random="54d131b242bd", @val, {@ipv6}}, 0x0) 12:36:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x10, r0, 0x0) 12:36:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x2, &(0x7f0000000840)=@raw=[@map_idx_val], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x7e, &(0x7f0000000900)=""/126, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000480), 0x1b, &(0x7f0000000500)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 12:36:03 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$inet(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 12:36:03 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000006c0)={@map, 0xffffffffffffffff, 0x28}, 0x14) 12:36:03 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000002c0)="81", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000680)={&(0x7f0000000240)=@can, 0x80, &(0x7f0000000540)=[{&(0x7f0000000380)=""/92, 0x5c}], 0x1}, 0x0) 12:36:03 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000008040), 0x0, 0x0) 12:36:03 executing program 3: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0xffffffffffffff05) 12:36:03 executing program 2: syz_io_uring_setup(0x1, &(0x7f0000000140)={0x0, 0x251a, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) 12:36:03 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000480)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:36:03 executing program 1: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)=']Z\x00', 0x0) 12:36:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 12:36:03 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0), 0x8) 12:36:03 executing program 0: syz_open_dev$loop(&(0x7f0000002880), 0xd64, 0x0) 12:36:03 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) 12:36:03 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 12:36:04 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001140)={'vxcan0\x00'}) 12:36:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "dc095f702e9a854249d4ad89e1ce1596b72dabd36cd09888d84e68fb09526df4c4ba286ea2e2a790f7cfacdf859a2d5ed4bcd1c2a6754383b1823497c8e81a7c47fea0acc5a64ce5fed8ca670e7d3c59"}, 0xd8) 12:36:04 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x20, 0x4) 12:36:04 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 12:36:04 executing program 3: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000002580)={0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:36:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000600)='./file1\x00', 0x200, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:36:04 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) writev(r0, &(0x7f0000000700)=[{0x0}], 0x1) 12:36:04 executing program 0: bpf$BPF_GET_PROG_INFO(0xe, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:36:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) getpgid(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001540)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x600040, 0x100) open(0x0, 0x14da42, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x3c, r3, 0xf15, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, 0x0, 0x48010) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000340)=0x14) dup2(r0, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)) 12:36:05 executing program 3: r0 = socket(0x1e, 0x80801, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 12:36:05 executing program 4: pipe2(0x0, 0xc080) 12:36:05 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 12:36:05 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) accept(r1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) r2 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x29, 0x9, 0x3f, 0xe7, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @remote, 0x40, 0x8, 0x6, 0x37f}}) r7 = dup2(r4, r2) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000380), &(0x7f00000003c0), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xc, 0xc5ad, 0x1, 0x2, 0x1400, r0, 0xbef1, '\x00', r6, r7, 0x1, 0x3, 0x3}, 0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r9, @ANYBLOB="ff830500000000000000", @ANYRES32=r10], 0x4}}, 0x0) sendfile(r8, r5, 0x0, 0x200000100000006) 12:36:05 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmsg(r0, &(0x7f0000000840)={&(0x7f0000000700)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000004c0)=""/9, 0x9}, 0xf0bc07b928b2bd05) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) mknod$loop(&(0x7f0000000140)='./bus\x00', 0x10, 0x1) sendfile(r1, r0, &(0x7f0000000000)=0x3f, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x1, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x40, 0x73, &(0x7f00000002c0)=""/115, 0x0, 0x2, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000500)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xb, 0x0, 0x3ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) syz_open_dev$MSR(&(0x7f0000000d00), 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000980)=@abs={0x1}, 0x6e, 0x0}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:36:05 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 12:36:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000001400)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 12:36:05 executing program 3: io_setup(0x6, &(0x7f0000000300)=0x0) io_cancel(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_setup(0xece5, &(0x7f0000000580)) 12:36:05 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x5452, &(0x7f0000000080)={{0x1, 0x1, 0x5c}, './file0\x00'}) 12:36:05 executing program 2: io_setup(0x800, &(0x7f0000000040)) io_setup(0xece5, &(0x7f0000000580)) io_setup(0x8000, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) [ 576.135601][ T26] audit: type=1804 audit(1669293365.564:6): pid=6267 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3624761315/syzkaller.gE6akM/161/cgroup.controllers" dev="sda1" ino=1166 res=1 errno=0 12:36:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) getpgid(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001540)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x600040, 0x100) open(0x0, 0x14da42, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x3c, r3, 0xf15, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, 0x0, 0x48010) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000340)=0x14) dup2(r0, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)) 12:36:06 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="94030000120001"], 0x394}}, 0x0) 12:36:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x0, 0x0, 0x0, 0x840}, 0x48) 12:36:06 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) accept(r1, 0x0, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) (async) r2 = socket$netlink(0x10, 0x3, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x29, 0x9, 0x3f, 0xe7, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @remote, 0x40, 0x8, 0x6, 0x37f}}) r7 = dup2(r4, r2) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000380), &(0x7f00000003c0), 0x2, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xc, 0xc5ad, 0x1, 0x2, 0x1400, r0, 0xbef1, '\x00', r6, r7, 0x1, 0x3, 0x3}, 0x48) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) (async) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r9, @ANYBLOB="ff830500000000000000", @ANYRES32=r10], 0x4}}, 0x0) (async) sendfile(r8, r5, 0x0, 0x200000100000006) 12:36:06 executing program 2: io_setup(0x800, &(0x7f0000000040)) io_setup(0xece5, &(0x7f0000000580)) io_setup(0x8000, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) [ 576.797723][ T26] audit: type=1804 audit(1669293366.224:7): pid=6298 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3624761315/syzkaller.gE6akM/162/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 12:36:08 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmsg(r0, &(0x7f0000000840)={&(0x7f0000000700)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000004c0)=""/9, 0x9}, 0xf0bc07b928b2bd05) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) mknod$loop(&(0x7f0000000140)='./bus\x00', 0x10, 0x1) (async) sendfile(r1, r0, &(0x7f0000000000)=0x3f, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x1, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x40, 0x73, &(0x7f00000002c0)=""/115, 0x0, 0x2, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000500)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xb, 0x0, 0x3ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) creat(0x0, 0x0) (async) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) (async) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) (async) syz_open_dev$MSR(&(0x7f0000000d00), 0x0, 0x0) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000980)=@abs={0x1}, 0x6e, 0x0}}], 0x1, 0x0) (async) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:36:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x6, 0x4) 12:36:08 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) (async) accept(r1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) (async) r2 = socket$netlink(0x10, 0x3, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x29, 0x9, 0x3f, 0xe7, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @remote, 0x40, 0x8, 0x6, 0x37f}}) (async) r7 = dup2(r4, r2) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000380), &(0x7f00000003c0), 0x2, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xc, 0xc5ad, 0x1, 0x2, 0x1400, r0, 0xbef1, '\x00', r6, r7, 0x1, 0x3, 0x3}, 0x48) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) (async) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r9, @ANYBLOB="ff830500000000000000", @ANYRES32=r10], 0x4}}, 0x0) (async) sendfile(r8, r5, 0x0, 0x200000100000006) 12:36:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) getpgid(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001540)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x600040, 0x100) open(0x0, 0x14da42, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x3c, r3, 0xf15, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, 0x0, 0x48010) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000340)=0x14) dup2(r0, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)) 12:36:08 executing program 2: io_setup(0x800, &(0x7f0000000040)) io_setup(0xece5, &(0x7f0000000580)) io_setup(0x8000, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 12:36:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80086601, 0x0) 12:36:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) getpgid(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001540)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x600040, 0x100) open(0x0, 0x14da42, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x3c, r3, 0xf15, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, 0x0, 0x48010) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000340)=0x14) dup2(r0, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)) 12:36:08 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 12:36:08 executing program 4: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000500), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x30, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 12:36:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a1, 0x0) 12:36:09 executing program 1: bpf$PROG_LOAD_XDP(0xe, 0x0, 0x0) 12:36:09 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x401c5820, &(0x7f0000000080)={{0x1, 0x1, 0x5c}, './file0\x00'}) 12:36:09 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) (async) ftruncate(0xffffffffffffffff, 0x208200) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) recvmsg(r0, &(0x7f0000000840)={&(0x7f0000000700)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000004c0)=""/9, 0x9}, 0xf0bc07b928b2bd05) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) mknod$loop(&(0x7f0000000140)='./bus\x00', 0x10, 0x1) (async) sendfile(r1, r0, &(0x7f0000000000)=0x3f, 0x6) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x1, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x40, 0x73, &(0x7f00000002c0)=""/115, 0x0, 0x2, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000500)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xb, 0x0, 0x3ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) (async) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) open(0x0, 0x0, 0x0) (async) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) (async) syz_open_dev$MSR(&(0x7f0000000d00), 0x0, 0x0) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000980)=@abs={0x1}, 0x6e, 0x0}}], 0x1, 0x0) (async) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:36:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8940, 0x0) 12:36:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x85, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x20000188) 12:36:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 12:36:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0x4, 0x3, 0x80000001, 0x0, 0x1}, 0x48) 12:36:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newneigh={0x1c, 0x1c, 0x1}, 0x1c}}, 0x0) 12:36:09 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001140), r0) r1 = inotify_init() r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x5, 0x800, r1, &(0x7f0000001000)="1af0f40a7672db98b180470730e65307109460c50f44f755a0f61dd16fad21f654b453368729c617049881f9d6b99b7cc5fd7c58153c20afbf13222d264db09bc3aae687bcc7e5cf3faa9511156511bdbbc579c58a6ea9c0368268a2f086e15ea72068ce5ebac8c07a7876dd9ddd2002fbeb18c93ac63291a8218977ddad29c0f59cfb8a6bbc65dc7e990179d395f08ca09098454480378257ece3b872dabf0f972dd85ea0bf6156858abe3c58a1058b440ce611cbcfa6153bb1b7941003", 0xbe, 0x3f, 0x0, 0x2, r2}, &(0x7f0000001100)) read$watch_queue(r0, &(0x7f0000000000)=""/4096, 0x1000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001200)={'ip6tnl0\x00', &(0x7f0000001180)={'syztnl0\x00', 0x0, 0x2f, 0x9, 0x9, 0x767b, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, 0x40, 0x80, 0x9c90, 0xfffffff8}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000001240)={'ip6tnl0\x00', &(0x7f00000012c0)={'syztnl1\x00', r3, 0x29, 0x40, 0x0, 0x63edf08c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, 0x8000, 0x7808, 0x9082}}) 12:36:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x40002160) 12:36:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x85, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x20000188) 12:36:09 executing program 2: socketpair(0x11, 0xa, 0x0, &(0x7f0000002080)) 12:36:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001100)={&(0x7f0000000080), 0xc, &(0x7f00000010c0)={&(0x7f0000000f40)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x18}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) [ 580.054660][ T6367] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 12:36:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 12:36:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, 0x0) 12:36:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, &(0x7f0000000180)) 12:36:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_getvlan={0x18, 0x72, 0x105}, 0x18}}, 0x0) 12:36:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000001540)=""/4096, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20}}, 0x0) 12:36:09 executing program 5: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000500), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x38, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8}]}, 0x38}}, 0x0) 12:36:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 12:36:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 12:36:09 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000500), 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 12:36:09 executing program 4: add_key(&(0x7f0000001000)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0x0) 12:36:10 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, &(0x7f0000000200)={0x77359400}) 12:36:10 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semtimedop(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(r0, &(0x7f00000004c0)=[{0x0, 0x0, 0x1000}], 0x1) 12:36:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5460, 0x0) 12:36:10 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x38d602, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) 12:36:10 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) select(0x40, &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0) 12:36:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x2f, 0x3f, 0x7, 0x2, 0x5d, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast1, 0x10, 0x8, 0x0, 0x10001}}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="060000ffff0000002e2f66696c65d200"]) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), r2) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000400)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r3, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xf0, r4, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_SEC_KEY={0xa0, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x74, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x3c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}]}, @NL802154_KEY_ATTR_ID={0x28, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}]}]}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0xf0}, 0x1, 0x0, 0x0, 0x2000004}, 0x40000) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="200028bd7000fbdbdf250300000008000200020000000800010001000000080002000200000008000100020000000800020002000000080002000200000039c7c00722303d48ae33b071"], 0x44}, 0x1, 0x0, 0x0, 0x24000004}, 0x4) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000280)={0xfffffffa, 0x1}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r6, 0x0, 0x0) sendmsg$NFC_CMD_GET_SE(r6, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x14, 0x0, 0x200, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x100000000) 12:36:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xf, 0x0, 0x0, 0x1ff, 0x0, 0x1}, 0x48) 12:36:10 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, &(0x7f0000000080), &(0x7f0000000180), &(0x7f0000000140)={&(0x7f0000000100)={[0x1f]}, 0x8}) 12:36:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @dev, {[@rr={0x7, 0x3}]}}}}}) 12:36:10 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = pkey_alloc(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8, 0xfff}, &(0x7f00000000c0)={0x4, 0x0, 0xa05, 0x5, 0x4c5}, &(0x7f0000000100)={0x7, 0x1}, &(0x7f0000000180)={r1, r2+10000000}, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 12:36:10 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x40049409, &(0x7f0000000080)={{0x1, 0x1, 0x5c}, './file0\x00'}) 12:36:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0x100000, 0x3, 0x5, 0x0, 0x1}, 0x48) 12:36:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/244) 12:36:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x6, 0x0, 0x0, 0xc88}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:10 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)) 12:36:10 executing program 5: socketpair(0x10, 0x2, 0x6, &(0x7f0000000040)) 12:36:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x6, 0x0, 0x0, 0x100}, 0x48) 12:36:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001100)={&(0x7f0000000080), 0xc, &(0x7f00000010c0)={&(0x7f0000000f40)={0x10, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 12:36:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0045878, 0x0) 12:36:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:10 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast2}}}}) 12:36:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0xa3144f613e0f399e}, 0x14}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000500), r0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) 12:36:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:10 executing program 1: add_key(&(0x7f0000000840)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:36:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0xb, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000001540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:10 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x2, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0x890d, 0x0) 12:36:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000004, 0x11, r0, 0x0) 12:36:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000640)={'tunl0\x00', &(0x7f0000000540)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @broadcast, {[@noop]}}}}}) 12:36:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x73, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x20000188) 12:36:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)=0x1) 12:36:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890c, 0x0) 12:36:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:10 executing program 0: clock_gettime(0x0, &(0x7f0000000140)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) 12:36:10 executing program 3: clock_getres(0x3, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0x968, 0x1800}], 0x1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)={0x184, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x40}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0xfff}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x400}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0xfffffff8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x1000}, {0x8, 0x15, 0x81}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x24d}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x15d30000}, {0x6, 0x11, 0x1ff}, {0x8, 0x15, 0xff}}]}, 0x184}, 0x1, 0x0, 0x0, 0x48024}, 0x4040001) semctl$IPC_RMID(r0, 0x0, 0x0) r3 = semget$private(0x0, 0x2, 0x0) r4 = semget(0x0, 0x3, 0x81) semop(r4, &(0x7f0000000380), 0x61) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) semtimedop(r3, &(0x7f0000000140)=[{0x2, 0x31, 0x800}, {0x2, 0x0, 0xc00}], 0x2, &(0x7f00000001c0)={r5, r6+60000000}) clock_getres(0x4, &(0x7f0000000300)) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0x5e}, {0x3, 0x9, 0x800}, {0x0, 0x20, 0x3000}, {0x1, 0x2}, {0x4, 0x7}], 0x5, &(0x7f0000000080)={r1, r2+60000000}) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000200)=""/14) sched_getparam(0x0, &(0x7f00000000c0)) r7 = semget(0x2, 0x0, 0x10d) semctl$IPC_RMID(r4, 0x0, 0x0) semctl$IPC_STAT(r7, 0x0, 0x2, &(0x7f0000000240)=""/159) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)={0xd8, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20000054}, 0x10) 12:36:10 executing program 1: io_setup(0x4, &(0x7f0000000000)) 12:36:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:10 executing program 5: socketpair(0x0, 0xf, 0x0, &(0x7f0000002080)) 12:36:10 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 12:36:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, 0x0) 12:36:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x2, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xf, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x20000188) 12:36:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@dev}, {@multicast2}, {@multicast2}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{}, {@broadcast}, {}, {@remote}]}]}}}}}) 12:36:10 executing program 5: semget(0x1, 0x4e0db9092b090bb2, 0x0) 12:36:10 executing program 4: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 12:36:10 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x4080) 12:36:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}) 12:36:10 executing program 3: semop(0x0, &(0x7f0000000380), 0x61) 12:36:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000004940)={&(0x7f0000004800)={0x10, 0x0, 0x0, 0x204200}, 0xc, &(0x7f0000004900)={&(0x7f0000004880)={0x14}, 0x14}}, 0x0) 12:36:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x5}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:11 executing program 5: socket(0x0, 0x6222875dad2bca5b, 0x0) 12:36:11 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0x0, 0x0, 0x38}, 0xc) 12:36:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0xffffff83, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_CLPDOI, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_DOMAIN={0x0, 0x1, '/dev/vcs\x00'}, @NLBL_MGMT_A_PROTOCOL, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'GPL\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4MASK={0x0, 0x8, @broadcast}]}, 0x64}}, 0x0) 12:36:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @dev}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_IPPROTO={0x5}]}, 0x40}}, 0x0) 12:36:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)) 12:36:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x110, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:11 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x40, 0x0) 12:36:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00'}}) 12:36:11 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) pipe(&(0x7f0000004540)) socket$nl_generic(0x10, 0x3, 0x10) 12:36:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x401, 0x7}) 12:36:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 12:36:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000540)={&(0x7f0000000080), 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PAUSE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x40}}, 0x0) 12:36:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0}, 0x20) 12:36:11 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:36:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001100)={&(0x7f0000000080), 0xc, &(0x7f00000010c0)={&(0x7f0000000f40)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 12:36:11 executing program 3: bpf$PROG_LOAD_XDP(0x18, 0x0, 0x0) 12:36:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8906, 0x0) 12:36:11 executing program 5: semget$private(0x0, 0x101b5588aee50f7d, 0x0) 12:36:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @loopback}}}}) 12:36:11 executing program 1: io_setup(0xece5, &(0x7f0000000580)) 12:36:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000001540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:11 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_trace_dev_match', 0x551a82, 0x0) 12:36:11 executing program 4: unshare(0x34202dfca15d5260) 12:36:11 executing program 5: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000500), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty}]}, 0x1c}}, 0x0) 12:36:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @dev, {[@ra={0x94, 0x4}, @ra={0x94, 0x4}, @ssrr={0x89, 0x1f, 0x0, [@dev, @empty, @local, @remote, @multicast2, @empty, @loopback]}, @lsrr={0x83, 0x17, 0x0, [@multicast2, @dev, @remote, @rand_addr, @multicast2]}]}}}}}) 12:36:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0xe}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000001540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, @remote, @remote}}) 12:36:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 12:36:11 executing program 2: add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:36:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x0, 0x0, 0x0, 0x840}, 0x48) 12:36:11 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="940300001200010063000000ffdbdf250a081fee4e244e2302000000060000000004000001000000010000000000020000000000000000", @ANYRES32, @ANYBLOB="04000000920f00007300000006000000ac000100ed"], 0x394}}, 0x0) 12:36:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, &(0x7f0000000180)) 12:36:11 executing program 3: syslog(0x4, &(0x7f0000000000)=""/88, 0x58) 12:36:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000f40)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x9, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 12:36:11 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000001000), 0x12042, 0x0) 12:36:11 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x8e, &(0x7f0000000080)=""/142, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:11 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="940300001200010063000000ffdbdf250a081fee4e244e2302000000060000000004000001000000010000000000020000000000000000", @ANYRES32, @ANYBLOB="04000000920f00007300000006000000ac000100ed"], 0x394}}, 0x0) 12:36:11 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) select(0x6, &(0x7f0000000000), &(0x7f0000000180)={0x8}, 0x0, &(0x7f0000000200)) [ 582.386813][ T6573] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 12:36:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x13, 0x8, 0x3, 0x0, 0x0, 0x1}, 0x48) 12:36:11 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0xd2, &(0x7f00000000c0)=""/210, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:11 executing program 2: io_setup(0x8, &(0x7f0000000000)) io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) io_setup(0x8, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000980)) 12:36:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x801c581f, 0x0) 12:36:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x2, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0x890c, 0x0) 12:36:12 executing program 5: request_key(&(0x7f0000002440)='cifs.idmap\x00', 0x0, 0x0, 0xfffffffffffffff9) 12:36:12 executing program 3: kexec_load(0x0, 0x0, 0x0, 0x80000) 12:36:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) 12:36:12 executing program 4: r0 = shmget$private(0x0, 0x4000, 0xab6171241642631a, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x3000) 12:36:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}) 12:36:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000001c0)=@raw=[@initr0, @btf_id, @initr0, @jmp], &(0x7f0000000080)='GPL\x00', 0x7, 0x102f, &(0x7f0000001540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x200000}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000005e0005", @ANYBLOB="e2116294263e2ea0c07561a68d05ec3b8a2e"], 0x1c}}, 0x0) 12:36:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xb0}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:12 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000040)) 12:36:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x2, 0xe0, 0x1, 0x2, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x8, 0x49a, 0x4}}) 12:36:12 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000040)={0x12}) 12:36:12 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x1) read$ptp(r0, 0x0, 0x0) 12:36:12 executing program 3: socketpair(0x11, 0x2, 0x0, &(0x7f0000002080)) 12:36:12 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000003c0)) 12:36:12 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f0000000180), 0x0) 12:36:12 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) select(0xa4, &(0x7f0000000040), &(0x7f0000000180)={0x8}, 0x0, &(0x7f0000000200)={0x77359400}) 12:36:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00', 0x0, 0x40, 0x81, 0x4}}) 12:36:12 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 12:36:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xe, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x20000188) 12:36:12 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000002080)) 12:36:12 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9, 0xffffffffffffffff) 12:36:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000180)) 12:36:12 executing program 1: socketpair(0x2, 0x0, 0x7ffff, &(0x7f0000000000)) 12:36:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x81000000}, 0x0) 12:36:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x14, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:12 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x30) 12:36:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xa, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x13) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:36:12 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x555102, 0x0) 12:36:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 12:36:12 executing program 5: clock_gettime(0xff010000, 0x0) 12:36:12 executing program 0: bpf$MAP_CREATE(0x3, 0x0, 0xdf) 12:36:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 12:36:12 executing program 3: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='(', 0x1, 0xfffffffffffffffd) 12:36:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x25, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x20000188) 12:36:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001d80)={'ip6gre0\x00', &(0x7f0000001d00)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 12:36:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0x5, 0x0, 0x0, 0x5}, 0x48) 12:36:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 12:36:12 executing program 4: pipe(&(0x7f0000004540)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000046c0), r0) 12:36:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000001540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:12 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f0000002080)) [ 583.290004][ T6666] trusted_key: encrypted_key: insufficient parameters specified 12:36:12 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/kexec_crash_size', 0x20001, 0x0) 12:36:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x5}]}, 0x24}}, 0x0) 12:36:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001d80)={'ip6gre0\x00', &(0x7f0000001d00)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x9}}) 12:36:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x40086602, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) 12:36:12 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x18, 0xffffffffffffffff) 12:36:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000001400)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000080)="49d2a3f01ee3", 0x6}]) 12:36:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) 12:36:12 executing program 0: semtimedop(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0) 12:36:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x9, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x20000188) 12:36:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x11}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:12 executing program 2: memfd_create(&(0x7f0000000080)='/dev/vcsu\x00', 0x0) 12:36:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000001540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 12:36:13 executing program 5: kexec_load(0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x0, 0x7fff}], 0x0) 12:36:13 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) io_setup(0xc63, &(0x7f0000000040)) io_setup(0x6, &(0x7f0000000300)=0x0) io_cancel(r0, 0x0, 0x0) io_setup(0xece5, &(0x7f0000000580)) 12:36:13 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 12:36:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0xe303, 0x3, 0x5, 0x0, 0x1}, 0x48) 12:36:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000900)={'syztnl1\x00', &(0x7f0000000880)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) 12:36:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x1600bd7e, 0x0, &(0x7f0000000180)) 12:36:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000640)={'tunl0\x00', 0x0}) 12:36:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000001540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, &(0x7f0000000180)) 12:36:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x72, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x20000188) 12:36:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8936, 0x0) 12:36:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="940300001200010063000000ffdbdf250a081fee4e244e230200000006000000000400000100000001000000000002000000000000000000", @ANYRES32, @ANYBLOB="04000000920f00007300000006000000ac000100ed44a9d816ba1f5e74ae30d139660e7a1de349096cec45eb93e976f411a5a0f8f8fd2310082b021a8e2ec31380fa8aeec01188f0cce41c64ccc9ef35e823379d1dafbe139ef0901d5c22a9ec9c4d8dff679b40957ef6bfdd87eae19480ff4577cf1b81151ba1d8b0c3b664b333f886d0e2d13fdc45fd32fa556a279c9d852e281f39d105ac1efc691633f62df673e87eb83b00f2904ca85f04c021052c7dc3cf875032dff525552cee"], 0x394}}, 0x0) 12:36:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000001540)=""/4096, 0xffffff90, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:13 executing program 3: r0 = semget(0x1, 0x2, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 12:36:13 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000080)={{0xffffff1f, 0x1, 0x5c}, './file0\x00'}) 12:36:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:13 executing program 2: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 12:36:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x1600bd80, 0x0, &(0x7f0000000180)) 12:36:13 executing program 3: r0 = semget(0x1, 0x2, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) [ 584.010656][ T6738] autofs4:pid:6738:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(4294967071.1), cmd(0xc0189371) 12:36:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x14}, 0x0) 12:36:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000f40)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 12:36:13 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x2, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) accept4$alg(r2, 0x0, 0x0, 0x0) 12:36:13 executing program 1: io_setup(0x0, 0x0) io_setup(0x0, 0x0) io_setup(0xece5, &(0x7f0000000580)) [ 584.060355][ T6738] autofs4:pid:6738:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189371) 12:36:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x25, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x20000188) 12:36:13 executing program 2: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)="8e", 0x1, 0xfffffffffffffffb) 12:36:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 12:36:13 executing program 5: semctl$IPC_RMID(0x0, 0x0, 0x14) 12:36:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@setlink={0x38, 0x13, 0xc01, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0xc, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x38}}, 0x0) 12:36:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000f40)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x8e, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 12:36:13 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x3, 0x4b2, 0x1000}, {0x2, 0x401, 0x1000}, {0x2, 0x100, 0x1000}], 0x3, &(0x7f0000000100)) 12:36:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x7fff}, 0x48) 12:36:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x4, 0x0, 0x0, 0x0) 12:36:13 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x2, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0x8916, 0x0) 12:36:13 executing program 0: bpf$PROG_LOAD_XDP(0x16, 0x0, 0x0) [ 584.312368][ T6768] netlink: 'syz-executor.4': attribute type 142 has an invalid length. 12:36:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000001400)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000080)="49d2a3f01ee3369326d440d27777cced", 0x10}]) 12:36:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:13 executing program 5: pipe(&(0x7f0000004540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) 12:36:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f0000000180)) 12:36:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0xe303, 0x3, 0x5, 0x0, 0x1}, 0x48) 12:36:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000f40)={0x54, r1, 0x1, 0x0, 0x0, {0x4b}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 12:36:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001240)={'ip6tnl0\x00', 0x0}) 12:36:13 executing program 5: bpf$PROG_LOAD_XDP(0xa, 0x0, 0x0) 12:36:13 executing program 2: socket(0x10, 0x2, 0x7) 12:36:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0xe303, 0x3, 0x5, 0x48, 0x1}, 0x48) 12:36:14 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000002080)) 12:36:14 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 12:36:14 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x80) 12:36:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:14 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x2, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0x8954, 0x0) 12:36:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:14 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000240)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) 12:36:14 executing program 4: rt_sigreturn() syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) 12:36:14 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x80041, 0x0) write$khugepaged_scan(r0, &(0x7f0000000100), 0x8) 12:36:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:36:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001740)='oom_adj\x00') write$cgroup_int(r0, &(0x7f00000001c0)=0x2000000000000000, 0x12) 12:36:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xb, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x0, 0x0, 0x0, 0x800}, 0x48) 12:36:14 executing program 4: memfd_create(&(0x7f0000001bc0)='fou\x00', 0x3) 12:36:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x20000188) 12:36:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000022000105"], 0x14}}, 0x0) 12:36:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x48) 12:36:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffd}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000001540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000e00)={0x0, 0xffffffffffffffe0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x62}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002160) 12:36:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x7, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000001540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) 12:36:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000001540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000140)=[{}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 12:36:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, &(0x7f0000000180)) 12:36:14 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x2c}}, 0x0) 12:36:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 12:36:14 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x10, 0xffffffffffffffff) 12:36:14 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3, 0xffffffffffffffff) 12:36:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0x100000, 0x3, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 12:36:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:14 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3, 0xffffffffffffffff) 12:36:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000180)=0x2) 12:36:14 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x5c}, './file0\x00'}) 12:36:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000000000000024d0624507b1af82a0a34a576ea24ac0"], &(0x7f0000000100)='GPL\x00', 0x7, 0x1010, &(0x7f0000001540)=""/4112, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:14 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800540, 0x0) 12:36:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@setlink={0x30, 0x13, 0xc01, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x4}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x30}}, 0x0) 12:36:14 executing program 3: modify_ldt$write(0x1, &(0x7f0000000000)={0x200}, 0x10) 12:36:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140), 0x8) 12:36:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0xc1d}, 0x14}}, 0x0) 12:36:14 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 12:36:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7a, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x20000188) 12:36:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:36:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x2c}}, 0x0) 12:36:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0xe}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000001540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:15 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000180), 0x4) 12:36:15 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x2, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_genetlink_get_family_id$devlink(&(0x7f0000000340), r2) 12:36:15 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) io_setup(0xece5, &(0x7f0000000580)) socket$inet6_tcp(0xa, 0x1, 0x0) 12:36:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x4004000) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000004540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) syz_genetlink_get_family_id$wireguard(0x0, r2) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) 12:36:15 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x1, &(0x7f0000000080)=@raw=[@alu={0x7}], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xfa, &(0x7f0000000140)=""/250, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:15 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) syz_clone(0x400e0100, 0x0, 0x2b, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/cgroup\x00') 12:36:15 executing program 0: select(0x16, &(0x7f0000000080), &(0x7f0000000100), 0x0, &(0x7f0000000180)) 12:36:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8940, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="85100000050000001800000000000000000000000000000018200000e2281eed1ef8d1d4"], &(0x7f0000000200)='GPL\x00', 0x4, 0xca, &(0x7f0000000240)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:15 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x541b, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) 12:36:15 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 12:36:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000180)=0x4) 12:36:15 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xe}}, &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x30}}, 0x0) 12:36:15 executing program 4: socket$igmp(0x2, 0x3, 0x2) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={0x9}, &(0x7f0000000200)={0x0, 0xea60}) 12:36:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000240)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 12:36:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ebffffff000000000001"], 0x38}}, 0x0) 12:36:15 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}}, &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:15 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x23, 0x0, 0x0) 12:36:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8905, 0x0) 12:36:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8914, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)={0x108, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0x9c, 0x8, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x80}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "182e56ac4154ba6c926d239121b4f51b0557a2d12e35d6dfa336504d01821d65"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "18ba1f975366500e6bc1bbf425ad2571e4cf49ad45362ba1a62a57158e859db5"}]}]}]}, 0x108}}, 0x0) 12:36:15 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='.\x00'}, 0x10) 12:36:15 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:15 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xc, &(0x7f0000004040)={0xffffffffffffffff}, 0xc) 12:36:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8994, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:15 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 12:36:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 12:36:15 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) read$FUSE(r2, &(0x7f0000001740)={0x2020}, 0x2020) read$FUSE(r2, &(0x7f0000003780)={0x2020}, 0x2020) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000100)="1a", 0x1}], 0x1) 12:36:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x89a2, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x0, 0x40, 0x1}, 0x48) 12:36:15 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x8, {0x2, 0x0, @local}}) 12:36:16 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x4, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x28) 12:36:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8948, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:16 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 12:36:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xe, 0x5}, {0x10}, {0x9}, {0x8, 0x5}]}]}}, &(0x7f0000000240)=""/4096, 0x46, 0x1000, 0x1}, 0x20) 12:36:16 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e0, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x0, 0x0, {0x10}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x38}}, 0x0) 12:36:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8902, 0x0) 12:36:16 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:16 executing program 5: select(0x40, &(0x7f0000000080), &(0x7f0000000100)={0x2}, 0x0, &(0x7f0000000180)) 12:36:16 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000000)) 12:36:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000600)=""/199, 0x2e, 0xc7, 0x1}, 0x20) 12:36:16 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 12:36:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084505, 0x0) 12:36:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084505, 0x0) 12:36:16 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x61}}, &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xfffffffffffffeba, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT, @MPTCP_PM_ADDR_ATTR_FAMILY, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x5c}}, 0x0) 12:36:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084505, 0x0) 12:36:17 executing program 4: select(0x40, &(0x7f0000000040), &(0x7f0000000100)={0x2}, 0x0, &(0x7f0000000000)={0x77359400}) 12:36:17 executing program 5: select(0x40, &(0x7f0000000080), &(0x7f0000000100)={0x1}, 0x0, 0x0) 12:36:17 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 12:36:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 12:36:17 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) 12:36:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084505, 0x0) 12:36:17 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 12:36:17 executing program 2: r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 12:36:17 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x1, &(0x7f0000001500)=@raw=[@alu], &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 12:36:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084502, 0x0) 12:36:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x4, &(0x7f00000014c0)=@framed={{}, [@kfunc]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000240)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 12:36:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8994, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:17 executing program 2: syz_open_dev$MSR(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x21800, &(0x7f0000001500)=@raw=[@alu], &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:17 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:17 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x40043d0d, 0x0) 12:36:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004040000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x57, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kmem_cache_free\x00', r3}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000180)=0x100003, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:36:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x7fff, 0x1f8, 0x7}, 0x48) 12:36:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x891e, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:18 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x132}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:18 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="180004000000000000000000fcffffff850000006a000000185b000010000000000000000000000085000000ab0000001f20000061a9bd2a7191ded39e7d42bc28c2ab469cbc1c6c421767d1801c841396"], &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:18 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0xd, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:18 executing program 3: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000200)={0x14, r0, 0x1}, 0x14}}, 0x0) 12:36:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006a00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}}, 0x1c, 0x0}}], 0x1, 0x20008084) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 12:36:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 12:36:18 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8906, 0x0) 12:36:18 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x5}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:18 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8916, 0x0) 12:36:18 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000003e40)={0x0, 0x0, 0x0}, 0x0) 12:36:18 executing program 5: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'nr0\x00'}, 0xfffffffffffffd13) 12:36:18 executing program 1: sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, 0x0, 0x80) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000600), r0) sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f40)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000001280), 0xffffffffffffffff) 12:36:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0x40, 0x1cb}, 0x48) 12:36:18 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="181009000000000000000000ffff000095"], &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x7fff, 0x40, 0x7, 0x11, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 12:36:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x48) 12:36:18 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x11, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x2}, {0x3}, {0x0, 0x4}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000600)=""/199, 0x40, 0xc7, 0x1}, 0x20) 12:36:18 executing program 1: socket$igmp(0x2, 0x3, 0x2) select(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0) 12:36:18 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, 0x395}) 12:36:18 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000140)={0x5}, &(0x7f00000001c0)={0x9}, &(0x7f0000000200)={0x0, 0xea60}) 12:36:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5411, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) 12:36:18 executing program 0: r0 = socket(0xf, 0x3, 0x2) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:36:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{}, {}]}) 12:36:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x4b47, 0x0) 12:36:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0x8d}, 0x48) 12:36:18 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x70}}, &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:18 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:18 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x2d0, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:18 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x2a, 0x0, 0x0) [ 589.583192][ T7115] x_tables: duplicate underflow at hook 1 12:36:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 12:36:19 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 12:36:19 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x1a, 0x0, 0x0) 12:36:19 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x2c, 0x0, 0x0) 12:36:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='%\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x38}}, 0x0) 12:36:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x7fff, 0x9f39, 0x7}, 0x48) 12:36:19 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:36:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8929, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={0x0, &(0x7f0000000400)=""/170, 0x2a, 0xaa, 0x1}, 0x20) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0x40, 0x7}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:36:19 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x27, 0x0, 0x0) [ 590.141057][ T7124] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 12:36:19 executing program 2: select(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 12:36:19 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x894c, 0x0) 12:36:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x17, 0xa, 0x101}, 0x14}}, 0x0) 12:36:19 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x4b47, 0x0) 12:36:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x76, &(0x7f0000000380)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "5716a2", 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x10}, @loopback, [@dstopts={0x3a, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 12:36:19 executing program 4: sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d800000000000000024e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1f44ccb19e810879b70a70000000000000000000000d7900a820b6327944e9a217b9800e000002a92895614cd50cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d24291c25449f106a99893ed20fa7a050fbbef90327e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e69ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d329"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 12:36:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004040000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x57, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kmem_cache_free\x00', r3}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:36:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x17, 0xa, 0x101}, 0x14}}, 0x0) 12:36:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8902, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:20 executing program 1: clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)={0x0, r0+10000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 12:36:20 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 590.670248][ T7160] device wireguard0 entered promiscuous mode 12:36:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000101010100001f0000000000000000000c0019800800010080000000040002800800034000000002"], 0x34}}, 0x0) 12:36:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x17, 0xa, 0x101}, 0x14}}, 0x0) 12:36:20 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8915, 0x0) 12:36:20 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:20 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000100), 0x0, 0x0) bind$pptp(r0, 0x0, 0x0) 12:36:20 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x3}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) [ 591.222987][ T7178] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:21 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x14, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084503, 0x0) 12:36:21 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x17, 0xa, 0x101}, 0x14}}, 0x0) 12:36:21 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, r0) 12:36:21 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x12, 0x0, 0x0) 12:36:21 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:21 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x541b, 0x0) 12:36:21 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8912, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 12:36:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x89b0, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{}, {0x9}]}) 12:36:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0x40, 0x7, 0x2}, 0x48) 12:36:21 executing program 1: bpf$PROG_LOAD_XDP(0x5, 0xfffffffffffffffe, 0x0) 12:36:21 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 12:36:21 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x0) 12:36:21 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000100), 0x8) 12:36:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f00000003c0)={{}, {}, 0x6e, {0x2, 0x0, @remote}, 'vlan1\x00'}) 12:36:21 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x2, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8912, 0x0) 12:36:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01eb"], 0x38}}, 0x0) 12:36:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8917, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) [ 592.186134][ T7221] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 12:36:21 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x0, {0x2, 0x0, @local}}) 12:36:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x894a, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:21 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 12:36:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)={0xa4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x6c, 0x8, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "182e56ac4154ba6c926d239121b4f51b0557a2d12e35d6dfa336504d01821d65"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}]}]}, 0xa4}}, 0x0) 12:36:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0x40, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 12:36:21 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:22 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000100), 0x8) 12:36:22 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x2d, 0x0, 0x0) 12:36:22 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000100)='?'}) 12:36:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0x0, 0x7}, 0x48) 12:36:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8917, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) 12:36:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)={0x58, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x4}]}]}, 0x58}}, 0x0) 12:36:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x38}}, 0x0) 12:36:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r5}, 0x10) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) 12:36:22 executing program 5: syz_open_dev$mouse(&(0x7f0000001200), 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 12:36:22 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) 12:36:22 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="536563757269747900000000000000000000000000000000000000000000000004"], 0x68) [ 593.542475][ T7266] device wireguard0 entered promiscuous mode 12:36:23 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) 12:36:23 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000100), 0x8) 12:36:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@datasec={0x2, 0x0, 0x0, 0xf, 0x3, [], "9ff212"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'O'}]}, {0x0, [0x0]}}, &(0x7f0000000280)=""/207, 0x37, 0xcf, 0x1}, 0x20) 12:36:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8917, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) 12:36:23 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[@exit_looper], 0x0, 0x0, 0x0}) 12:36:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r5}, 0x10) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) 12:36:23 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) 12:36:23 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x541b, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @multicast2}, 'vlan1\x00'}) 12:36:23 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x0) [ 594.421805][ T7291] device wireguard0 entered promiscuous mode 12:36:24 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) 12:36:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r5}, 0x10) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) 12:36:24 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:24 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000100), 0x8) 12:36:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@datasec={0x2, 0x0, 0x0, 0xf, 0x3, [], "9ff212"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'O'}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000280)=""/207, 0x38, 0xcf, 0x1}, 0x20) 12:36:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8917, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) [ 595.285847][ T7303] x_tables: duplicate underflow at hook 1 12:36:25 executing program 5: select(0xfffffe97, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)) 12:36:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8937, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:25 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x2, 0x60, 0x0, 0x0) 12:36:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r5}, 0x10) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) 12:36:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@datasec={0x2, 0x0, 0x0, 0xf, 0x3, [], "9ff212"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'O'}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000280)=""/207, 0x38, 0xcf, 0x1}, 0x20) 12:36:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x891d, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:25 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x7}, &(0x7f0000000100)={0x0, r0/1000+60000}) 12:36:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@datasec={0x2, 0x0, 0x0, 0xf, 0x3, [], "9ff212"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'O'}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000280)=""/207, 0x38, 0xcf, 0x1}, 0x20) [ 596.606930][ T7330] device wireguard0 entered promiscuous mode 12:36:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8907, 0x0) 12:36:26 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x7}, &(0x7f0000000100)={0x0, r0/1000+60000}) 12:36:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8924, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@datasec={0x2, 0x0, 0x0, 0xf, 0x3, [], "9ff212"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'O'}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000280)=""/207, 0x38, 0xcf, 0x1}, 0x20) 12:36:26 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x25, 0x0, 0x0) 12:36:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x80108906, 0x0) 12:36:26 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) brk(0x7fffffffffffffff) 12:36:26 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x7, 0x0, 0x0) 12:36:26 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x7}, &(0x7f0000000100)={0x0, r0/1000+60000}) 12:36:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8903, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={0x0}}, 0x0) 12:36:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x0, 0x0, 0x0, 0x4}, 0x48) 12:36:27 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8935, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) 12:36:27 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e0, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)) 12:36:27 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x7}, &(0x7f0000000100)={0x0, r0/1000+60000}) 12:36:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:27 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x3, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x4, 0x3, @a}]}, 0x38}}, 0x0) 12:36:27 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x2, 0x4) 12:36:27 executing program 4: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 12:36:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xe, 0x5}, {0x10}, {0x9}, {}, {0x0, 0x5}]}]}}, &(0x7f0000000240)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) 12:36:27 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x6, 0x89}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x4, &(0x7f0000000580)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7a, 0xa, 0xff00}, [@call={0x36, 0x0, 0x0, 0xff9f0000}, @exit, @func, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xff5b, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 12:36:27 executing program 0: syz_emit_ethernet(0x1e41, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "2467f0", 0x1e0b, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@fragment], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0], "facd109e50b3ba24bd27c4a864668c10af3fec2d5e91bf5ba0fc6ef83b080329e7133ae36cfe52dc5ca588bd210712baf4612d896c3ff1f65395b8fe97a0334a921af26fd17918e32edebe924ba92a3345b478899277b27c84e0ae41811d970b01c0aeb2c0d77dc61340efb636d44a0a5a84c2b941ebbbb6663ef3aeb653829d1c9c6a7518d3355fd92c87f821d3e0f4d7957fd321bb4ab2e22e6285e4a2493debd3f12df5838421a564dbcd5f84bd97ea9e294ab40f604c420ffa402f43726183689f118c557b2b040b1c7137e9b5bb43f78bb3d29354982abd18f0b2b21f8e04846f36873ee28dd2a950a7e4f9f6c101b7c7810e"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}}, 0x0) 12:36:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000046000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000002c0)="260f01c20f01c3b9800000c00f3235008000000f3066ba4200b830df0000ef3508000000c74424000c000000c64424022906924b0f0114240f01c3b95c0300000f32c4c209ae3d09640000bfba410066b8010066ef0f8217000000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r3, &(0x7f0000000bc0)={0x2020}, 0x7ffff000) 12:36:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084503, 0x0) 12:36:27 executing program 5: select(0x2d, &(0x7f0000000000), 0x0, &(0x7f0000000040)={0x9}, 0x0) 12:36:27 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x180}}, 0x0) 12:36:27 executing program 2: open_tree(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x0) 12:36:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0x40, 0x1cb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 12:36:27 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000000940)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:36:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0xc0189436, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:27 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xbe}) 12:36:27 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084503, &(0x7f0000000100)=[0x7]) 12:36:28 executing program 1: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000300)={0x2}, 0x0, 0x0, &(0x7f0000000400)={0x0, r0+10000000}, 0x0) 12:36:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6cc, 0x0, &(0x7f0000000080)) 12:36:28 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x3) 12:36:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)={0x78, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x50, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "182e56ac4154ba6c926d239121b4f51b0557a2d12e35d6dfa336504d01821d65"}]}]}]}, 0x78}}, 0x0) 12:36:28 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) getpid() r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 12:36:28 executing program 5: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001340)={&(0x7f00000001c0), 0xc, &(0x7f0000001300)={&(0x7f0000000200)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 12:36:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$bt_l2cap(r0, 0x0, 0x0) 12:36:28 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000080)=@raw=[@call], &(0x7f00000000c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000000a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x6d10}}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x3}]}]}}, &(0x7f0000000700)=""/231, 0x4e, 0xe7, 0x1}, 0x20) 12:36:28 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0}) select(0x40, &(0x7f0000000080), &(0x7f0000000100)={0x2}, 0x0, &(0x7f0000000180)={r0}) 12:36:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x5, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 12:36:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}, @func_proto]}}, &(0x7f0000000700)=""/231, 0x3e, 0xe7, 0x1}, 0x20) 12:36:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, &(0x7f0000000600)=""/199, 0x36, 0xc7, 0x1}, 0x20) 12:36:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x5452, &(0x7f0000000200)={0x7, 0x0, 0x0}) 12:36:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x5}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 12:36:29 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b1, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 12:36:29 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x9}]}) 12:36:29 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 599.764228][ T7454] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:36:29 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x24, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}}, &(0x7f0000000240)=""/193, 0x32, 0xc1, 0x1}, 0x20) 12:36:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x5}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 12:36:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:29 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x80108907, 0x0) 12:36:29 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x7fff, 0x40, 0x7, 0x11}, 0x48) [ 599.938411][ T7471] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:36:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0x40, 0x7, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 12:36:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x5}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 12:36:29 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getpeername$packet(r0, 0x0, 0x0) 12:36:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8993, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) [ 600.010945][ T7477] batman_adv: batadv0: Interface deactivated: batadv_slave_1 12:36:29 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x19, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:29 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x23, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, 0x1, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x4c}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 12:36:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5421, &(0x7f0000000000)={'wpan3\x00'}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000016c0), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg2\x00'}]}, 0x50}}, 0x0) [ 600.098831][ T7487] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:36:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x5}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 12:36:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8991, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:29 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x40086602, &(0x7f0000000380)={0x480c}) 12:36:29 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x541b, &(0x7f0000000000)={{0x2, 0x0, @local}, {}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_batadv\x00'}) 12:36:29 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) [ 600.219302][ T7500] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:36:29 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x5451, 0x0) 12:36:29 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x14, 0x0, 0x0) 12:36:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8992, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7fff}, 0x1c) syz_emit_ethernet(0x76, &(0x7f0000000140)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "5716a2", 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x10}, @loopback, [@dstopts={0x3a, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 12:36:29 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000e80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e22, 0x0, @local, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000b40)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x2, 0x0) 12:36:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x894b, 0x0) 12:36:29 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0xffffff85, 0x1, &(0x7f0000001500)=@raw=[@alu], &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:29 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x300}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:30 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x17, 0x0, 0x0) 12:36:30 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7fff}, 0x1c) syz_emit_ethernet(0x76, &(0x7f0000000140)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "5716a2", 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x10}, @loopback, [@dstopts={0x3a, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 12:36:30 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00', {}, {}, 0x2}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000bc0)={0x2020}, 0x7ffff000) 12:36:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8918, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) 12:36:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x1d, r0, &(0x7f0000000100)='rxrpc\x00', 0x0, 0x0) 12:36:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @random="16e2d758e10e"}, 0x0, {0x2, 0x0, @remote}, 'ip6_vti0\x00'}) 12:36:30 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7fff}, 0x1c) syz_emit_ethernet(0x76, &(0x7f0000000140)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "5716a2", 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x10}, @loopback, [@dstopts={0x3a, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 12:36:30 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x20, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 12:36:30 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 12:36:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x0, {0x2, 0x0, @local}}) 12:36:30 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x10, 0x0, 0x0) 12:36:30 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7fff}, 0x1c) syz_emit_ethernet(0x76, &(0x7f0000000140)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "5716a2", 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x10}, @loopback, [@dstopts={0x3a, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) [ 601.001611][ T7550] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 12:36:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, 0x0) 12:36:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r4}, 0x10) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) 12:36:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000bc0)={0x2020}, 0x7ffff000) 12:36:30 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:30 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x5, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:30 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x2, 0x0, 0x300) 12:36:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4b47, 0x0) 12:36:31 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x16, 0x0, 0x0) 12:36:31 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894a, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, 0x395, 0x0, 0x0, 0x0, 0x100}) [ 601.564370][ T7568] x_tables: duplicate underflow at hook 2 12:36:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x20, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x4}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x20}}, 0x0) 12:36:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x4, &(0x7f0000000580)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7a, 0xa, 0xff00}, [@call={0x36}, @exit, @func, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xff5b, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 12:36:31 executing program 1: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x1}, &(0x7f00000001c0), 0x0) [ 601.939950][ T7581] device wireguard0 entered promiscuous mode 12:36:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0xf}}, 0x0) 12:36:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x5452, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x14, 0xa, 0x6, 0x801}, 0x14}}, 0x0) 12:36:31 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x8, 0x0, 0x0) 12:36:31 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000bc0)={0x2020}, 0x7ffff000) 12:36:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8913, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:31 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:31 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x102}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) 12:36:31 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x31, 0x0, 0x0) 12:36:32 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) 12:36:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@raw=[@call, @ldst={0x0, 0x0, 0x2}, @ldst], &(0x7f0000000040)='GPL\x00', 0x4, 0x82, &(0x7f0000000080)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8915, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) 12:36:32 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000240)={0x0, "6906c6b1c56ad99651703885c9e0a44b9288965c8dcfcde0942af9f16aa6fc4800aab9c8f36f54a7dee143489cbc9cbeba4afb2ee868c66bfe2d2fb073377f7d"}, 0x48, r0) keyctl$revoke(0x3, r0) 12:36:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8991, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000bc0)={0x2020}, 0x7ffff000) 12:36:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 12:36:32 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x6, 0x0, 0x0) 12:36:32 executing program 2: getpid() socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) read$FUSE(r2, &(0x7f0000001740)={0x2020}, 0x2020) read$FUSE(r2, &(0x7f0000003780)={0x2020}, 0x2020) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000100)="1a", 0x1}], 0x1) 12:36:32 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0xb, 0x0, 0x0) 12:36:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000004c0), &(0x7f0000000540)=0x44) 12:36:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) getpeername$packet(r0, 0x0, 0x0) 12:36:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x0, 0x0, 0x7}, 0x48) 12:36:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x38}}, 0x0) 12:36:32 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) read$ptp(r0, 0x0, 0xf0ff7f00000000) 12:36:32 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x890b, 0x0) 12:36:32 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000040)=@raw=[@kfunc], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x19014, r0}, 0x80) 12:36:33 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x8, @fixed, 0x0, 0x1}, 0xe) 12:36:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8904, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0x242e, 0x7, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 12:36:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:36:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0x40, 0x1cb, 0x0, 0xffffffffffffffff, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 12:36:33 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x30, 0x0, 0x0) 12:36:33 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @rand_addr=0x64010101}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xbe}) 12:36:33 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x2, 0x0, 0x0) 12:36:33 executing program 3: select(0x2d, &(0x7f0000000000), 0x0, &(0x7f0000000040), 0x0) 12:36:33 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) 12:36:33 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x2d, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:33 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000e00)={{0x2, 0x0, @private}, {0x0, @dev}, 0x0, {0x2, 0x0, @local}, 'pim6reg1\x00'}) 12:36:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 12:36:33 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 12:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000180)=0x100003, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:36:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x5}, {0x0, 0x5}]}]}}, &(0x7f0000000240)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 12:36:34 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="8520"], &(0x7f0000001540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000003d00)={'tunl0\x00', &(0x7f0000003b40)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast, {[@noop, @cipso={0x86, 0x5f, 0x0, [{0x0, 0xd, "97f2f9f8c763fc954c44ad"}, {0x0, 0xd, "635bc836080d1fe28f1d4f"}, {0x0, 0xb, "9ccef2c17b3b3e7a69"}, {0x0, 0x10, "e9ddb31a82a7474f4fdb112a2ca0"}, {0x0, 0xe, "078d4bd24171d4bd1008dca8"}, {0x0, 0xc, "e7291b9882f8140e4d4e"}, {0x0, 0xa, "79a9570a10e16cb8"}]}, @lsrr={0x83, 0x27, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @empty, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr]}, @ssrr={0x89, 0x17, 0x0, [@dev, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @rand_addr]}, @end, @ra={0x94, 0x4}, @end, @cipso={0x86, 0x19, 0x0, [{0x0, 0x6, "38636afa"}, {0x0, 0xd, "752151e2329060abfe0314"}]}]}}}}}) 12:36:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x10}, {}]}]}}, &(0x7f0000000240)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 12:36:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8992, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8921, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}]}}, &(0x7f0000000240)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 12:36:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x890d, 0x0) 12:36:34 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x8}]}]}, 0x20}}, 0x0) 12:36:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8942, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:34 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x22, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:34 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x15, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, {0x2, 0x0, @private}, 0x85}) 12:36:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x8, @a}]}, 0x38}}, 0x0) 12:36:34 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/249, 0x2a, 0xf9, 0x1}, 0x20) 12:36:35 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x401c5820, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0x40, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 12:36:35 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xbe, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='bridge0\x00'}) 12:36:35 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x1, &(0x7f0000001500)=@raw=[@call], &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:35 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:35 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00', {}, {}, 0x0, 0xd002}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:35 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:35 executing program 2: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x6}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0x80]}, 0x8}) 12:36:35 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0xf, 0x0, 0x0) 12:36:35 executing program 3: socket(0x10, 0x0, 0x8) 12:36:35 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x8) 12:36:35 executing program 0: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0) 12:36:35 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x110) 12:36:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000080000005d0000000000000095000000000000000a621cf43400009cf05725caf1cae63487d30c4de9a15e5ec6ed13623ce2b7250000000056aae8b1e9e34d4dba0ac0dd000000000000c3f4ce6da167f4c26ea06597fa14753f9e73ecd23f4c0d9ff681074cfec1d495cbe9379b312fc97b8f1b808517b2c9f9e3b68f98dd1b352d58305186fb4e9e587c35459f875a86c84d68957868fc49f147f6a8ac0120a7a2874789348911098656d6c62d7ecc633af27aef01c856ef45e0719cd93b5dd6a28cf2802f0cfe0af9eac6d8d3b1559b55d29dd3a0094f126674c046cb"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x45}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xfffffffe, 0x12, 0x0, &(0x7f0000000040)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x0, 0x41, 0xffffffffffffffa2}, 0x48) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:36:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8927, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)={0x70, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x48, 0x8, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}]}]}, 0x70}}, 0x0) 12:36:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0x0, 0x0, 0x200}, 0x48) 12:36:35 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x21, 0x0, 0x0) 12:36:35 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast2}, 0x16}) 12:36:35 executing program 4: select(0x40, &(0x7f0000000000)={0x7}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) 12:36:35 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x1188000, 0x1000, 0x80000000, 0x1}, 0x20) 12:36:35 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}}, &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8940, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) 12:36:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d800000000000000024e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1f44ccb19e810879b70a70000000000000000000000d7900a820b6327944e9a217b9800e000002a92895614cd50cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d24291c25449f106a99893ed20fa7a050fbbef90327e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e69ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d329"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 12:36:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}}, 0x0) 12:36:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8923, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) [ 606.335144][ T7788] device wireguard0 entered promiscuous mode 12:36:36 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x2e, 0x0, 0x0) 12:36:36 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x10000152, [{}, {}, {}, {}, {}]}, 0x67) 12:36:36 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:36 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x401c5820, &(0x7f0000000380)={0x480c}) 12:36:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 12:36:36 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a2, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f0000000240)=""/4096, 0x46, 0x1000, 0x1}, 0x20) 12:36:36 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8919, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:36 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x6, 0xf4240, &(0x7f00000001c0)=ANY=[], &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:36 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}}, &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:36 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8914, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) [ 607.433946][ T7810] device wireguard1 entered promiscuous mode 12:36:37 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0xb, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 12:36:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8935, 0x0) 12:36:37 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x1e8, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) [ 608.382685][ T7828] device wireguard2 entered promiscuous mode 12:36:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000240)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 12:36:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 12:36:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0x0, 0x1000, 0x200, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 12:36:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x4, &(0x7f0000001440)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x3, 0xff0, &(0x7f0000000280)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0xee3c, 0x7}, 0x48) 12:36:38 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x1e8, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8949, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:38 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000003c0)={{}, {0x0, @dev}, 0x0, {0x2, 0x0, @remote}, 'ip6_vti0\x00'}) 12:36:38 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x1e8, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) [ 609.704979][ T7847] device wireguard3 entered promiscuous mode 12:36:39 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x1e8, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8912, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0xee3c, 0x7}, 0x48) 12:36:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000002, 0x12, r0, 0x8000000) syz_io_uring_complete(r1) syz_io_uring_setup(0x650c, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000180)) 12:36:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f0000000040)='GPL\x00', 0x4, 0x82, &(0x7f0000000080)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)={0x50, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0x4}]}, 0x50}}, 0x0) 12:36:39 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x22, 0x0, 0x0) 12:36:39 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000040)=[@exit_looper, @register_looper], 0x1, 0x0, &(0x7f0000000100)='?'}) 12:36:39 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)='Y7', 0x2, r0) 12:36:40 executing program 3: r0 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), r0) 12:36:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0xee3c, 0x7}, 0x48) 12:36:40 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xf0ff7f) 12:36:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8940, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 12:36:40 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xe, 0x5}, {0x10}, {0x9}, {}, {0x8, 0x5}]}]}}, &(0x7f0000000240)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) 12:36:40 executing program 2: getpid() socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) read$FUSE(r2, &(0x7f0000001740)={0x2020}, 0x2020) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000100)="1a", 0x1}], 0x1) 12:36:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8946, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0xee3c, 0x7}, 0x48) 12:36:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x2, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 12:36:40 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x11, 0x0, 0x0) 12:36:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c00070f0039a5eb4d0000000700020076"], 0x28}}, 0x0) 12:36:40 executing program 0: clock_gettime(0x0, &(0x7f0000000280)={0x0}) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x6, 0x0, 0x0, 0x0, 0x0, 0xe9e0, 0x3, 0x3}, &(0x7f0000000180)={0x1}, &(0x7f00000001c0)={r0}, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 12:36:40 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x4}, 0x0) 12:36:40 executing program 3: r0 = socket(0xf, 0x3, 0x2) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 12:36:40 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb24) [ 610.865629][ T7905] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 12:36:40 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x1e8, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8910, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x0, @fixed}, 0xe) 12:36:40 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000340)={0x0, 0x1}) 12:36:40 executing program 1: mount$binderfs(0x0, &(0x7f0000000240)='./binderfs\x00', &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{}, {@stats}, {@max={'max', 0x3d, 0xfffffffffffffffe}}], [{@fsname}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@measure}, {@context={'context', 0x3d, 'system_u'}}]}) 12:36:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 12:36:40 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xe, 0x0, 0x0) 12:36:40 executing program 2: open(&(0x7f00000004c0)='./file0\x00', 0x60c2, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdb000000, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2809}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) [ 611.173035][ T7925] binder: Bad value for 'max' [ 611.267742][ T26] audit: type=1800 audit(1669293400.694:8): pid=7930 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1173 res=0 errno=0 [ 611.317360][ T26] audit: type=1804 audit(1669293400.744:9): pid=7930 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2503619474/syzkaller.Et66A8/333/file0" dev="sda1" ino=1173 res=1 errno=0 12:36:41 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8941, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 12:36:41 executing program 4: syz_open_dev$mouse(&(0x7f0000001200), 0x0, 0x628402) select(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 12:36:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 12:36:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8982, &(0x7f0000000000)={{0x2, 0x4000, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:41 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0), &(0x7f0000000140)=0x44) 12:36:41 executing program 2: socket(0x10, 0x0, 0x14) 12:36:41 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x61, 0x0, 0x0) 12:36:41 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x890b, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) 12:36:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000046000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000002c0)="260f01c20f01c3b9800000c00f3235008000000f3066ba4200b830df0000ef3508000000c74424000c000000c64424022906924b0f0114240f01c3b95c0300000f32c4c209ae3d09640000bfba410066b8010066ef0f8217000000", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r3, &(0x7f0000000bc0)={0x2020}, 0x7ffff000) 12:36:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x4}]}, 0x3c}}, 0x0) 12:36:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0x40, 0x7, 0x8, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 12:36:41 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x24, 0x0, 0x0) 12:36:41 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0xfe}) 12:36:41 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d800000000000000024e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af3"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) 12:36:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104000002cf08000000005dee00", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f, 0x3103}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) 12:36:41 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x17, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:41 executing program 2: clock_gettime(0x0, &(0x7f0000000280)={0x0}) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x6}, 0x0, &(0x7f00000001c0)={r0}, 0x0) 12:36:41 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x891a, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) [ 611.929876][ T7961] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:36:41 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x541b, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) [ 611.994148][ T7961] device macsec1 entered promiscuous mode [ 612.007639][ T7961] device bridge1 entered promiscuous mode 12:36:41 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x0, {0x2, 0x0, @local}}) [ 612.075649][ T7971] device wireguard1 entered promiscuous mode 12:36:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 12:36:42 executing program 0: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x1}, &(0x7f00000001c0)={0x0, r0+60000000}, 0x0) 12:36:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)={0xca0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xc34, 0x8, 0x0, 0x1, [{0x80, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x80}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "182e56ac4154ba6c926d239121b4f51b0557a2d12e35d6dfa336504d01821d65"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "18ba1f975366500e6bc1bbf425ad2571e4cf49ad45362ba1a62a57158e859db5"}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3f}}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private=0xa010102}}]}, {0x3e8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0xffffb21d, @loopback, 0x7c69dec4}}, @WGPEER_A_ALLOWEDIPS={0x388, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xa}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x7}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x18}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x32c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x304, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1a}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0xd3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @broadcast}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x3d0, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x278, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}]}]}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010101}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x5, @mcast2, 0x6}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}]}, 0xca0}}, 0x0) 12:36:42 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0xa, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)={0x68, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x38, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8}]}, {0x4}]}]}, 0x68}}, 0x0) 12:36:42 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x13, 0x0, 0x0) 12:36:42 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x7, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x304, @remote}, 0x0, {0x2, 0x0, @local}}) 12:36:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)={0xca0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xc34, 0x8, 0x0, 0x1, [{0x80, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x80}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "182e56ac4154ba6c926d239121b4f51b0557a2d12e35d6dfa336504d01821d65"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "18ba1f975366500e6bc1bbf425ad2571e4cf49ad45362ba1a62a57158e859db5"}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3f}}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private=0xa010102}}]}, {0x3e8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0xffffb21d, @loopback, 0x7c69dec4}}, @WGPEER_A_ALLOWEDIPS={0x388, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xa}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x7}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x18}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x32c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x304, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1a}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0xd3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @broadcast}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x3d0, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x278, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}]}]}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010101}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x5, @mcast2, 0x6}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}]}, 0xca0}}, 0x0) 12:36:42 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040), 0xfffffffffffffc99) 12:36:42 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x903c40, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x121402, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='./bus\x00') 12:36:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)={0xca0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xc34, 0x8, 0x0, 0x1, [{0x80, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x80}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "182e56ac4154ba6c926d239121b4f51b0557a2d12e35d6dfa336504d01821d65"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "18ba1f975366500e6bc1bbf425ad2571e4cf49ad45362ba1a62a57158e859db5"}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3f}}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private=0xa010102}}]}, {0x3e8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0xffffb21d, @loopback, 0x7c69dec4}}, @WGPEER_A_ALLOWEDIPS={0x388, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xa}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x7}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x18}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x32c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x304, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1a}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0xd3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @broadcast}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x3d0, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x278, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}]}]}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010101}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x5, @mcast2, 0x6}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}]}, 0xca0}}, 0x0) 12:36:42 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x400, 0x208, 0x0, 0x0, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@random="b2bd83bbf3ff"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'team0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9345036581ca5178497596174113c60e014760921157e4adf98f8a4a747a"}}, {{@arp={@multicast2, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'bridge_slave_1\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast2, @local}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x450) [ 613.048598][ T26] audit: type=1804 audit(1669293402.474:10): pid=8001 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3624761315/syzkaller.gE6akM/291/file0" dev="sda1" ino=1161 res=1 errno=0 12:36:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8941, 0x0) 12:36:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@func={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/185, 0x2f, 0xb9, 0x1}, 0x20) 12:36:42 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={0x0, 0x3938700}, 0x0) 12:36:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8947, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:42 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x5, 0x0, 0x0) 12:36:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)={0xca0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xc34, 0x8, 0x0, 0x1, [{0x80, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x80}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "182e56ac4154ba6c926d239121b4f51b0557a2d12e35d6dfa336504d01821d65"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "18ba1f975366500e6bc1bbf425ad2571e4cf49ad45362ba1a62a57158e859db5"}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3f}}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private=0xa010102}}]}, {0x3e8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0xffffb21d, @loopback, 0x7c69dec4}}, @WGPEER_A_ALLOWEDIPS={0x388, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xa}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x7}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x18}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x32c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x304, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1a}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0xd3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @broadcast}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x3d0, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x278, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}]}]}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010101}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x5, @mcast2, 0x6}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}]}, 0xca0}}, 0x0) 12:36:42 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8982, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 12:36:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS_MASK={0x8}, @CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x2c}}, 0x0) 12:36:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x10}, 0x0) 12:36:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x20, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x4}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) 12:36:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x891f, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) 12:36:42 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8901, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 12:36:42 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00', {}, {}, 0x0, 0xd002}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:42 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:43 executing program 3: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x6}, 0x0, &(0x7f00000001c0), 0x0) 12:36:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) prlimit64(r0, 0x0, &(0x7f0000000100)={0x2, 0xfff}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) dup2(r3, 0xffffffffffffffff) r5 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xc83]}, 0x8) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000001740)={0x88, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r4) 12:36:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read$FUSE(r0, 0x0, 0x0) 12:36:43 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0x242e, 0x7, 0x8, 0xffffffffffffffff, 0x1, '\x00', 0x0, r0, 0x2, 0x1}, 0x48) 12:36:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0x40, 0x7}, 0x48) 12:36:43 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 12:36:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x89b1, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:43 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 12:36:43 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8907, 0x0) 12:36:44 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x0, {0x2, 0x0, @local}}) 12:36:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x4}, @CTA_TUPLE_REPLY={0x4, 0x8}]}, 0x1c}}, 0x0) 12:36:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) prlimit64(r0, 0x0, &(0x7f0000000100)={0x2, 0xfff}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d8000000000000020e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d46b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6200000003a00000000000000abecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83109753f541cd027edd68149ee99"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) dup2(r3, 0xffffffffffffffff) r5 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xc83]}, 0x8) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000001740)={0x88, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r4) 12:36:44 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x541b, 0x0) 12:36:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x304, {0x2, 0x0, @local}}) [ 614.670297][ T4248] udevd[4248]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 12:36:44 executing program 4: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x6}, &(0x7f0000000180)={0x1}, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0x80]}, 0x8}) 12:36:44 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) [ 614.793264][ T8065] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 12:36:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x7fff, 0x40, 0x7, 0x9}, 0x48) 12:36:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) prlimit64(r0, 0x0, &(0x7f0000000100)={0x2, 0xfff}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) dup2(r3, 0xffffffffffffffff) r5 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xc83]}, 0x8) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000001740)={0x88, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r4) 12:36:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 12:36:45 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={0x9}, &(0x7f0000000200)={0x0, 0xea60}) 12:36:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x304, {0x2, 0x0, @local}}) 12:36:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xd, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000f9ffffff0000000007000000183600000595c9ed9d474f7b5d8538bc880748ce0000000000000000000000183900000200000000000000000000000c6900011000000085000000ae0000001820"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8995, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:45 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 12:36:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x304, {0x2, 0x0, @local}}) 12:36:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8995, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) prlimit64(r0, 0x0, &(0x7f0000000100)={0x2, 0xfff}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) dup2(r3, 0xffffffffffffffff) r5 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xc83]}, 0x8) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000001740)={0x88, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r4) 12:36:46 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}}, &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x541b, 0x0) 12:36:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x304, {0x2, 0x0, @local}}) 12:36:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 12:36:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x13}, 0x48) [ 616.868517][ T4248] udevd[4248]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 12:36:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x48) 12:36:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000009c0)={'wg0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x2, &(0x7f00000008c0)=@raw=[@btf_id], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x6, 0x89}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x4, &(0x7f0000000580)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7a, 0xa, 0xff00}, [@call={0x36, 0x0, 0x0, 0xff9f0000}, @exit, @func, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xff5b, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 12:36:47 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 12:36:47 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8902, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 12:36:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8990, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8970, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:47 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0xd, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}}, &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x89a0, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x5452, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 12:36:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7fff, 0x40, 0xffffffe}, 0x48) 12:36:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x1}]}]}}, &(0x7f0000000400)=""/170, 0x2e, 0xaa, 0x1}, 0x20) 12:36:47 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0xe0}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:47 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0xf, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) [ 618.466978][ T3811] udevd[3811]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 618.546371][ T4248] udevd[4248]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 12:36:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:48 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x8, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:48 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x200004c8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) 12:36:48 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8919, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) 12:36:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x38}}, 0x0) 12:36:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(r0) 12:36:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="c40000000202010100000000000000000a00000a4c0001800800084000000002060007400000080008000940000009a50a000b00512e39333100000008000540000001ff00fe028014000180080001000a0101000800020064010101140001800800010000000000080002"], 0xc4}}, 0x0) 12:36:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x3, 0x0, @remote}, {0x0, @remote}, 0x0, {0x2, 0x0, @local}}) 12:36:48 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0xd, 0x0, 0x0) 12:36:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x7fff, 0x40, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) [ 618.857075][ T8160] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 618.899120][ T8160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:36:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f0000000100)=[0xfffffff7]) 12:36:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 618.962691][ T151] ------------[ cut here ]------------ [ 618.970547][ T151] sysfs group 'power' not found for kobject 'ueagle-atm!eagleI.fw' [ 618.991229][ T151] WARNING: CPU: 0 PID: 151 at fs/sysfs/group.c:280 sysfs_remove_group+0x183/0x2b0 12:36:48 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:36:48 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8927, &(0x7f0000000040)={'wg1\x00'}) [ 619.013408][ T151] Modules linked in: [ 619.022084][ T151] CPU: 0 PID: 151 Comm: kworker/0:2 Not tainted 6.1.0-rc6-syzkaller-00012-g4312098baf37 #0 [ 619.048007][ T151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 12:36:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x3, 0x3, @a}]}, 0x38}}, 0x0) [ 619.083021][ T151] Workqueue: events request_firmware_work_func [ 619.107273][ T151] RIP: 0010:sysfs_remove_group+0x183/0x2b0 [ 619.131808][ T151] Code: 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 b2 ae c6 ff 49 8b 14 24 48 c7 c7 60 81 20 8b 4c 89 f6 31 c0 e8 ad b7 38 ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 c7 b5 71 ff 12:36:48 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8916, &(0x7f00000003c0)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan1\x00'}) 12:36:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={0x9}, &(0x7f0000000200)={0x0, 0xea60}) 12:36:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)={0xbc, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x94, 0x8, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "182e56ac4154ba6c926d239121b4f51b0557a2d12e35d6dfa336504d01821d65"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "18ba1f975366500e6bc1bbf425ad2571e4cf49ad45362ba1a62a57158e859db5"}]}]}]}, 0xbc}}, 0x0) [ 619.180074][ T151] RSP: 0018:ffffc90002ddf880 EFLAGS: 00010246 [ 619.189662][ T8181] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 619.207782][ T151] RAX: 9bc9d4a0dd9db200 RBX: ffff8880a06fd038 RCX: ffff88801cdd1d40 [ 619.217488][ T151] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 12:36:48 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0xb, &(0x7f00000000c0)=@framed={{}, [@exit, @func, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffe}, @exit, @call, @map_fd]}, &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:48 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x32, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'pim6reg0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4354946c6abb14b5a182800305399173de3649360e84851fdd8f7fcf85f"}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="d733715e9ccb"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) [ 619.239979][ T151] RBP: dffffc0000000000 R08: ffffffff816fdb7d R09: fffff520005bbec9 [ 619.262073][ T151] R10: fffff520005bbec9 R11: 1ffff920005bbec8 R12: ffff8880a06fd008 [ 619.273962][ T151] R13: 1ffffffff1720844 R14: ffffffff8b904200 R15: ffff88802506d0e8 12:36:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @private=0xa010101}, {0x0, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 619.292936][ T151] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 619.315499][ T151] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 12:36:48 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x15, 0x0, 0x0) [ 619.351944][ T151] CR2: 00007f8f774d56be CR3: 000000009dbba000 CR4: 00000000003506f0 [ 619.386609][ T151] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 619.421878][ T151] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 619.460552][ T151] Call Trace: [ 619.466356][ T151] [ 619.469403][ T151] ? sysfs_unmerge_group+0x10c/0x130 [ 619.476111][ T151] device_del+0x2ed/0xbe0 [ 619.485096][ T151] ? kill_device+0x150/0x150 [ 619.495617][ T151] ? __fw_load_abort+0x86/0x190 [ 619.505877][ T151] fw_load_sysfs_fallback+0x453/0x5e0 [ 619.512108][ T151] fw_load_from_user_helper+0x12d/0x1f0 [ 619.517767][ T151] _request_firmware+0x446/0x6a0 [ 619.523288][ T151] ? request_firmware+0x50/0x50 [ 619.528253][ T151] request_firmware_work_func+0x125/0x270 [ 619.534288][ T151] ? rcu_read_lock_sched_held+0x89/0x130 [ 619.545722][ T151] ? request_firmware_nowait+0x450/0x450 [ 619.554139][ T151] process_one_work+0x81c/0xd10 [ 619.559169][ T151] ? worker_detach_from_pool+0x260/0x260 [ 619.570098][ T151] ? _raw_spin_lock_irqsave+0x120/0x120 [ 619.578346][ T151] ? kthread_data+0x4d/0xc0 [ 619.592696][ T151] ? wq_worker_running+0x95/0x190 [ 619.598096][ T151] worker_thread+0xb14/0x1330 [ 619.602914][ T151] kthread+0x266/0x300 [ 619.607012][ T151] ? rcu_lock_release+0x20/0x20 [ 619.611954][ T151] ? kthread_blkcg+0xd0/0xd0 [ 619.616553][ T151] ret_from_fork+0x1f/0x30 [ 619.621108][ T151] [ 619.624138][ T151] Kernel panic - not syncing: panic_on_warn set ... [ 619.630713][ T151] CPU: 0 PID: 151 Comm: kworker/0:2 Not tainted 6.1.0-rc6-syzkaller-00012-g4312098baf37 #0 [ 619.640692][ T151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 619.650747][ T151] Workqueue: events request_firmware_work_func [ 619.656906][ T151] Call Trace: [ 619.660181][ T151] [ 619.663106][ T151] dump_stack_lvl+0x1e3/0x2cb [ 619.667858][ T151] ? nf_tcp_handle_invalid+0x62e/0x62e [ 619.673313][ T151] ? panic+0x766/0x766 [ 619.677399][ T151] ? vscnprintf+0x59/0x80 [ 619.681725][ T151] ? sysfs_remove_group+0x130/0x2b0 [ 619.686920][ T151] panic+0x316/0x766 [ 619.690816][ T151] ? __warn+0x131/0x220 [ 619.695020][ T151] ? memcpy_page_flushcache+0xfc/0xfc [ 619.700408][ T151] ? ret_from_fork+0x1f/0x30 [ 619.704998][ T151] ? sysfs_remove_group+0x183/0x2b0 [ 619.710190][ T151] __warn+0x1fa/0x220 [ 619.714168][ T151] ? sysfs_remove_group+0x183/0x2b0 [ 619.719360][ T151] report_bug+0x1b3/0x2d0 [ 619.723732][ T151] handle_bug+0x3d/0x70 [ 619.727885][ T151] exc_invalid_op+0x16/0x40 [ 619.732391][ T151] asm_exc_invalid_op+0x16/0x20 [ 619.737234][ T151] RIP: 0010:sysfs_remove_group+0x183/0x2b0 [ 619.743034][ T151] Code: 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 b2 ae c6 ff 49 8b 14 24 48 c7 c7 60 81 20 8b 4c 89 f6 31 c0 e8 ad b7 38 ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 c7 b5 71 ff [ 619.762633][ T151] RSP: 0018:ffffc90002ddf880 EFLAGS: 00010246 [ 619.768696][ T151] RAX: 9bc9d4a0dd9db200 RBX: ffff8880a06fd038 RCX: ffff88801cdd1d40 [ 619.776660][ T151] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 619.784621][ T151] RBP: dffffc0000000000 R08: ffffffff816fdb7d R09: fffff520005bbec9 [ 619.792585][ T151] R10: fffff520005bbec9 R11: 1ffff920005bbec8 R12: ffff8880a06fd008 [ 619.800547][ T151] R13: 1ffffffff1720844 R14: ffffffff8b904200 R15: ffff88802506d0e8 [ 619.808518][ T151] ? __wake_up_klogd+0xcd/0x100 [ 619.813394][ T151] ? sysfs_unmerge_group+0x10c/0x130 [ 619.818678][ T151] device_del+0x2ed/0xbe0 [ 619.823016][ T151] ? kill_device+0x150/0x150 [ 619.827606][ T151] ? __fw_load_abort+0x86/0x190 [ 619.832459][ T151] fw_load_sysfs_fallback+0x453/0x5e0 [ 619.837835][ T151] fw_load_from_user_helper+0x12d/0x1f0 [ 619.843392][ T151] _request_firmware+0x446/0x6a0 [ 619.848332][ T151] ? request_firmware+0x50/0x50 [ 619.853190][ T151] request_firmware_work_func+0x125/0x270 [ 619.858906][ T151] ? rcu_read_lock_sched_held+0x89/0x130 [ 619.864536][ T151] ? request_firmware_nowait+0x450/0x450 [ 619.870174][ T151] process_one_work+0x81c/0xd10 [ 619.875032][ T151] ? worker_detach_from_pool+0x260/0x260 [ 619.880662][ T151] ? _raw_spin_lock_irqsave+0x120/0x120 [ 619.886205][ T151] ? kthread_data+0x4d/0xc0 [ 619.890704][ T151] ? wq_worker_running+0x95/0x190 [ 619.895724][ T151] worker_thread+0xb14/0x1330 [ 619.900427][ T151] kthread+0x266/0x300 [ 619.904586][ T151] ? rcu_lock_release+0x20/0x20 [ 619.909428][ T151] ? kthread_blkcg+0xd0/0xd0 [ 619.914025][ T151] ret_from_fork+0x1f/0x30 [ 619.918459][ T151] [ 619.921629][ T151] Kernel Offset: disabled [ 619.926076][ T151] Rebooting in 86400 seconds..